Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2024 13:56

General

  • Target

    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe

  • Size

    28KB

  • MD5

    d2c90ce817a0eef887663212c4bdb964

  • SHA1

    955a746ec5b96e9f8cb9a90d827148314ac0aa8b

  • SHA256

    d53183ffe6485b3db704201a1be16ead0a5f0d5d31ee2936764dae534097a317

  • SHA512

    6b7a33ffdd82211e161b26afd706e73b776606595824985213472ffd63bc7f0f3636fb666f3831c52f132cd2ffea926184dd8870916161820948af980c0fc271

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNTqZy:Dv8IRRdsxq1DjJcqfiB

Malware Config

Signatures

  • Detects MyDoom family 9 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2888
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2528

Network

  • flag-us
    DNS
    alumni.caltech.edu
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    8.8.8.8:53
    Request
    alumni.caltech.edu
    IN MX
    Response
    alumni.caltech.edu
    IN MX
    alumni-caltech-edumail protectionoutlookcom
  • flag-us
    DNS
    alumni-caltech-edu.mail.protection.outlook.com
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    8.8.8.8:53
    Request
    alumni-caltech-edu.mail.protection.outlook.com
    IN A
    Response
    alumni-caltech-edu.mail.protection.outlook.com
    IN A
    52.101.41.3
    alumni-caltech-edu.mail.protection.outlook.com
    IN A
    52.101.40.0
    alumni-caltech-edu.mail.protection.outlook.com
    IN A
    52.101.41.26
    alumni-caltech-edu.mail.protection.outlook.com
    IN A
    52.101.9.17
  • flag-us
    DNS
    gzip.org
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    8.8.8.8:53
    Request
    gzip.org
    IN MX
    Response
    gzip.org
    IN MX
    �
  • flag-us
    DNS
    gzip.org
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    8.8.8.8:53
    Request
    gzip.org
    IN A
    Response
    gzip.org
    IN A
    85.187.148.2
  • flag-us
    DNS
    alumni.caltech.edu
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    8.8.8.8:53
    Request
    alumni.caltech.edu
    IN A
    Response
    alumni.caltech.edu
    IN A
    204.13.239.180
  • flag-us
    DNS
    mx.gzip.org
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    8.8.8.8:53
    Request
    mx.gzip.org
    IN A
    Response
  • flag-us
    DNS
    mail.gzip.org
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    8.8.8.8:53
    Request
    mail.gzip.org
    IN A
    Response
    mail.gzip.org
    IN CNAME
    gzip.org
    gzip.org
    IN A
    85.187.148.2
  • flag-us
    DNS
    apple.com
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    8.8.8.8:53
    Request
    apple.com
    IN MX
    Response
    apple.com
    IN MX
     mx-in-hfd�
    apple.com
    IN MX
    mx-in-rn�
    apple.com
    IN MX
     mx-in-vib�
    apple.com
    IN MX
    mx-in-sg�
    apple.com
    IN MX
    mx-in-ma�
    apple.com
    IN MX
     mx-in-mdn�
    apple.com
    IN MX
    mx-ing�
  • flag-us
    DNS
    mx-in-hfd.apple.com
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    8.8.8.8:53
    Request
    mx-in-hfd.apple.com
    IN A
    Response
    mx-in-hfd.apple.com
    IN A
    17.57.165.2
  • flag-us
    DNS
    unicode.org
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    8.8.8.8:53
    Request
    unicode.org
    IN MX
    Response
    unicode.org
    IN MX
    alt4aspmxlgooglecom
    unicode.org
    IN MX
    alt3�0
    unicode.org
    IN MX
    alt1�0
    unicode.org
    IN MX
    �0
    unicode.org
    IN MX
    alt2�0
  • flag-us
    DNS
    alt4.aspmx.l.google.com
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    8.8.8.8:53
    Request
    alt4.aspmx.l.google.com
    IN A
    Response
    alt4.aspmx.l.google.com
    IN A
    173.194.202.27
  • flag-us
    DNS
    www.google.com
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    8.8.8.8:53
    Request
    www.google.com
    IN A
    Response
    www.google.com
    IN A
    142.250.187.196
  • flag-us
    DNS
    search.yahoo.com
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    8.8.8.8:53
    Request
    search.yahoo.com
    IN A
    Response
    search.yahoo.com
    IN CNAME
    ds-global3.l7.search.ystg1.b.yahoo.com
    ds-global3.l7.search.ystg1.b.yahoo.com
    IN A
    212.82.100.137
  • flag-us
    DNS
    www.altavista.com
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    8.8.8.8:53
    Request
    www.altavista.com
    IN A
    Response
    www.altavista.com
    IN CNAME
    us.yhs4.search.yahoo.com
    us.yhs4.search.yahoo.com
    IN CNAME
    ds-global3.l7.search.ystg1.b.yahoo.com
    ds-global3.l7.search.ystg1.b.yahoo.com
    IN A
    212.82.100.137
  • flag-us
    DNS
    search.lycos.com
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    8.8.8.8:53
    Request
    search.lycos.com
    IN A
    Response
    search.lycos.com
    IN CNAME
    search-core2.bo3.lycos.com
    search-core2.bo3.lycos.com
    IN A
    209.202.254.10
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+mail+alumni.caltech.edu&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+mail+alumni.caltech.edu&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGI-p0boGIjAXW9Eg8-gJqcO8Bf0vmnjj-I8bEFHaCZzacSoPflPZfLkVuG8ldXMOIa5lXe7-48QyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwIj6nRugYQwKS62gMSBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-EmVyvjV9PfjHK5Dm5mPRLg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:40 GMT
    Server: gws
    Content-Length: 502
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-VC3jFyuIOoUbFCvuiYrJ0XW7Fjiamg7pkKPMk2g566sOIol1W3EA; expires=Thu, 05-Jun-2025 13:58:39 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+unicode.org&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+unicode.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgS117BTGJCp0boGIjDT9wzXzT19i1UcAfr4sn3UYInkjOpxFp50pyZ9NnOuQsVsqmR8mtQlE0NPw6-zqxQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwIkKnRugYQ-IfxigESBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-AmZ97dL3807tECHkEH5rQQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:40 GMT
    Server: gws
    Content-Length: 487
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-VodDkrTA6sDHGhYdNV0Wma8c_EM-FNn2CyaXLmxYEX6JyJRHKkvFo; expires=Thu, 05-Jun-2025 13:58:40 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+gzip.org&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=email+gzip.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGJCp0boGIjB8IAULj9ru4UwG_vO9c3Rq0dgY08okJFvaCIjZw_qBNrJ2sN757aUX0JKIW3M9IjIyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwIkKnRugYQkqPb6wISBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-bOcs9C1URIJLZmi1-3FszA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:40 GMT
    Server: gws
    Content-Length: 483
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-Xb9b6VDKrKUxuoJ7f2LLfalVHAFuYo2rcKmxXZcLuP08zfu8sz-Oc; expires=Thu, 05-Jun-2025 13:58:40 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+mail+apple.com&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+mail+apple.com&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Bapple.com%26num%3D100&hl=en&q=EgS117BTGJCp0boGIjDH8DfKuQ6JGUI3PZBBbgmCbcuE32kX4HH4PlP_wFytvw-hIf6SOCQumBcS66eTWNQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgsIkanRugYQkqW2ExIEtdewUw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-3p-60g4xDlOfArM3U1hxzw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:41 GMT
    Server: gws
    Content-Length: 493
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-WS27TeCBXh6LUp0JGu1SEw7g_jSOPG5nEGIhEiLH0I-6NfvO7s_wY; expires=Thu, 05-Jun-2025 13:58:41 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGI-p0boGIjAXW9Eg8-gJqcO8Bf0vmnjj-I8bEFHaCZzacSoPflPZfLkVuG8ldXMOIa5lXe7-48QyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGI-p0boGIjAXW9Eg8-gJqcO8Bf0vmnjj-I8bEFHaCZzacSoPflPZfLkVuG8ldXMOIa5lXe7-48QyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:41 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3339
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGI-p0boGIjB7K0NWDYtzAshsN7Mux6F0nwXns87u5W2UkM4JJQpNXYaz4kv1VYHB_Ssi06Ekw9YyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgsIkKnRugYQvJ36QxIEtdewUw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-avv370OE8X-X1WU_4Lij-A' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:40 GMT
    Server: gws
    Content-Length: 484
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-VyHkuqXhm7q9qhYK6KJv4X3NnoY6hMYnFF1F_uPqNjBupDcFNfG3o; expires=Thu, 05-Jun-2025 13:58:40 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+alumni.caltech.edu&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+alumni.caltech.edu&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGJCp0boGIjBrvpieU9ZJF3ci4do9miZfYMMgJF-lt75Z_GHV3n_F2KdlK9GtfzfAm4V5HsiBxVkyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwIkKnRugYQtOD12wISBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-up2r4YWQ_EPBONn876XCOw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:40 GMT
    Server: gws
    Content-Length: 494
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-UFwoyH2MiWhdyuNrGlrfr1-YoT8KLCWclLwPFC5il7vqfvoeALF-k; expires=Thu, 05-Jun-2025 13:58:40 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+alumni.caltech.edu&num=50
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+alumni.caltech.edu&num=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Balumni.caltech.edu%26num%3D50&hl=en&q=EgS117BTGJCp0boGIjC3mRK_2yfcK4CW1sgl23aa4Du5ipXQKyNtrglfeoMk89yKVysbJHX75O69n_aUiq0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgsIkanRugYQu6iDNRIEtdewUw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-b2BwO4dtGeYOBogQxUzbTA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:41 GMT
    Server: gws
    Content-Length: 491
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-X0aX0hIjPxR-iEeB1LMqEXIE6l0zSEDJVyFMH61E_VNHBntsyHqw; expires=Thu, 05-Jun-2025 13:58:41 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGI-p0boGIjB7K0NWDYtzAshsN7Mux6F0nwXns87u5W2UkM4JJQpNXYaz4kv1VYHB_Ssi06Ekw9YyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGI-p0boGIjB7K0NWDYtzAshsN7Mux6F0nwXns87u5W2UkM4JJQpNXYaz4kv1VYHB_Ssi06Ekw9YyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:41 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3291
    X-XSS-Protection: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=unicode.org+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=unicode.org+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 07 Dec 2024 13:58:39 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=unicode.org+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    Content-Length: 25
    Content-Type: text/html
  • flag-ie
    GET
    http://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:39 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=email+apple.com&kgs=0&kls=0&nbq=20
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=email+apple.com&kgs=0&kls=0&nbq=20 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:39 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=contact+mail+alumni.caltech.edu&kgs=0&kls=0&nbq=50
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=contact+mail+alumni.caltech.edu&kgs=0&kls=0&nbq=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:39 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=email+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=email+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:39 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=mailto+gzip.org&kgs=0&kls=0&nbq=20
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=mailto+gzip.org&kgs=0&kls=0&nbq=20 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:39 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=gzip.org+reply&kgs=0&kls=0
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=gzip.org+reply&kgs=0&kls=0 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:39 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=email+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=email+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:39 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=contact+e-mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=contact+e-mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 07 Dec 2024 13:58:39 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=contact+e-mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    Content-Length: 25
    Content-Type: text/html
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=unicode.org+mailto&kgs=0&kls=0&nbq=50
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=unicode.org+mailto&kgs=0&kls=0&nbq=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Sat, 07 Dec 2024 13:58:39 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=e-mail+unicode.org&kgs=0&kls=0&nbq=50
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=e-mail+unicode.org&kgs=0&kls=0&nbq=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Sat, 07 Dec 2024 13:58:39 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=mail+gzip.org&kgs=0&kls=0&nbq=50
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=mail+gzip.org&kgs=0&kls=0&nbq=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:47 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=contact+mail+unicode.org&kgs=0&kls=0&nbq=20
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=contact+mail+unicode.org&kgs=0&kls=0&nbq=20 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:39 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=unicode.org+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=unicode.org+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 07 Dec 2024 13:58:39 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=unicode.org+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    Content-Length: 25
    Content-Type: text/html
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 07 Dec 2024 13:58:39 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    Content-Length: 306
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 07 Dec 2024 13:58:40 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu
    Content-Length: 314
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 07 Dec 2024 13:58:40 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    Content-Length: 315
    Keep-Alive: timeout=15, max=98
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 07 Dec 2024 13:58:40 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    Content-Length: 306
    Keep-Alive: timeout=15, max=97
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+unicode.org
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mail+unicode.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 07 Dec 2024 13:58:39 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+unicode.org
    Content-Length: 306
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=unicode.org+contact+email
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=unicode.org+contact+email HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 07 Dec 2024 13:58:40 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=unicode.org+contact+email
    Content-Length: 315
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 07 Dec 2024 13:58:40 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto
    Content-Length: 315
    Keep-Alive: timeout=15, max=98
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-ie
    GET
    https://search.yahoo.com/search?p=unicode.org+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=unicode.org+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:40 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=e-mail+alumni.caltech.edu&kgs=0&kls=0&nbq=50
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=e-mail+alumni.caltech.edu&kgs=0&kls=0&nbq=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Sat, 07 Dec 2024 13:58:39 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=mailto+apple.com&kgs=0&kls=0&nbq=50
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=mailto+apple.com&kgs=0&kls=0&nbq=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Sat, 07 Dec 2024 13:58:41 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=mailto+apple.com&kgs=0&kls=0&nbq=50
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=mailto+apple.com&kgs=0&kls=0&nbq=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:47 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    https://search.yahoo.com/search?p=contact+e-mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=contact+e-mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:40 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Sat, 07 Dec 2024 13:58:40 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Sat, 07 Dec 2024 13:58:40 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu
    Content-Length: 0
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Sat, 07 Dec 2024 13:58:40 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto
    Content-Length: 0
    Keep-Alive: timeout=15, max=98
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+unicode.org
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mail+unicode.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Sat, 07 Dec 2024 13:58:40 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+unicode.org
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=unicode.org+contact+email
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=unicode.org+contact+email HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Sat, 07 Dec 2024 13:58:40 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=unicode.org+contact+email
    Content-Length: 0
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Sat, 07 Dec 2024 13:58:40 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    Content-Length: 0
    Keep-Alive: timeout=15, max=98
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Sat, 07 Dec 2024 13:58:41 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    Content-Length: 0
    Keep-Alive: timeout=15, max=97
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+unicode.org
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+unicode.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Sat, 07 Dec 2024 13:58:41 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Keep-Alive: timeout=15, max=96
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-ie
    GET
    https://search.yahoo.com/search?p=unicode.org+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=unicode.org+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Sat, 07 Dec 2024 13:58:40 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Strict-Transport-Security: max-age=31536000
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    http://search.yahoo.com/search?p=email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 07 Dec 2024 13:58:40 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    Content-Length: 25
    Content-Type: text/html
  • flag-ie
    GET
    http://search.yahoo.com/search?p=mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 07 Dec 2024 13:58:40 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    Content-Length: 25
    Content-Type: text/html
  • flag-ie
    GET
    https://search.yahoo.com/search?p=email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Sat, 07 Dec 2024 13:58:40 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Strict-Transport-Security: max-age=31536000
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    https://search.yahoo.com/search?p=mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:40 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-us
    DNS
    r11.o.lencr.org
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    8.8.8.8:53
    Request
    r11.o.lencr.org
    IN A
    Response
    r11.o.lencr.org
    IN CNAME
    o.lencr.edgesuite.net
    o.lencr.edgesuite.net
    IN CNAME
    a1887.dscq.akamai.net
    a1887.dscq.akamai.net
    IN A
    88.221.135.105
    a1887.dscq.akamai.net
    IN A
    88.221.134.89
  • flag-gb
    GET
    http://r11.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBQaUrm0WeTDM5ghfoZtS72KO9ZnzgQUCLkRO6XQhRi06g%2BgrZ%2BGHo78OCcCEgMe5kG8WKOzPsRHTG91DoIU8w%3D%3D
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    88.221.135.105:80
    Request
    GET /MFMwUTBPME0wSzAJBgUrDgMCGgUABBQaUrm0WeTDM5ghfoZtS72KO9ZnzgQUCLkRO6XQhRi06g%2BgrZ%2BGHo78OCcCEgMe5kG8WKOzPsRHTG91DoIU8w%3D%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: r11.o.lencr.org
    Response
    HTTP/1.1 200 OK
    Server: nginx
    Content-Type: application/ocsp-response
    Content-Length: 504
    ETag: "E7EA33FD290D6D08B3B0735097E4F2AF2A2E74880031DCEC6C98F37783CE0CFA"
    Last-Modified: Fri, 06 Dec 2024 13:49:00 UTC
    Cache-Control: public, no-transform, must-revalidate, max-age=8781
    Expires: Sat, 07 Dec 2024 16:25:01 GMT
    Date: Sat, 07 Dec 2024 13:58:40 GMT
    Connection: keep-alive
  • flag-gb
    GET
    http://r11.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBQaUrm0WeTDM5ghfoZtS72KO9ZnzgQUCLkRO6XQhRi06g%2BgrZ%2BGHo78OCcCEgMe5kG8WKOzPsRHTG91DoIU8w%3D%3D
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    88.221.135.105:80
    Request
    GET /MFMwUTBPME0wSzAJBgUrDgMCGgUABBQaUrm0WeTDM5ghfoZtS72KO9ZnzgQUCLkRO6XQhRi06g%2BgrZ%2BGHo78OCcCEgMe5kG8WKOzPsRHTG91DoIU8w%3D%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: r11.o.lencr.org
    Response
    HTTP/1.1 200 OK
    Server: nginx
    Content-Type: application/ocsp-response
    Content-Length: 504
    ETag: "E7EA33FD290D6D08B3B0735097E4F2AF2A2E74880031DCEC6C98F37783CE0CFA"
    Last-Modified: Fri, 06 Dec 2024 13:49:00 UTC
    Cache-Control: public, no-transform, must-revalidate, max-age=8700
    Expires: Sat, 07 Dec 2024 16:23:40 GMT
    Date: Sat, 07 Dec 2024 13:58:40 GMT
    Connection: keep-alive
  • flag-ie
    GET
    http://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 07 Dec 2024 13:58:40 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    Content-Length: 25
    Content-Type: text/html
  • flag-ie
    GET
    https://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Sat, 07 Dec 2024 13:58:41 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Strict-Transport-Security: max-age=31536000
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+apple.com
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 07 Dec 2024 13:58:41 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+apple.com
    Content-Length: 306
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+mailto&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+mailto&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmailto%26num%3D100&hl=en&q=EgS117BTGJGp0boGIjAJoBlf0dOtslJPXmAV3d2NJQzyg8c59PTZHZiqGrh_UPwg1q5TfvgE7RcGnoaO_NMyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwIkanRugYQvbOMywESBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-SoQeqyBRU32jZJ3zTBOKDg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:41 GMT
    Server: gws
    Content-Length: 485
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-WHq8WYYK3zA9j2SEHd64oJvpV1vBcslkfOoN-IkTqkNINY1J4mOdQ; expires=Thu, 05-Jun-2025 13:58:41 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgS117BTGJCp0boGIjDT9wzXzT19i1UcAfr4sn3UYInkjOpxFp50pyZ9NnOuQsVsqmR8mtQlE0NPw6-zqxQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgS117BTGJCp0boGIjDT9wzXzT19i1UcAfr4sn3UYInkjOpxFp50pyZ9NnOuQsVsqmR8mtQlE0NPw6-zqxQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:41 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3300
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+e-mail&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+e-mail&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Be-mail%26num%3D100&hl=en&q=EgS117BTGJGp0boGIjDXAk4faX1vfWhmHRY7p5UJKkSbvHh9fCqMsdgI_EeOn5qWy_0b6rUZ8hlCrfbtbGAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwIkanRugYQyaCW9QESBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-MTv-T4kldK-4N5Aavl9bww' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:41 GMT
    Server: gws
    Content-Length: 487
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-XTR_miL-tfSvNAG8C47LrZ4NyWSXro47qm4eVAitMPAru2vC69lNs; expires=Thu, 05-Jun-2025 13:58:41 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+unicode.org&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+unicode.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bunicode.org%26num%3D100&hl=en&q=EgS117BTGJGp0boGIjAPsiz0D0JsrnbpX6rv-FDj43MYaPPyNaSnAgvDIbo00s6KjI3wuWQkcNdnaKe3LboyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgsIkqnRugYQoo2gBBIEtdewUw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-A1ZC4AzIIMEdEGbJXgJtRQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:42 GMT
    Server: gws
    Content-Length: 487
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-WHrzM_UNGP5HtUk7fOreSw_iNTO98eF_G4N37pVW0wX0hJUSjLW0A; expires=Thu, 05-Jun-2025 13:58:42 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+email&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+email&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bemail%26num%3D100&hl=en&q=EgS117BTGJKp0boGIjA2-h_GYXN3pjHJazkm2-9I1r7LSVBvp0R8q-5P-GtESNh9kNkmNGAfKCMi8v_quN8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwIkqnRugYQutzqwQESBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Fsgf07u4SyaAMM2-clRszQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:42 GMT
    Server: gws
    Content-Length: 484
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-UnGMwOUNsEIAkSU1O5gNpmlaqu1L8O0U225ysHzvcPIXJqQwPmkw; expires=Thu, 05-Jun-2025 13:58:42 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Balumni.caltech.edu%26num%3D50&hl=en&q=EgS117BTGJCp0boGIjC3mRK_2yfcK4CW1sgl23aa4Du5ipXQKyNtrglfeoMk89yKVysbJHX75O69n_aUiq0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Balumni.caltech.edu%26num%3D50&hl=en&q=EgS117BTGJCp0boGIjC3mRK_2yfcK4CW1sgl23aa4Du5ipXQKyNtrglfeoMk89yKVysbJHX75O69n_aUiq0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:42 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3312
    X-XSS-Protection: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Sat, 07 Dec 2024 13:58:41 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=unicode.org+contact+email
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=unicode.org+contact+email HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Sat, 07 Dec 2024 13:58:41 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=alumni.caltech.edu+e-mail&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=alumni.caltech.edu+e-mail&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Be-mail%26num%3D100&hl=en&q=EgS117BTGJGp0boGIjDnaw1tR-ofTM1vGdXRcFZjIH2n7CYxzeDE_8oWSjyuyryKiFlZuISavu4Nx2p99IAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwIkanRugYQ6M3vkgMSBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-POiumxLo0Z6M0ZpITZx64w' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:41 GMT
    Server: gws
    Content-Length: 494
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-U8rRisI8tF0_2IruZh-0AtDRHaMDq3Nf3XjAKX-SS6RU4_GEKcUJU; expires=Thu, 05-Jun-2025 13:58:41 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGJCp0boGIjBrvpieU9ZJF3ci4do9miZfYMMgJF-lt75Z_GHV3n_F2KdlK9GtfzfAm4V5HsiBxVkyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGJCp0boGIjBrvpieU9ZJF3ci4do9miZfYMMgJF-lt75Z_GHV3n_F2KdlK9GtfzfAm4V5HsiBxVkyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:41 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3321
    X-XSS-Protection: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Sat, 07 Dec 2024 13:58:41 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Sat, 07 Dec 2024 13:58:41 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGJCp0boGIjB8IAULj9ru4UwG_vO9c3Rq0dgY08okJFvaCIjZw_qBNrJ2sN757aUX0JKIW3M9IjIyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGJCp0boGIjB8IAULj9ru4UwG_vO9c3Rq0dgY08okJFvaCIjZw_qBNrJ2sN757aUX0JKIW3M9IjIyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:41 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3288
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+unicode.org&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+unicode.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bunicode.org%26num%3D100&hl=en&q=EgS117BTGJKp0boGIjDCwgnHKbwSV6MwU29PU7WGxQMt2OKOVL81k_HCHySWDYvfOd69DUeNtA2_14T9rDUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwIkqnRugYQ7f3HpwESBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-218FmB8FrdVFMPpH1XdiIg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:42 GMT
    Server: gws
    Content-Length: 485
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-XmR1ptpOFaZydv2bNrkYUBWQjB4CBtlcaXIXqxaRR0dWKglx3A-5s; expires=Thu, 05-Jun-2025 13:58:42 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Bapple.com%26num%3D100&hl=en&q=EgS117BTGJCp0boGIjDH8DfKuQ6JGUI3PZBBbgmCbcuE32kX4HH4PlP_wFytvw-hIf6SOCQumBcS66eTWNQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Bapple.com%26num%3D100&hl=en&q=EgS117BTGJCp0boGIjDH8DfKuQ6JGUI3PZBBbgmCbcuE32kX4HH4PlP_wFytvw-hIf6SOCQumBcS66eTWNQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:42 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3312
    X-XSS-Protection: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Sat, 07 Dec 2024 13:58:42 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Sat, 07 Dec 2024 13:58:42 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.22
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-ie
    GET
    http://search.yahoo.com/search?p=email+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=email+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 07 Dec 2024 13:58:42 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=email+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    Content-Length: 25
    Content-Type: text/html
  • flag-ie
    GET
    https://search.yahoo.com/search?p=email+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=email+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:42 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+gzip.org&num=20
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+gzip.org&num=20 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bgzip.org%26num%3D20&hl=en&q=EgS117BTGJKp0boGIjBOzzQHj-y_d9ypMNECaxUZYiBduw45dqiUZLj-dip9XZQ5Ar09t-D5v6fAOOSH510yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwIkqnRugYQtsu3mwMSBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce---uBYXvg_uMUcJrmIgpp1g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:42 GMT
    Server: gws
    Content-Length: 483
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-WlTWmgHf8YAOXtHyqbHpO9le0UFRgCQQcTJImNl-neX8YTitzkfQ; expires=Thu, 05-Jun-2025 13:58:42 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmailto%26num%3D100&hl=en&q=EgS117BTGJGp0boGIjAJoBlf0dOtslJPXmAV3d2NJQzyg8c59PTZHZiqGrh_UPwg1q5TfvgE7RcGnoaO_NMyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmailto%26num%3D100&hl=en&q=EgS117BTGJGp0boGIjAJoBlf0dOtslJPXmAV3d2NJQzyg8c59PTZHZiqGrh_UPwg1q5TfvgE7RcGnoaO_NMyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:42 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3294
    X-XSS-Protection: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=mailto+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=mailto+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 07 Dec 2024 13:58:42 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=mailto+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    Content-Length: 25
    Content-Type: text/html
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+apple.com
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Sat, 07 Dec 2024 13:58:42 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=e-mail+apple.com
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 07 Dec 2024 13:58:42 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org
    Content-Length: 308
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+apple.com&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+apple.com&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bapple.com%26num%3D100&hl=en&q=EgS117BTGJKp0boGIjCWWqRLjPnVe8wpF-kN3uhZALYJhRlobgRgsbB7Juhc68S5NwGgv6ti3bMaju1iZEQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwIkqnRugYQtuTQwwISBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-uQoeXyAtNlKnDxmnZRIeLQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:42 GMT
    Server: gws
    Content-Length: 483
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-XZBB1BCjauf0a_UDL1J5CW0tZHUqDuKkhfgBtQslv95-_AjQdV8g; expires=Thu, 05-Jun-2025 13:58:42 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+alumni.caltech.edu&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+alumni.caltech.edu&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGJKp0boGIjA6oBVbzgPAdEt5ekpp7_dO5pP-chWBLSb1mG22I3PMxNYURAZdGQ5S-vyBW_R0jfoyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgsIk6nRugYQs4GuPhIEtdewUw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-MseF8LtkeAjbzuc4MKP4lg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:43 GMT
    Server: gws
    Content-Length: 492
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-V6X6YzntgmAK95ldEkgi8BYLIkKdtmR68Vv2_U_nYT3S8ZyMhPRM0; expires=Thu, 05-Jun-2025 13:58:43 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Be-mail%26num%3D100&hl=en&q=EgS117BTGJGp0boGIjDXAk4faX1vfWhmHRY7p5UJKkSbvHh9fCqMsdgI_EeOn5qWy_0b6rUZ8hlCrfbtbGAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Be-mail%26num%3D100&hl=en&q=EgS117BTGJGp0boGIjDXAk4faX1vfWhmHRY7p5UJKkSbvHh9fCqMsdgI_EeOn5qWy_0b6rUZ8hlCrfbtbGAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:43 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3300
    X-XSS-Protection: 0
  • flag-ie
    GET
    https://search.yahoo.com/search?p=mailto+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=mailto+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:42 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 07 Dec 2024 13:58:42 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    Content-Length: 25
    Content-Type: text/html
  • flag-ie
    GET
    https://search.yahoo.com/search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:42 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Sat, 07 Dec 2024 13:58:42 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=e-mail+apple.com
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=e-mail+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Sat, 07 Dec 2024 13:58:42 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+apple.com
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mail+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 07 Dec 2024 13:58:42 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+apple.com
    Content-Length: 304
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+e-mail+unicode.org&num=50
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+e-mail+unicode.org&num=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Bunicode.org%26num%3D50&hl=en&q=EgS117BTGJKp0boGIjDkSrEqfQTNVgs_YQcxpuROITzdqcRMFB1T87hkyht1fXZ6dLe7888WsFH2YRZDmY0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwIk6nRugYQu7-g2gESBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-F40MJ8VX8bvdH1ZsoVVq-g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:43 GMT
    Server: gws
    Content-Length: 496
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-VpoNli92Qiyc8omo_VplR93CTztHHmunPegYMVCogmCPPPraY9EA; expires=Thu, 05-Jun-2025 13:58:43 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+alumni.caltech.edu&num=20
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+alumni.caltech.edu&num=20 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D20&hl=en&q=EgS117BTGJOp0boGIjBXtf7eiVF4ZwVeWkf3pS4mDqVTeYSVttBoZvLZ6UBGhSqsbwXH3FpZg7l-9yYE5pQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwIk6nRugYQptK7sAMSBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-BwZw4cZdjrYVvyTM637-Hw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:43 GMT
    Server: gws
    Content-Length: 493
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-WR4pFpTUUFII03QlVKUI6WqHAOojKhSSMD9ypQyRD41OvNXTZ1pw; expires=Thu, 05-Jun-2025 13:58:43 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+unicode.org&num=20
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+unicode.org&num=20 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D20&hl=en&q=EgS117BTGJOp0boGIjB22Um7xDQZGGnV9KV8XnpdOi6qPq9L5k20_EMqBGWAaJ6mMEJA0tpNFd_UVvrJiyAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwIlKnRugYQs4DQ1QESBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-QemXjiApQMhVgxdvLXrT4w' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:44 GMT
    Server: gws
    Content-Length: 486
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-Wu-1EG4oOsZaAzILCpk7Gf4fK8hAnqMw0ao1cT6F95RqsWxbaGdXI; expires=Thu, 05-Jun-2025 13:58:44 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bunicode.org%26num%3D100&hl=en&q=EgS117BTGJKp0boGIjDCwgnHKbwSV6MwU29PU7WGxQMt2OKOVL81k_HCHySWDYvfOd69DUeNtA2_14T9rDUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bunicode.org%26num%3D100&hl=en&q=EgS117BTGJKp0boGIjDCwgnHKbwSV6MwU29PU7WGxQMt2OKOVL81k_HCHySWDYvfOd69DUeNtA2_14T9rDUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:44 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3294
    X-XSS-Protection: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=alumni.caltech.edu+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=alumni.caltech.edu+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:43 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Date: Sat, 07 Dec 2024 13:58:43 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+apple.com
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mail+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Sat, 07 Dec 2024 13:58:43 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+apple.com
    Content-Length: 0
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+apple.com
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Sat, 07 Dec 2024 13:58:43 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Keep-Alive: timeout=15, max=98
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Sat, 07 Dec 2024 13:58:43 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+e-mail+alumni.caltech.edu&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+e-mail+alumni.caltech.edu&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGJOp0boGIjADIxBTvVdQsE-t-bG0PrDPfKM3FaL9llCH5N3D3PL3JmNv0hrTsMxLajP2lEtWHZwyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwIk6nRugYQ8qOBowISBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-YahlgpsgUXtMBPJzrqaDgw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:43 GMT
    Server: gws
    Content-Length: 504
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-UoBCg2TpdD6hsMg-8c2aYKDSgMzwzWhmgwjsFw76dcKJeBYd0-IFQ; expires=Thu, 05-Jun-2025 13:58:43 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Be-mail%26num%3D100&hl=en&q=EgS117BTGJGp0boGIjDnaw1tR-ofTM1vGdXRcFZjIH2n7CYxzeDE_8oWSjyuyryKiFlZuISavu4Nx2p99IAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Be-mail%26num%3D100&hl=en&q=EgS117BTGJGp0boGIjDnaw1tR-ofTM1vGdXRcFZjIH2n7CYxzeDE_8oWSjyuyryKiFlZuISavu4Nx2p99IAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:43 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3321
    X-XSS-Protection: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=alumni.caltech.edu+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=alumni.caltech.edu+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:43 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=contact+e-mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=contact+e-mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 07 Dec 2024 13:58:43 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=contact+e-mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    Content-Length: 25
    Content-Type: text/html
  • flag-ie
    GET
    https://search.yahoo.com/search?p=contact+e-mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=contact+e-mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:43 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Date: Sat, 07 Dec 2024 13:58:43 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+gzip.org&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=email+gzip.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGJOp0boGIjBnaKW88wAfgcIKsBoVUOHrNCyahExOR9wwSNFOMuFC5ZmS5S7KdsuPSr-A4yzeP8syAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgsIlKnRugYQjNqCbxIEtdewUw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-ETQT1RBo4WKhjn9zLOMxzg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:44 GMT
    Server: gws
    Content-Length: 483
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-Ws9lO0qB706yblqR1mB0qmQKPl8JsbYU_EFHc4vQxysw6Vx8nwTQ; expires=Thu, 05-Jun-2025 13:58:44 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bunicode.org%26num%3D100&hl=en&q=EgS117BTGJGp0boGIjAPsiz0D0JsrnbpX6rv-FDj43MYaPPyNaSnAgvDIbo00s6KjI3wuWQkcNdnaKe3LboyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bunicode.org%26num%3D100&hl=en&q=EgS117BTGJGp0boGIjAPsiz0D0JsrnbpX6rv-FDj43MYaPPyNaSnAgvDIbo00s6KjI3wuWQkcNdnaKe3LboyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:44 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3300
    X-XSS-Protection: 0
  • flag-ie
    GET
    https://search.yahoo.com/search?p=unicode.org+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=unicode.org+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:44 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 07 Dec 2024 13:58:44 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    Content-Length: 25
    Content-Type: text/html
  • flag-ie
    GET
    https://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Sat, 07 Dec 2024 13:58:44 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Strict-Transport-Security: max-age=31536000
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    https://search.yahoo.com/search?p=mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:44 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    https://search.yahoo.com/search?p=contact+e-mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=contact+e-mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Sat, 07 Dec 2024 13:58:44 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Strict-Transport-Security: max-age=31536000
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+alumni.caltech.edu&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+alumni.caltech.edu&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGJSp0boGIjDLAxU5LJfXpFB-r7vkFJ9fxzM3oxu93enK_cBDBbZmF19SPnXWKtc2mQ8_6z4EzukyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwIlKnRugYQ-4qJiAMSBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-xIfh8KyULEJ5O-vNXR4HQw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:44 GMT
    Server: gws
    Content-Length: 494
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-WDCpNbYcrNBmPar_DP7Sf3GocTatUDM4sR3c5jSgUKQGWHx3foTMw; expires=Thu, 05-Jun-2025 13:58:44 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bapple.com%26num%3D100&hl=en&q=EgS117BTGJKp0boGIjCWWqRLjPnVe8wpF-kN3uhZALYJhRlobgRgsbB7Juhc68S5NwGgv6ti3bMaju1iZEQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bapple.com%26num%3D100&hl=en&q=EgS117BTGJKp0boGIjCWWqRLjPnVe8wpF-kN3uhZALYJhRlobgRgsbB7Juhc68S5NwGgv6ti3bMaju1iZEQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:44 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3288
    X-XSS-Protection: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 07 Dec 2024 13:58:44 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    Content-Length: 25
    Content-Type: text/html
  • flag-ie
    GET
    https://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:44 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bemail%26num%3D100&hl=en&q=EgS117BTGJKp0boGIjA2-h_GYXN3pjHJazkm2-9I1r7LSVBvp0R8q-5P-GtESNh9kNkmNGAfKCMi8v_quN8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bemail%26num%3D100&hl=en&q=EgS117BTGJKp0boGIjA2-h_GYXN3pjHJazkm2-9I1r7LSVBvp0R8q-5P-GtESNh9kNkmNGAfKCMi8v_quN8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:44 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3291
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+mailto&num=50
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+mailto&num=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Bmailto%26num%3D50&hl=en&q=EgS117BTGJSp0boGIjCojsIFTyU-nUS7zYO4pW0II-Y3VH0qPVS6Xe4LJN14jCPsHo9AJ48jXQ_SmdT90tkyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwIlKnRugYQz5GTmAMSBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-bDjEZ4BM2mFxqowTuLK15A' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:44 GMT
    Server: gws
    Content-Length: 486
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-UNZPCXbu7Tvcl_gQ_VR1hmmelXNNS2430unrVOykUFMeHGtFbUig; expires=Thu, 05-Jun-2025 13:58:44 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bgzip.org%26num%3D20&hl=en&q=EgS117BTGJKp0boGIjBOzzQHj-y_d9ypMNECaxUZYiBduw45dqiUZLj-dip9XZQ5Ar09t-D5v6fAOOSH510yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bgzip.org%26num%3D20&hl=en&q=EgS117BTGJKp0boGIjBOzzQHj-y_d9ypMNECaxUZYiBduw45dqiUZLj-dip9XZQ5Ar09t-D5v6fAOOSH510yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:44 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3288
    X-XSS-Protection: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=gzip.org+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=gzip.org+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:44 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+mailto&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+mailto&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmailto%26num%3D100&hl=en&q=EgS117BTGJSp0boGIjDcNIjrLswVopHVVl-p_x8xruxN2sLa_QyxLrA-6E0Ttc4OI7pVMqK0IGGBjQZpI6AyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwIlanRugYQ4-2KuAESBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-CSwRSQGLmplDG2uPtJZ7_w' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:45 GMT
    Server: gws
    Content-Length: 485
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-UhmDeZzEsT9bj0roaSpGX2eALWm3gBf2DKUwEtpiROMc3xRtQyrQ; expires=Thu, 05-Jun-2025 13:58:45 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Bunicode.org%26num%3D50&hl=en&q=EgS117BTGJKp0boGIjDkSrEqfQTNVgs_YQcxpuROITzdqcRMFB1T87hkyht1fXZ6dLe7888WsFH2YRZDmY0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Bunicode.org%26num%3D50&hl=en&q=EgS117BTGJKp0boGIjDkSrEqfQTNVgs_YQcxpuROITzdqcRMFB1T87hkyht1fXZ6dLe7888WsFH2YRZDmY0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:45 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3321
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGJKp0boGIjA6oBVbzgPAdEt5ekpp7_dO5pP-chWBLSb1mG22I3PMxNYURAZdGQ5S-vyBW_R0jfoyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGJKp0boGIjA6oBVbzgPAdEt5ekpp7_dO5pP-chWBLSb1mG22I3PMxNYURAZdGQ5S-vyBW_R0jfoyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:44 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3315
    X-XSS-Protection: 0
  • flag-ie
    GET
    https://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Sat, 07 Dec 2024 13:58:45 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Strict-Transport-Security: max-age=31536000
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+mailto&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+mailto&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Bmailto%26num%3D100&hl=en&q=EgS117BTGJWp0boGIjDagznboclSo38fXMRtG5D1Sfv7c1IBUFxqrReO1jxxxnlmhyKgDQHVqr-je_NgT7cyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwIlanRugYQmIe69wESBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-c_ywUowpdZ0HImmSJb1SEg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:45 GMT
    Server: gws
    Content-Length: 487
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-VHKjt1ywvP8nivOH5mZ0SjQFtVbiv7gI82q1BBl4bhQavZ6XcQNSs; expires=Thu, 05-Jun-2025 13:58:45 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGJOp0boGIjADIxBTvVdQsE-t-bG0PrDPfKM3FaL9llCH5N3D3PL3JmNv0hrTsMxLajP2lEtWHZwyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGJOp0boGIjADIxBTvVdQsE-t-bG0PrDPfKM3FaL9llCH5N3D3PL3JmNv0hrTsMxLajP2lEtWHZwyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:45 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3345
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+gzip.org&num=50
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+gzip.org&num=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bgzip.org%26num%3D50&hl=en&q=EgS117BTGJWp0boGIjAvctgramtFmmmg1ImbNEFp93Qy1S_qSFafrFKeRvnwAZwvTfvoUj7TZshAszzueboyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwIlanRugYQk7WHzwMSBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-WS7rR5MiWnmZIkLtsZMauQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:45 GMT
    Server: gws
    Content-Length: 481
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-X2yM1c-1Us06LLHzOmI29aTW2f43oQUVT590iV1GGn7q-jrlclBA; expires=Thu, 05-Jun-2025 13:58:45 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+gzip.org&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+gzip.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGJap0boGIjATZvfLo-5HM1xCmn9xTtBwM6qJd3bgDXX3pkl-Y5R6cUxhoP-GvgyWL8qRZqZqFs0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwIlqnRugYQ8KuW5wESBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-46r5098MG_DoHw1FWmRKHw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:46 GMT
    Server: gws
    Content-Length: 484
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-UyN4R_tWMIZSksPgUUsx7LiXbri5Z600Hpd_r4EIosXHJlN5nx0A; expires=Thu, 05-Jun-2025 13:58:46 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D20&hl=en&q=EgS117BTGJOp0boGIjB22Um7xDQZGGnV9KV8XnpdOi6qPq9L5k20_EMqBGWAaJ6mMEJA0tpNFd_UVvrJiyAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D20&hl=en&q=EgS117BTGJOp0boGIjB22Um7xDQZGGnV9KV8XnpdOi6qPq9L5k20_EMqBGWAaJ6mMEJA0tpNFd_UVvrJiyAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:46 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3297
    X-XSS-Protection: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Date: Sat, 07 Dec 2024 13:58:45 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Date: Sat, 07 Dec 2024 13:58:45 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=50
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D50&hl=en&q=EgS117BTGJWp0boGIjCJgM-zWvjo8Etu9sDcB1UxM0_NIUnRIXFxOW8l-usDIi9LxKKHueJizOq8ZLyPDaAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgsIlqnRugYQ8OqvBxIEtdewUw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-L3amub2RftscD_Lga1DaxQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:46 GMT
    Server: gws
    Content-Length: 483
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-V2xPXf_SO5PnRca8ZBMsvjN0KAfbiyvaeZm-6Xtijp0Tkz7EUbMw; expires=Thu, 05-Jun-2025 13:58:46 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D20&hl=en&q=EgS117BTGJOp0boGIjBXtf7eiVF4ZwVeWkf3pS4mDqVTeYSVttBoZvLZ6UBGhSqsbwXH3FpZg7l-9yYE5pQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D20&hl=en&q=EgS117BTGJOp0boGIjBXtf7eiVF4ZwVeWkf3pS4mDqVTeYSVttBoZvLZ6UBGhSqsbwXH3FpZg7l-9yYE5pQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:46 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3318
    X-XSS-Protection: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=mailto+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=mailto+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:45 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=alumni.caltech.edu+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=alumni.caltech.edu+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab= HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:45 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    https://search.yahoo.com/search?p=email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:46 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGJOp0boGIjBnaKW88wAfgcIKsBoVUOHrNCyahExOR9wwSNFOMuFC5ZmS5S7KdsuPSr-A4yzeP8syAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGJOp0boGIjBnaKW88wAfgcIKsBoVUOHrNCyahExOR9wwSNFOMuFC5ZmS5S7KdsuPSr-A4yzeP8syAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:46 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3288
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=gzip.org+mail&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=gzip.org+mail&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Bmail%26num%3D100&hl=en&q=EgS117BTGJap0boGIjDdrMlPEN9mDEKOSEu_DcKgcmXM7CfWoPHrbTI2dr3e6nub2BlwNQ-x44oP9AvEdhoyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwIlqnRugYQlonv7QESBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-KnMGVDz5I3t2lrUjhLq6Tw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:46 GMT
    Server: gws
    Content-Length: 482
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-USGsPSs0T9UblgdXih5HJCeOw7uhKQNd5LqGwUPwJx99QeQ7neew; expires=Thu, 05-Jun-2025 13:58:46 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=gzip.org+contact+e-mail&num=20
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=gzip.org+contact+e-mail&num=20 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Bcontact%2Be-mail%26num%3D20&hl=en&q=EgS117BTGJap0boGIjAUqRnjqXykTru5oHheNZf3IPMqpcm1_s19WwxRW5MJAaSTonikuPXAWFJ82xcvKnEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwIlqnRugYQg5DW-QISBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Xq2dFXHONn6XiGH1LyGQUA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:46 GMT
    Server: gws
    Content-Length: 493
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-XQlJVVt4qMEYTJuClccmE4DqvQ3q4WZvCi10Oo3vcOiICW_kNX8xE; expires=Thu, 05-Jun-2025 13:58:46 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+mailto&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+mailto&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Bmailto%26num%3D100&hl=en&q=EgS117BTGJap0boGIjA1X0NxbKylLEWoprzxoOkfDpTBk68K7xpXjOsNEIvHKmm2Eh0B8EZqdhrHV7SyYdQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgsIl6nRugYQodX7cRIEtdewUw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-aKKsP2C0bin2numRXq-gbQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:47 GMT
    Server: gws
    Content-Length: 487
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-XPb17HzNwB3nR9_Zxn3VmbOdkzMpMk1ipIES03UmgbCh-QcJ-5nA; expires=Thu, 05-Jun-2025 13:58:47 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+e-mail&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+e-mail&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Be-mail%26num%3D100&hl=en&q=EgS117BTGJep0boGIjDv3ua1MUHhbldH5nQ80WVZHLRsfB9aKgPCYtf_WvRgCpj3u8EMZa_aY6wic0xu-JoyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwIl6nRugYQre6wsgISBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-z3i-i_AJ28ANdWzCrFIuCw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:47 GMT
    Server: gws
    Content-Length: 487
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-WZ-OshYn9x8wBodNCQoIUSMfB2vD23RoIzmBJP5raW389NNmKUArw; expires=Thu, 05-Jun-2025 13:58:47 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+apple.com&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+apple.com&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bapple.com%26num%3D100&hl=en&q=EgS117BTGJep0boGIjBBG5n4uYTw3jjyD_iq4FYlbSGJRCX6P4G34vuwLVwdUFhBpkxwq9QXikvYCNjeqokyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgsImKnRugYQ8I-zUhIEtdewUw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-EhonP68cLyfCOFQUb5mDug' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:48 GMT
    Server: gws
    Content-Length: 483
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-U2VZRP0FgeLOs9jbqbwnxPV7p7L3Tf_t9IOLKzVj3jEsccuQ6O-g; expires=Thu, 05-Jun-2025 13:58:48 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmailto%26num%3D100&hl=en&q=EgS117BTGJSp0boGIjDcNIjrLswVopHVVl-p_x8xruxN2sLa_QyxLrA-6E0Ttc4OI7pVMqK0IGGBjQZpI6AyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmailto%26num%3D100&hl=en&q=EgS117BTGJSp0boGIjDcNIjrLswVopHVVl-p_x8xruxN2sLa_QyxLrA-6E0Ttc4OI7pVMqK0IGGBjQZpI6AyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:48 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3294
    X-XSS-Protection: 0
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=unicode.org+mail
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=unicode.org+mail HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 07 Dec 2024 13:58:46 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=unicode.org+mail
    Content-Length: 306
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-ie
    GET
    http://search.yahoo.com/search?p=contact+e-mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=contact+e-mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab= HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:46 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+unicode.org&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+unicode.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bunicode.org%26num%3D100&hl=en&q=EgS117BTGJap0boGIjCwvkJWM0vMBnT0d8Hj4HY0Vv8WG_j5YHwnbTW1_SWBV8bkcKGXC1ZXkJSPIJcTHm8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgsIl6nRugYQ9ersHRIEtdewUw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-iDgLvR3ciCL9Pr8jGS3oTg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:47 GMT
    Server: gws
    Content-Length: 485
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-XQF-gkZmKbU7aUSAfm_DpU0_nBmFfn7R5ghN_4N82nHDcHMkQ0t0E; expires=Thu, 05-Jun-2025 13:58:47 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGJSp0boGIjDLAxU5LJfXpFB-r7vkFJ9fxzM3oxu93enK_cBDBbZmF19SPnXWKtc2mQ8_6z4EzukyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGJSp0boGIjDLAxU5LJfXpFB-r7vkFJ9fxzM3oxu93enK_cBDBbZmF19SPnXWKtc2mQ8_6z4EzukyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:47 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3321
    X-XSS-Protection: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=unicode.org+mail
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=unicode.org+mail HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Sat, 07 Dec 2024 13:58:46 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.22
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=unicode.org+mail
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+unicode.org
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mail+unicode.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Date: Sat, 07 Dec 2024 13:58:47 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.22
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+unicode.org
    Content-Length: 0
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Date: Sat, 07 Dec 2024 13:58:47 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.22
    Keep-Alive: timeout=15, max=98
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Date: Sat, 07 Dec 2024 13:58:46 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=unicode.org+mail
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=unicode.org+mail HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Sat, 07 Dec 2024 13:58:47 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+unicode.org
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+unicode.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Date: Sat, 07 Dec 2024 13:58:47 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Bmailto%26num%3D50&hl=en&q=EgS117BTGJSp0boGIjCojsIFTyU-nUS7zYO4pW0II-Y3VH0qPVS6Xe4LJN14jCPsHo9AJ48jXQ_SmdT90tkyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Bmailto%26num%3D50&hl=en&q=EgS117BTGJSp0boGIjCojsIFTyU-nUS7zYO4pW0II-Y3VH0qPVS6Xe4LJN14jCPsHo9AJ48jXQ_SmdT90tkyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:47 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3297
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+mail&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+mail&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmail%26num%3D100&hl=en&q=EgS117BTGJep0boGIjBHfL31Ov--zE9VYon-GdILzWfxN84k613NSA3WUELtAX_0IQjL8nw6Zw_b5VqNn24yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwIl6nRugYQqPzw4QISBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-M8-29a2B-irEYwyneViQlw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:47 GMT
    Server: gws
    Content-Length: 483
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-VRdgyLB6RqQY8kY5q5khoR-dKEViUFbTeBh2F-K9TZfokUBDXrMw; expires=Thu, 05-Jun-2025 13:58:47 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+gzip.org&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=email+gzip.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGJep0boGIjBtB4DxihOLd0Tw_-L8EimMngKNkN8VDdyEtq7kExTzx-63s3b0HZg7lX-A47wHGNQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgsImKnRugYQusHaYRIEtdewUw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-yX09j0I81Du2Ordwr8pnTg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:48 GMT
    Server: gws
    Content-Length: 483
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-U75vOYfg0PjqIvZmaW9c8ENyvyIPBdGkAJ_lvJZJTHJf1-JttaOQ; expires=Thu, 05-Jun-2025 13:58:48 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bgzip.org%26num%3D50&hl=en&q=EgS117BTGJWp0boGIjAvctgramtFmmmg1ImbNEFp93Qy1S_qSFafrFKeRvnwAZwvTfvoUj7TZshAszzueboyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bgzip.org%26num%3D50&hl=en&q=EgS117BTGJWp0boGIjAvctgramtFmmmg1ImbNEFp93Qy1S_qSFafrFKeRvnwAZwvTfvoUj7TZshAszzueboyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:48 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3282
    X-XSS-Protection: 0
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 07 Dec 2024 13:58:47 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org
    Content-Length: 305
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Sat, 07 Dec 2024 13:58:48 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Sat, 07 Dec 2024 13:58:48 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-ie
    GET
    https://search.yahoo.com/search?p=contact+e-mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=contact+e-mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Sat, 07 Dec 2024 13:58:47 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Strict-Transport-Security: max-age=31536000
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    http://search.yahoo.com/search?p=mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 07 Dec 2024 13:58:48 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    Content-Length: 25
    Content-Type: text/html
  • flag-ie
    GET
    https://search.yahoo.com/search?p=mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:48 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Bmailto%26num%3D100&hl=en&q=EgS117BTGJWp0boGIjDagznboclSo38fXMRtG5D1Sfv7c1IBUFxqrReO1jxxxnlmhyKgDQHVqr-je_NgT7cyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Bmailto%26num%3D100&hl=en&q=EgS117BTGJWp0boGIjDagznboclSo38fXMRtG5D1Sfv7c1IBUFxqrReO1jxxxnlmhyKgDQHVqr-je_NgT7cyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:48 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3300
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+alumni.caltech.edu&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+alumni.caltech.edu&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGJip0boGIjBS1JYxy1jc5D4dEdzE8TwlFaHcR4aaFdJP1AF1e845lBQq6E1qz4NNziawrpVEIuUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwImKnRugYQ3pHW9wISBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Cs5Gk1MlrWa--H7Rwc4QHg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:48 GMT
    Server: gws
    Content-Length: 494
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-W7scSF7sPgxAcabSfZTEfezRIVNCnQO0-8xH8ywwUkKgHOi96pPRg; expires=Thu, 05-Jun-2025 13:58:48 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+gzip.org&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+gzip.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGJip0boGIjCWWjW8yI1-8zt53Su-eA9UclygP29_ynFiA3dFnVf7LMeS-bwtfnuZnicG9uK8QYgyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwImanRugYQg5frnAESBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-dFc30ayTCI0uFCp4fMgFFg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:49 GMT
    Server: gws
    Content-Length: 482
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-UtPk_kNnXUkjdIOSKmSsioaK0_gneGVCeWe3VYPzRqNzddMExxjQ; expires=Thu, 05-Jun-2025 13:58:49 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=gzip.org+contact+mail&num=50
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=gzip.org+contact+mail&num=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Bcontact%2Bmail%26num%3D50&hl=en&q=EgS117BTGJmp0boGIjA9AaJq3mIfdViw5HjJHNODszNXyOnFp17ChshNp8e5QyQnigOC3CZahdU4QX4rTdkyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwImanRugYQ2s6PzwISBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-zT36W5Z33HmtnwPVaWmlDg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:49 GMT
    Server: gws
    Content-Length: 491
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-XysDG_-_QTyeq9lwCReBHbVQNqrTbGLc9LD5VnIZjmbD4vMcvV2Q; expires=Thu, 05-Jun-2025 13:58:49 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Bcontact%2Be-mail%26num%3D20&hl=en&q=EgS117BTGJap0boGIjAUqRnjqXykTru5oHheNZf3IPMqpcm1_s19WwxRW5MJAaSTonikuPXAWFJ82xcvKnEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Bcontact%2Be-mail%26num%3D20&hl=en&q=EgS117BTGJap0boGIjAUqRnjqXykTru5oHheNZf3IPMqpcm1_s19WwxRW5MJAaSTonikuPXAWFJ82xcvKnEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:49 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3312
    X-XSS-Protection: 0
  • flag-ie
    GET
    https://search.yahoo.com/search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Sat, 07 Dec 2024 13:58:48 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Strict-Transport-Security: max-age=31536000
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Date: Sat, 07 Dec 2024 13:58:49 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Date: Sat, 07 Dec 2024 13:58:49 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Date: Sat, 07 Dec 2024 13:58:49 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D50&hl=en&q=EgS117BTGJWp0boGIjCJgM-zWvjo8Etu9sDcB1UxM0_NIUnRIXFxOW8l-usDIi9LxKKHueJizOq8ZLyPDaAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D50&hl=en&q=EgS117BTGJWp0boGIjCJgM-zWvjo8Etu9sDcB1UxM0_NIUnRIXFxOW8l-usDIi9LxKKHueJizOq8ZLyPDaAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:48 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3288
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+email+apple.com&num=50
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+email+apple.com&num=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bemail%2Bapple.com%26num%3D50&hl=en&q=EgS117BTGJip0boGIjB1f_CmQ8_qSisEDbNRGdWtIcITqazt-dbkdcFxJQyG1qClbbbJjkZCFSi8DLoky5YyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwImanRugYQypSttQESBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-CRqoVHZlutXSPW_-9aSrYA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:49 GMT
    Server: gws
    Content-Length: 493
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-XnW1X0qf-kipenh_0kPCx0cDcMeBNe-p552wJN0w0IJNAPzXScWiI; expires=Thu, 05-Jun-2025 13:58:49 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGJap0boGIjATZvfLo-5HM1xCmn9xTtBwM6qJd3bgDXX3pkl-Y5R6cUxhoP-GvgyWL8qRZqZqFs0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGJap0boGIjATZvfLo-5HM1xCmn9xTtBwM6qJd3bgDXX3pkl-Y5R6cUxhoP-GvgyWL8qRZqZqFs0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:49 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3291
    X-XSS-Protection: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 07 Dec 2024 13:58:48 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    Content-Length: 25
    Content-Type: text/html
  • flag-ie
    GET
    https://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:49 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+contact+e-mail
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+contact+e-mail HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 07 Dec 2024 13:58:49 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+contact+e-mail
    Content-Length: 314
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Date: Sat, 07 Dec 2024 13:58:49 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+mail
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+mail HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 07 Dec 2024 13:58:49 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+mail
    Content-Length: 304
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-ie
    GET
    http://search.yahoo.com/search?p=reply+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=reply+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 07 Dec 2024 13:58:49 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=reply+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    Content-Length: 25
    Content-Type: text/html
  • flag-ie
    GET
    https://search.yahoo.com/search?p=reply+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=reply+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Sat, 07 Dec 2024 13:58:49 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Strict-Transport-Security: max-age=31536000
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Bmail%26num%3D100&hl=en&q=EgS117BTGJap0boGIjDdrMlPEN9mDEKOSEu_DcKgcmXM7CfWoPHrbTI2dr3e6nub2BlwNQ-x44oP9AvEdhoyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Bmail%26num%3D100&hl=en&q=EgS117BTGJap0boGIjDdrMlPEN9mDEKOSEu_DcKgcmXM7CfWoPHrbTI2dr3e6nub2BlwNQ-x44oP9AvEdhoyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:49 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3285
    X-XSS-Protection: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+contact+e-mail
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+contact+e-mail HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Sat, 07 Dec 2024 13:58:49 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=apple.com+contact+e-mail
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+mail
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+mail HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Sat, 07 Dec 2024 13:58:49 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=apple.com+mail
    Content-Length: 0
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+e-mail+alumni.caltech.edu&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+e-mail+alumni.caltech.edu&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGJmp0boGIjDJyTqETt_phZsCGmO8D5iw2v14LBpzXu0sdXEHeLL727bKs-CiCfdnv3uGmz0YUtgyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwImanRugYQisfh6wISBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-_QrBCvoN-tSPJ6_M8rKN_Q' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:49 GMT
    Server: gws
    Content-Length: 504
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-UOikX5CzzCGUMSukewfVp270JDP4EGLUni4Ileu177V2UQ4wrtt80; expires=Thu, 05-Jun-2025 13:58:49 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bunicode.org%26num%3D100&hl=en&q=EgS117BTGJap0boGIjCwvkJWM0vMBnT0d8Hj4HY0Vv8WG_j5YHwnbTW1_SWBV8bkcKGXC1ZXkJSPIJcTHm8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bunicode.org%26num%3D100&hl=en&q=EgS117BTGJap0boGIjCwvkJWM0vMBnT0d8Hj4HY0Vv8WG_j5YHwnbTW1_SWBV8bkcKGXC1ZXkJSPIJcTHm8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:49 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3294
    X-XSS-Protection: 0
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=mail+gzip.org&kgs=0&kls=0&nbq=20
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=mail+gzip.org&kgs=0&kls=0&nbq=20 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:49 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Date: Sat, 07 Dec 2024 13:58:50 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+mailto&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+mailto&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Bmailto%26num%3D100&hl=en&q=EgS117BTGJmp0boGIjCw-XoUf2HrlplvicP9Z-ZmSG6lmnDWFE_oV-by6m_UF1kPHPBDZZCgV8XvWJLdT8wyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgsImqnRugYQ7o-uMRIEtdewUw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-oDpJZyCZpyK8TOHgbhQGyw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:50 GMT
    Server: gws
    Content-Length: 487
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-V5Z0-_X3eRLEV5ybyKH3ABo7c5g3P8b4odOBfnwrHb6zhwnc6sm2Q; expires=Thu, 05-Jun-2025 13:58:50 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+gzip.org&num=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+gzip.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGJqp0boGIjA6PQImALjWFt7pIVA67Wf2fBPN6BizXmEag1YYCdCVvx-Lumkrrh_5UpXwIGB8THgyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwImqnRugYQq4m5rAISBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-SFgTcy92tU-83xMfM8bZBA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:50 GMT
    Server: gws
    Content-Length: 484
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-UWuLvkjT_js7q3SdeNek35r5PKVorkz7Cav4zzHP4IUZsLuKNJ6pw; expires=Thu, 05-Jun-2025 13:58:50 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Be-mail%26num%3D100&hl=en&q=EgS117BTGJep0boGIjDv3ua1MUHhbldH5nQ80WVZHLRsfB9aKgPCYtf_WvRgCpj3u8EMZa_aY6wic0xu-JoyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Be-mail%26num%3D100&hl=en&q=EgS117BTGJep0boGIjDv3ua1MUHhbldH5nQ80WVZHLRsfB9aKgPCYtf_WvRgCpj3u8EMZa_aY6wic0xu-JoyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:50 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3300
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=20
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=20 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D20&hl=en&q=EgS117BTGJmp0boGIjDHHeN12tDE053IhVsV_uVzLuSPx4GHL-U1PSI20lZMoqbWDUBhKqD-t__p1jNFLOIyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    x-hallmonitor-challenge: CgwImqnRugYQwNzXlgESBLXXsFM
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-oD5Htl-ZDzfo8lpfqzmVnQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Sat, 07 Dec 2024 13:58:50 GMT
    Server: gws
    Content-Length: 483
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AZ6Zc-X2N6Gg6djHD6Y02i_mTMzTuRrb3G2k0_JYzBM3ZD9tF0TOZp3jnA; expires=Thu, 05-Jun-2025 13:58:50 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Bmailto%26num%3D100&hl=en&q=EgS117BTGJap0boGIjA1X0NxbKylLEWoprzxoOkfDpTBk68K7xpXjOsNEIvHKmm2Eh0B8EZqdhrHV7SyYdQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Bmailto%26num%3D100&hl=en&q=EgS117BTGJap0boGIjA1X0NxbKylLEWoprzxoOkfDpTBk68K7xpXjOsNEIvHKmm2Eh0B8EZqdhrHV7SyYdQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:50 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3300
    X-XSS-Protection: 0
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+gzip.org
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+gzip.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 07 Dec 2024 13:58:50 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+gzip.org
    Content-Length: 305
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-ie
    GET
    http://search.yahoo.com/search?p=contact+mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=contact+mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:50 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+gzip.org
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=email+gzip.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Sat, 07 Dec 2024 13:58:50 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+gzip.org
    Content-Length: 304
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=apple.com+contact+e-mail
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=apple.com+contact+e-mail HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Sat, 07 Dec 2024 13:58:50 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=apple.com+mail
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=apple.com+mail HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Sat, 07 Dec 2024 13:58:50 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-ie
    GET
    https://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:50 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+apple.com
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=email+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=gzip.org+reply&kgs=0&kls=0&nbq=50
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=gzip.org+reply&kgs=0&kls=0&nbq=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:50 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=unicode.org+mailto&kgs=0&kls=0
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=unicode.org+mailto&kgs=0&kls=0 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Sat, 07 Dec 2024 13:58:50 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=gzip.org+e-mail
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=gzip.org+e-mail HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmail%26num%3D100&hl=en&q=EgS117BTGJep0boGIjBHfL31Ov--zE9VYon-GdILzWfxN84k613NSA3WUELtAX_0IQjL8nw6Zw_b5VqNn24yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmail%26num%3D100&hl=en&q=EgS117BTGJep0boGIjBHfL31Ov--zE9VYon-GdILzWfxN84k613NSA3WUELtAX_0IQjL8nw6Zw_b5VqNn24yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Sat, 07 Dec 2024 13:58:50 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3288
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    Remote address:
    142.250.187.196:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
  • 16.51.193.54:1034
    services.exe
    152 B
    3
  • 15.124.29.93:1034
    services.exe
    152 B
    3
  • 208.189.196.18:1034
    services.exe
    152 B
    3
  • 16.113.41.36:1034
    services.exe
    152 B
    3
  • 52.101.41.3:25
    alumni-caltech-edu.mail.protection.outlook.com
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    152 B
    3
  • 85.187.148.2:25
    gzip.org
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    152 B
    3
  • 69.140.22.122:1034
    services.exe
    152 B
    3
  • 204.13.239.180:25
    alumni.caltech.edu
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    152 B
    3
  • 85.187.148.2:25
    gzip.org
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    152 B
    3
  • 16.161.45.33:1034
    services.exe
    152 B
    3
  • 85.187.148.2:25
    mail.gzip.org
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    152 B
    3
  • 4.240.75.56:1034
    services.exe
    152 B
    3
  • 17.57.165.2:25
    mx-in-hfd.apple.com
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    152 B
    3
  • 173.194.202.27:25
    alt4.aspmx.l.google.com
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    152 B
    3
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGI-p0boGIjAXW9Eg8-gJqcO8Bf0vmnjj-I8bEFHaCZzacSoPflPZfLkVuG8ldXMOIa5lXe7-48QyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    2.8kB
    10.1kB
    16
    18

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+mail+alumni.caltech.edu&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+unicode.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+gzip.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+mail+apple.com&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGI-p0boGIjAXW9Eg8-gJqcO8Bf0vmnjj-I8bEFHaCZzacSoPflPZfLkVuG8ldXMOIa5lXe7-48QyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGI-p0boGIjB7K0NWDYtzAshsN7Mux6F0nwXns87u5W2UkM4JJQpNXYaz4kv1VYHB_Ssi06Ekw9YyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    2.7kB
    8.5kB
    14
    15

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+alumni.caltech.edu&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+alumni.caltech.edu&num=50

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGI-p0boGIjB7K0NWDYtzAshsN7Mux6F0nwXns87u5W2UkM4JJQpNXYaz4kv1VYHB_Ssi06Ekw9YyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=unicode.org+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    616 B
    651 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=unicode.org+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    301
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    612 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    500
  • 212.82.100.137:80
    http://www.altavista.com/web/results?q=email+apple.com&kgs=0&kls=0&nbq=20
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    594 B
    487 B
    5
    5

    HTTP Request

    GET http://www.altavista.com/web/results?q=email+apple.com&kgs=0&kls=0&nbq=20

    HTTP Response

    500
  • 212.82.100.137:80
    http://www.altavista.com/web/results?q=contact+mail+alumni.caltech.edu&kgs=0&kls=0&nbq=50
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    610 B
    487 B
    5
    5

    HTTP Request

    GET http://www.altavista.com/web/results?q=contact+mail+alumni.caltech.edu&kgs=0&kls=0&nbq=50

    HTTP Response

    500
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=email+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    612 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=email+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 212.82.100.137:80
    http://www.altavista.com/web/results?q=mailto+gzip.org&kgs=0&kls=0&nbq=20
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    594 B
    487 B
    5
    5

    HTTP Request

    GET http://www.altavista.com/web/results?q=mailto+gzip.org&kgs=0&kls=0&nbq=20

    HTTP Response

    500
  • 212.82.100.137:80
    http://www.altavista.com/web/results?q=gzip.org+reply&kgs=0&kls=0
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    586 B
    487 B
    5
    5

    HTTP Request

    GET http://www.altavista.com/web/results?q=gzip.org+reply&kgs=0&kls=0

    HTTP Response

    500
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=email+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    621 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=email+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    500
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=contact+e-mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    622 B
    657 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=contact+e-mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    301
  • 212.82.100.137:80
    http://www.altavista.com/web/results?q=mail+gzip.org&kgs=0&kls=0&nbq=50
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.5kB
    1.8kB
    8
    8

    HTTP Request

    GET http://www.altavista.com/web/results?q=unicode.org+mailto&kgs=0&kls=0&nbq=50

    HTTP Response

    500

    HTTP Request

    GET http://www.altavista.com/web/results?q=e-mail+unicode.org&kgs=0&kls=0&nbq=50

    HTTP Response

    500

    HTTP Request

    GET http://www.altavista.com/web/results?q=mail+gzip.org&kgs=0&kls=0&nbq=50

    HTTP Response

    500
  • 212.82.100.137:80
    http://www.altavista.com/web/results?q=contact+mail+unicode.org&kgs=0&kls=0&nbq=20
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    603 B
    487 B
    5
    5

    HTTP Request

    GET http://www.altavista.com/web/results?q=contact+mail+unicode.org&kgs=0&kls=0&nbq=20

    HTTP Response

    500
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=unicode.org+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    614 B
    649 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=unicode.org+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    301
  • 209.202.254.10:80
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.9kB
    2.8kB
    8
    7

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com

    HTTP Response

    301

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu

    HTTP Response

    301

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu

    HTTP Response

    301

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com

    HTTP Response

    301
  • 209.202.254.10:80
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.5kB
    2.1kB
    7
    6

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+unicode.org

    HTTP Response

    301

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=unicode.org+contact+email

    HTTP Response

    301

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto

    HTTP Response

    301
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=unicode.org+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.3kB
    6.1kB
    12
    13

    HTTP Request

    GET https://search.yahoo.com/search?p=unicode.org+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 212.82.100.137:80
    http://www.altavista.com/web/results?q=mailto+apple.com&kgs=0&kls=0&nbq=50
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.6kB
    2.3kB
    11
    9

    HTTP Request

    GET http://www.altavista.com/web/results?q=e-mail+alumni.caltech.edu&kgs=0&kls=0&nbq=50

    HTTP Response

    500

    HTTP Request

    GET http://www.altavista.com/web/results?q=mailto+apple.com&kgs=0&kls=0&nbq=50

    HTTP Response

    500

    HTTP Request

    GET http://www.altavista.com/web/results?q=mailto+apple.com&kgs=0&kls=0&nbq=50

    HTTP Response

    500
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=contact+e-mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.3kB
    6.1kB
    12
    13

    HTTP Request

    GET https://search.yahoo.com/search?p=contact+e-mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 209.202.254.10:443
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    2.1kB
    4.6kB
    11
    10

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto

    HTTP Response

    302
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+unicode.org
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    3.2kB
    18.4kB
    18
    22

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+unicode.org

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=unicode.org+contact+email

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+unicode.org

    HTTP Response

    404
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=unicode.org+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.2kB
    6.1kB
    11
    11

    HTTP Request

    GET https://search.yahoo.com/search?p=unicode.org+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    613 B
    648 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    301
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    614 B
    649 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    301
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.1kB
    937 B
    9
    7

    HTTP Request

    GET https://search.yahoo.com/search?p=email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.2kB
    5.9kB
    10
    11

    HTTP Request

    GET https://search.yahoo.com/search?p=mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 88.221.135.105:80
    http://r11.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBQaUrm0WeTDM5ghfoZtS72KO9ZnzgQUCLkRO6XQhRi06g%2BgrZ%2BGHo78OCcCEgMe5kG8WKOzPsRHTG91DoIU8w%3D%3D
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    429 B
    1.9kB
    4
    4

    HTTP Request

    GET http://r11.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBQaUrm0WeTDM5ghfoZtS72KO9ZnzgQUCLkRO6XQhRi06g%2BgrZ%2BGHo78OCcCEgMe5kG8WKOzPsRHTG91DoIU8w%3D%3D

    HTTP Response

    200
  • 88.221.135.105:80
    http://r11.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBQaUrm0WeTDM5ghfoZtS72KO9ZnzgQUCLkRO6XQhRi06g%2BgrZ%2BGHo78OCcCEgMe5kG8WKOzPsRHTG91DoIU8w%3D%3D
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    429 B
    1.9kB
    4
    4

    HTTP Request

    GET http://r11.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBQaUrm0WeTDM5ghfoZtS72KO9ZnzgQUCLkRO6XQhRi06g%2BgrZ%2BGHo78OCcCEgMe5kG8WKOzPsRHTG91DoIU8w%3D%3D

    HTTP Response

    200
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    614 B
    649 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    301
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.2kB
    6.1kB
    11
    11

    HTTP Request

    GET https://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 209.202.254.10:80
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+apple.com
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    606 B
    778 B
    5
    4

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+apple.com

    HTTP Response

    301
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgS117BTGJCp0boGIjDT9wzXzT19i1UcAfr4sn3UYInkjOpxFp50pyZ9NnOuQsVsqmR8mtQlE0NPw6-zqxQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.3kB
    5.3kB
    8
    8

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+mailto&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgS117BTGJCp0boGIjDT9wzXzT19i1UcAfr4sn3UYInkjOpxFp50pyZ9NnOuQsVsqmR8mtQlE0NPw6-zqxQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Balumni.caltech.edu%26num%3D50&hl=en&q=EgS117BTGJCp0boGIjC3mRK_2yfcK4CW1sgl23aa4Du5ipXQKyNtrglfeoMk89yKVysbJHX75O69n_aUiq0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    2.2kB
    8.4kB
    12
    14

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+e-mail&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+unicode.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+email&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Balumni.caltech.edu%26num%3D50&hl=en&q=EgS117BTGJCp0boGIjC3mRK_2yfcK4CW1sgl23aa4Du5ipXQKyNtrglfeoMk89yKVysbJHX75O69n_aUiq0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.4kB
    16.8kB
    14
    18

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com

    HTTP Response

    404
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=unicode.org+contact+email
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.4kB
    16.8kB
    14
    18

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=unicode.org+contact+email

    HTTP Response

    404
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGJCp0boGIjBrvpieU9ZJF3ci4do9miZfYMMgJF-lt75Z_GHV3n_F2KdlK9GtfzfAm4V5HsiBxVkyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.4kB
    5.4kB
    9
    9

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=alumni.caltech.edu+e-mail&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGJCp0boGIjBrvpieU9ZJF3ci4do9miZfYMMgJF-lt75Z_GHV3n_F2KdlK9GtfzfAm4V5HsiBxVkyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.4kB
    16.8kB
    14
    18

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu

    HTTP Response

    404
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.4kB
    16.8kB
    14
    18

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu

    HTTP Response

    404
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGJCp0boGIjB8IAULj9ru4UwG_vO9c3Rq0dgY08okJFvaCIjZw_qBNrJ2sN757aUX0JKIW3M9IjIyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    887 B
    3.8kB
    7
    5

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGJCp0boGIjB8IAULj9ru4UwG_vO9c3Rq0dgY08okJFvaCIjZw_qBNrJ2sN757aUX0JKIW3M9IjIyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Bapple.com%26num%3D100&hl=en&q=EgS117BTGJCp0boGIjDH8DfKuQ6JGUI3PZBBbgmCbcuE32kX4HH4PlP_wFytvw-hIf6SOCQumBcS66eTWNQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.4kB
    5.3kB
    9
    8

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+unicode.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Bapple.com%26num%3D100&hl=en&q=EgS117BTGJCp0boGIjDH8DfKuQ6JGUI3PZBBbgmCbcuE32kX4HH4PlP_wFytvw-hIf6SOCQumBcS66eTWNQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.4kB
    16.8kB
    14
    18

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto

    HTTP Response

    404
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.4kB
    16.8kB
    14
    18

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com

    HTTP Response

    404
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=email+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    621 B
    656 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=email+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    301
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=email+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.2kB
    6.0kB
    11
    12

    HTTP Request

    GET https://search.yahoo.com/search?p=email+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    500
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmailto%26num%3D100&hl=en&q=EgS117BTGJGp0boGIjAJoBlf0dOtslJPXmAV3d2NJQzyg8c59PTZHZiqGrh_UPwg1q5TfvgE7RcGnoaO_NMyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.3kB
    5.3kB
    9
    8

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+gzip.org&num=20

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmailto%26num%3D100&hl=en&q=EgS117BTGJGp0boGIjAJoBlf0dOtslJPXmAV3d2NJQzyg8c59PTZHZiqGrh_UPwg1q5TfvgE7RcGnoaO_NMyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=mailto+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    623 B
    658 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=mailto+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    301
  • 209.202.254.10:443
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+apple.com
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.1kB
    3.8kB
    8
    8

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+apple.com

    HTTP Response

    302
  • 209.202.254.10:80
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    608 B
    782 B
    5
    4

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org

    HTTP Response

    301
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Be-mail%26num%3D100&hl=en&q=EgS117BTGJGp0boGIjDXAk4faX1vfWhmHRY7p5UJKkSbvHh9fCqMsdgI_EeOn5qWy_0b6rUZ8hlCrfbtbGAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.8kB
    6.9kB
    11
    12

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+apple.com&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+alumni.caltech.edu&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Be-mail%26num%3D100&hl=en&q=EgS117BTGJGp0boGIjDXAk4faX1vfWhmHRY7p5UJKkSbvHh9fCqMsdgI_EeOn5qWy_0b6rUZ8hlCrfbtbGAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=mailto+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.2kB
    6.0kB
    11
    12

    HTTP Request

    GET https://search.yahoo.com/search?p=mailto+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    615 B
    650 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    301
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.2kB
    5.9kB
    11
    11

    HTTP Request

    GET https://search.yahoo.com/search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    500
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=e-mail+apple.com
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.7kB
    14.2kB
    14
    17

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=e-mail+apple.com

    HTTP Response

    404
  • 209.202.254.10:80
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+apple.com
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    604 B
    774 B
    5
    4

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+apple.com

    HTTP Response

    301
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bunicode.org%26num%3D100&hl=en&q=EgS117BTGJKp0boGIjDCwgnHKbwSV6MwU29PU7WGxQMt2OKOVL81k_HCHySWDYvfOd69DUeNtA2_14T9rDUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    2.2kB
    8.4kB
    12
    14

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+e-mail+unicode.org&num=50

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+alumni.caltech.edu&num=20

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+unicode.org&num=20

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bunicode.org%26num%3D100&hl=en&q=EgS117BTGJKp0boGIjDCwgnHKbwSV6MwU29PU7WGxQMt2OKOVL81k_HCHySWDYvfOd69DUeNtA2_14T9rDUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=alumni.caltech.edu+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    623 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=alumni.caltech.edu+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+apple.com
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    2.3kB
    17.6kB
    16
    20

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+apple.com

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+apple.com

    HTTP Response

    404
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.4kB
    16.8kB
    14
    18

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org

    HTTP Response

    404
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Be-mail%26num%3D100&hl=en&q=EgS117BTGJGp0boGIjDnaw1tR-ofTM1vGdXRcFZjIH2n7CYxzeDE_8oWSjyuyryKiFlZuISavu4Nx2p99IAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.3kB
    5.4kB
    8
    8

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+e-mail+alumni.caltech.edu&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Be-mail%26num%3D100&hl=en&q=EgS117BTGJGp0boGIjDnaw1tR-ofTM1vGdXRcFZjIH2n7CYxzeDE_8oWSjyuyryKiFlZuISavu4Nx2p99IAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=alumni.caltech.edu+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    621 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=alumni.caltech.edu+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    500
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=contact+e-mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    621 B
    656 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=contact+e-mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    301
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=contact+e-mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.2kB
    6.0kB
    11
    12

    HTTP Request

    GET https://search.yahoo.com/search?p=contact+e-mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.4kB
    16.8kB
    14
    18

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org

    HTTP Response

    404
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bunicode.org%26num%3D100&hl=en&q=EgS117BTGJGp0boGIjAPsiz0D0JsrnbpX6rv-FDj43MYaPPyNaSnAgvDIbo00s6KjI3wuWQkcNdnaKe3LboyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.3kB
    5.4kB
    9
    9

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+gzip.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bunicode.org%26num%3D100&hl=en&q=EgS117BTGJGp0boGIjAPsiz0D0JsrnbpX6rv-FDj43MYaPPyNaSnAgvDIbo00s6KjI3wuWQkcNdnaKe3LboyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=unicode.org+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.3kB
    6.0kB
    12
    12

    HTTP Request

    GET https://search.yahoo.com/search?p=unicode.org+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    615 B
    650 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    301
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.2kB
    6.1kB
    10
    10

    HTTP Request

    GET https://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.2kB
    5.9kB
    11
    11

    HTTP Request

    GET https://search.yahoo.com/search?p=mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=contact+e-mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.2kB
    6.1kB
    11
    11

    HTTP Request

    GET https://search.yahoo.com/search?p=contact+e-mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bapple.com%26num%3D100&hl=en&q=EgS117BTGJKp0boGIjCWWqRLjPnVe8wpF-kN3uhZALYJhRlobgRgsbB7Juhc68S5NwGgv6ti3bMaju1iZEQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.3kB
    5.3kB
    8
    8

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+alumni.caltech.edu&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bapple.com%26num%3D100&hl=en&q=EgS117BTGJKp0boGIjCWWqRLjPnVe8wpF-kN3uhZALYJhRlobgRgsbB7Juhc68S5NwGgv6ti3bMaju1iZEQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    614 B
    649 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    301
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.2kB
    6.0kB
    11
    12

    HTTP Request

    GET https://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    500
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bemail%26num%3D100&hl=en&q=EgS117BTGJKp0boGIjA2-h_GYXN3pjHJazkm2-9I1r7LSVBvp0R8q-5P-GtESNh9kNkmNGAfKCMi8v_quN8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    842 B
    3.8kB
    6
    5

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bemail%26num%3D100&hl=en&q=EgS117BTGJKp0boGIjA2-h_GYXN3pjHJazkm2-9I1r7LSVBvp0R8q-5P-GtESNh9kNkmNGAfKCMi8v_quN8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bgzip.org%26num%3D20&hl=en&q=EgS117BTGJKp0boGIjBOzzQHj-y_d9ypMNECaxUZYiBduw45dqiUZLj-dip9XZQ5Ar09t-D5v6fAOOSH510yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.3kB
    5.3kB
    8
    8

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+mailto&num=50

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bgzip.org%26num%3D20&hl=en&q=EgS117BTGJKp0boGIjBOzzQHj-y_d9ypMNECaxUZYiBduw45dqiUZLj-dip9XZQ5Ar09t-D5v6fAOOSH510yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=gzip.org+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    613 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=gzip.org+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Bunicode.org%26num%3D50&hl=en&q=EgS117BTGJKp0boGIjDkSrEqfQTNVgs_YQcxpuROITzdqcRMFB1T87hkyht1fXZ6dLe7888WsFH2YRZDmY0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.3kB
    5.4kB
    8
    8

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+mailto&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Bunicode.org%26num%3D50&hl=en&q=EgS117BTGJKp0boGIjDkSrEqfQTNVgs_YQcxpuROITzdqcRMFB1T87hkyht1fXZ6dLe7888WsFH2YRZDmY0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGJKp0boGIjA6oBVbzgPAdEt5ekpp7_dO5pP-chWBLSb1mG22I3PMxNYURAZdGQ5S-vyBW_R0jfoyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    900 B
    3.8kB
    7
    6

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGJKp0boGIjA6oBVbzgPAdEt5ekpp7_dO5pP-chWBLSb1mG22I3PMxNYURAZdGQ5S-vyBW_R0jfoyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.2kB
    6.1kB
    10
    10

    HTTP Request

    GET https://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGJOp0boGIjADIxBTvVdQsE-t-bG0PrDPfKM3FaL9llCH5N3D3PL3JmNv0hrTsMxLajP2lEtWHZwyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.3kB
    5.4kB
    8
    8

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+mailto&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGJOp0boGIjADIxBTvVdQsE-t-bG0PrDPfKM3FaL9llCH5N3D3PL3JmNv0hrTsMxLajP2lEtWHZwyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D20&hl=en&q=EgS117BTGJOp0boGIjB22Um7xDQZGGnV9KV8XnpdOi6qPq9L5k20_EMqBGWAaJ6mMEJA0tpNFd_UVvrJiyAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.8kB
    6.9kB
    11
    12

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+gzip.org&num=50

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+gzip.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D20&hl=en&q=EgS117BTGJOp0boGIjB22Um7xDQZGGnV9KV8XnpdOi6qPq9L5k20_EMqBGWAaJ6mMEJA0tpNFd_UVvrJiyAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.9kB
    17.2kB
    15
    19

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com

    HTTP Response

    404
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D20&hl=en&q=EgS117BTGJOp0boGIjBXtf7eiVF4ZwVeWkf3pS4mDqVTeYSVttBoZvLZ6UBGhSqsbwXH3FpZg7l-9yYE5pQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.3kB
    5.3kB
    8
    8

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=50

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D20&hl=en&q=EgS117BTGJOp0boGIjBXtf7eiVF4ZwVeWkf3pS4mDqVTeYSVttBoZvLZ6UBGhSqsbwXH3FpZg7l-9yYE5pQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=mailto+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    622 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=mailto+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    500
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=alumni.caltech.edu+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    617 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=alumni.caltech.edu+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=

    HTTP Response

    500
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.2kB
    6.0kB
    11
    12

    HTTP Request

    GET https://search.yahoo.com/search?p=email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGJOp0boGIjBnaKW88wAfgcIKsBoVUOHrNCyahExOR9wwSNFOMuFC5ZmS5S7KdsuPSr-A4yzeP8syAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    845 B
    3.8kB
    6
    5

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGJOp0boGIjBnaKW88wAfgcIKsBoVUOHrNCyahExOR9wwSNFOMuFC5ZmS5S7KdsuPSr-A4yzeP8syAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmailto%26num%3D100&hl=en&q=EgS117BTGJSp0boGIjDcNIjrLswVopHVVl-p_x8xruxN2sLa_QyxLrA-6E0Ttc4OI7pVMqK0IGGBjQZpI6AyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    3.1kB
    10.1kB
    16
    19

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=gzip.org+mail&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=gzip.org+contact+e-mail&num=20

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+mailto&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+e-mail&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+apple.com&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmailto%26num%3D100&hl=en&q=EgS117BTGJSp0boGIjDcNIjrLswVopHVVl-p_x8xruxN2sLa_QyxLrA-6E0Ttc4OI7pVMqK0IGGBjQZpI6AyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 209.202.254.10:80
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=unicode.org+mail
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    606 B
    778 B
    5
    4

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=unicode.org+mail

    HTTP Response

    301
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=contact+e-mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    625 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=contact+e-mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=

    HTTP Response

    500
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGJSp0boGIjDLAxU5LJfXpFB-r7vkFJ9fxzM3oxu93enK_cBDBbZmF19SPnXWKtc2mQ8_6z4EzukyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.4kB
    5.4kB
    9
    9

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+unicode.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGJSp0boGIjDLAxU5LJfXpFB-r7vkFJ9fxzM3oxu93enK_cBDBbZmF19SPnXWKtc2mQ8_6z4EzukyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    2.3kB
    17.6kB
    16
    20

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=unicode.org+mail

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+unicode.org

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu

    HTTP Response

    404
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=unicode.org+mail
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.9kB
    17.2kB
    15
    19

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=unicode.org+mail

    HTTP Response

    404
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+unicode.org
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.4kB
    16.8kB
    14
    18

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+unicode.org

    HTTP Response

    404
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Bmailto%26num%3D50&hl=en&q=EgS117BTGJSp0boGIjCojsIFTyU-nUS7zYO4pW0II-Y3VH0qPVS6Xe4LJN14jCPsHo9AJ48jXQ_SmdT90tkyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    844 B
    3.8kB
    6
    5

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Bmailto%26num%3D50&hl=en&q=EgS117BTGJSp0boGIjCojsIFTyU-nUS7zYO4pW0II-Y3VH0qPVS6Xe4LJN14jCPsHo9AJ48jXQ_SmdT90tkyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bgzip.org%26num%3D50&hl=en&q=EgS117BTGJWp0boGIjAvctgramtFmmmg1ImbNEFp93Qy1S_qSFafrFKeRvnwAZwvTfvoUj7TZshAszzueboyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.8kB
    6.8kB
    10
    11

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+mail&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+gzip.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bgzip.org%26num%3D50&hl=en&q=EgS117BTGJWp0boGIjAvctgramtFmmmg1ImbNEFp93Qy1S_qSFafrFKeRvnwAZwvTfvoUj7TZshAszzueboyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 209.202.254.10:80
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    697 B
    1.4kB
    7
    5

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org

    HTTP Response

    301
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.9kB
    17.2kB
    15
    19

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org

    HTTP Response

    404
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=contact+e-mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.1kB
    6.1kB
    9
    10

    HTTP Request

    GET https://search.yahoo.com/search?p=contact+e-mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    611 B
    646 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    301
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.3kB
    6.0kB
    12
    12

    HTTP Request

    GET https://search.yahoo.com/search?p=mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Bmailto%26num%3D100&hl=en&q=EgS117BTGJWp0boGIjDagznboclSo38fXMRtG5D1Sfv7c1IBUFxqrReO1jxxxnlmhyKgDQHVqr-je_NgT7cyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    895 B
    3.8kB
    7
    6

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Bmailto%26num%3D100&hl=en&q=EgS117BTGJWp0boGIjDagznboclSo38fXMRtG5D1Sfv7c1IBUFxqrReO1jxxxnlmhyKgDQHVqr-je_NgT7cyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Bcontact%2Be-mail%26num%3D20&hl=en&q=EgS117BTGJap0boGIjAUqRnjqXykTru5oHheNZf3IPMqpcm1_s19WwxRW5MJAaSTonikuPXAWFJ82xcvKnEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    2.3kB
    8.5kB
    13
    15

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+alumni.caltech.edu&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+gzip.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=gzip.org+contact+mail&num=50

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Bcontact%2Be-mail%26num%3D20&hl=en&q=EgS117BTGJap0boGIjAUqRnjqXykTru5oHheNZf3IPMqpcm1_s19WwxRW5MJAaSTonikuPXAWFJ82xcvKnEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.1kB
    6.1kB
    9
    10

    HTTP Request

    GET https://search.yahoo.com/search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    500
  • 209.202.254.10:443
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.1kB
    3.8kB
    8
    8

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu

    HTTP Response

    302
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.8kB
    17.2kB
    15
    19

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu

    HTTP Response

    404
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D50&hl=en&q=EgS117BTGJWp0boGIjCJgM-zWvjo8Etu9sDcB1UxM0_NIUnRIXFxOW8l-usDIi9LxKKHueJizOq8ZLyPDaAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    891 B
    3.8kB
    7
    6

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D50&hl=en&q=EgS117BTGJWp0boGIjCJgM-zWvjo8Etu9sDcB1UxM0_NIUnRIXFxOW8l-usDIi9LxKKHueJizOq8ZLyPDaAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGJap0boGIjATZvfLo-5HM1xCmn9xTtBwM6qJd3bgDXX3pkl-Y5R6cUxhoP-GvgyWL8qRZqZqFs0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.3kB
    5.3kB
    8
    8

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+email+apple.com&num=50

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGJap0boGIjATZvfLo-5HM1xCmn9xTtBwM6qJd3bgDXX3pkl-Y5R6cUxhoP-GvgyWL8qRZqZqFs0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 4.240.78.208:1034
    services.exe
    52 B
    1
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    613 B
    648 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    301
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.3kB
    6.0kB
    12
    12

    HTTP Request

    GET https://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 209.202.254.10:80
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+contact+e-mail
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    614 B
    794 B
    5
    4

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+contact+e-mail

    HTTP Response

    301
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.4kB
    16.8kB
    14
    18

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org

    HTTP Response

    404
  • 209.202.254.10:80
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+mail
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    604 B
    774 B
    5
    4

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+mail

    HTTP Response

    301
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=reply+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    612 B
    647 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=reply+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    301
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=reply+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.2kB
    6.1kB
    10
    10

    HTTP Request

    GET https://search.yahoo.com/search?p=reply+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Bmail%26num%3D100&hl=en&q=EgS117BTGJap0boGIjDdrMlPEN9mDEKOSEu_DcKgcmXM7CfWoPHrbTI2dr3e6nub2BlwNQ-x44oP9AvEdhoyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    890 B
    3.8kB
    7
    5

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Bmail%26num%3D100&hl=en&q=EgS117BTGJap0boGIjDdrMlPEN9mDEKOSEu_DcKgcmXM7CfWoPHrbTI2dr3e6nub2BlwNQ-x44oP9AvEdhoyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 209.202.254.10:443
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+mail
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.6kB
    4.2kB
    9
    9

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+contact+e-mail

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+mail

    HTTP Response

    302
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bunicode.org%26num%3D100&hl=en&q=EgS117BTGJap0boGIjCwvkJWM0vMBnT0d8Hj4HY0Vv8WG_j5YHwnbTW1_SWBV8bkcKGXC1ZXkJSPIJcTHm8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.4kB
    5.4kB
    10
    9

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+e-mail+alumni.caltech.edu&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bunicode.org%26num%3D100&hl=en&q=EgS117BTGJap0boGIjCwvkJWM0vMBnT0d8Hj4HY0Vv8WG_j5YHwnbTW1_SWBV8bkcKGXC1ZXkJSPIJcTHm8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 212.82.100.137:80
    http://www.altavista.com/web/results?q=mail+gzip.org&kgs=0&kls=0&nbq=20
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    592 B
    487 B
    5
    5

    HTTP Request

    GET http://www.altavista.com/web/results?q=mail+gzip.org&kgs=0&kls=0&nbq=20

    HTTP Response

    500
  • 209.202.254.10:443
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.1kB
    3.8kB
    8
    8

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com

    HTTP Response

    302
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Be-mail%26num%3D100&hl=en&q=EgS117BTGJep0boGIjDv3ua1MUHhbldH5nQ80WVZHLRsfB9aKgPCYtf_WvRgCpj3u8EMZa_aY6wic0xu-JoyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.8kB
    6.9kB
    10
    11

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+mailto&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+gzip.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Be-mail%26num%3D100&hl=en&q=EgS117BTGJep0boGIjDv3ua1MUHhbldH5nQ80WVZHLRsfB9aKgPCYtf_WvRgCpj3u8EMZa_aY6wic0xu-JoyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Bmailto%26num%3D100&hl=en&q=EgS117BTGJap0boGIjA1X0NxbKylLEWoprzxoOkfDpTBk68K7xpXjOsNEIvHKmm2Eh0B8EZqdhrHV7SyYdQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.3kB
    5.3kB
    8
    8

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=20

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Bmailto%26num%3D100&hl=en&q=EgS117BTGJap0boGIjA1X0NxbKylLEWoprzxoOkfDpTBk68K7xpXjOsNEIvHKmm2Eh0B8EZqdhrHV7SyYdQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 209.202.254.10:80
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+gzip.org
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    605 B
    776 B
    5
    4

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+gzip.org

    HTTP Response

    301
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=contact+mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    629 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=contact+mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 209.202.254.10:80
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+gzip.org
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    604 B
    774 B
    5
    4

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+gzip.org

    HTTP Response

    301
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=apple.com+contact+e-mail
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.4kB
    16.8kB
    14
    18

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=apple.com+contact+e-mail

    HTTP Response

    404
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=apple.com+mail
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.4kB
    16.8kB
    14
    18

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=apple.com+mail

    HTTP Response

    404
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.2kB
    6.0kB
    11
    12

    HTTP Request

    GET https://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    500
  • 142.250.187.196:80
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+apple.com
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    495 B
    88 B
    3
    2

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+apple.com
  • 212.82.100.137:80
    http://www.altavista.com/web/results?q=gzip.org+reply&kgs=0&kls=0&nbq=50
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    593 B
    487 B
    5
    5

    HTTP Request

    GET http://www.altavista.com/web/results?q=gzip.org+reply&kgs=0&kls=0&nbq=50

    HTTP Response

    500
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    tls, http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    1.0kB
    3.3kB
    6
    6

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
  • 212.82.100.137:80
    http://www.altavista.com/web/results?q=unicode.org+mailto&kgs=0&kls=0
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    590 B
    487 B
    5
    5

    HTTP Request

    GET http://www.altavista.com/web/results?q=unicode.org+mailto&kgs=0&kls=0

    HTTP Response

    500
  • 209.202.254.10:80
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=gzip.org+e-mail
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    513 B
    44 B
    3
    1

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=gzip.org+e-mail
  • 142.250.187.196:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmail%26num%3D100&hl=en&q=EgS117BTGJep0boGIjBHfL31Ov--zE9VYon-GdILzWfxN84k613NSA3WUELtAX_0IQjL8nw6Zw_b5VqNn24yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    887 B
    3.8kB
    7
    6

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmail%26num%3D100&hl=en&q=EgS117BTGJep0boGIjBHfL31Ov--zE9VYon-GdILzWfxN84k613NSA3WUELtAX_0IQjL8nw6Zw_b5VqNn24yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM

    HTTP Response

    429
  • 142.250.187.196:80
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com
    http
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    500 B
    92 B
    3
    2

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com
  • 212.82.100.137:80
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
  • 209.202.254.10:443
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
  • 209.202.254.10:443
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
  • 212.82.100.137:80
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
  • 8.8.8.8:53
    alumni.caltech.edu
    dns
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    64 B
    126 B
    1
    1

    DNS Request

    alumni.caltech.edu

  • 8.8.8.8:53
    alumni-caltech-edu.mail.protection.outlook.com
    dns
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    92 B
    156 B
    1
    1

    DNS Request

    alumni-caltech-edu.mail.protection.outlook.com

    DNS Response

    52.101.41.3
    52.101.40.0
    52.101.41.26
    52.101.9.17

  • 8.8.8.8:53
    gzip.org
    dns
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    54 B
    70 B
    1
    1

    DNS Request

    gzip.org

  • 8.8.8.8:53
    gzip.org
    dns
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    54 B
    70 B
    1
    1

    DNS Request

    gzip.org

    DNS Response

    85.187.148.2

  • 8.8.8.8:53
    alumni.caltech.edu
    dns
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    64 B
    80 B
    1
    1

    DNS Request

    alumni.caltech.edu

    DNS Response

    204.13.239.180

  • 8.8.8.8:53
    mx.gzip.org
    dns
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    57 B
    124 B
    1
    1

    DNS Request

    mx.gzip.org

  • 8.8.8.8:53
    mail.gzip.org
    dns
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    59 B
    89 B
    1
    1

    DNS Request

    mail.gzip.org

    DNS Response

    85.187.148.2

  • 8.8.8.8:53
    apple.com
    dns
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    55 B
    232 B
    1
    1

    DNS Request

    apple.com

  • 8.8.8.8:53
    mx-in-hfd.apple.com
    dns
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    65 B
    81 B
    1
    1

    DNS Request

    mx-in-hfd.apple.com

    DNS Response

    17.57.165.2

  • 8.8.8.8:53
    unicode.org
    dns
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    57 B
    175 B
    1
    1

    DNS Request

    unicode.org

  • 8.8.8.8:53
    alt4.aspmx.l.google.com
    dns
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    69 B
    85 B
    1
    1

    DNS Request

    alt4.aspmx.l.google.com

    DNS Response

    173.194.202.27

  • 8.8.8.8:53
    www.google.com
    dns
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    60 B
    76 B
    1
    1

    DNS Request

    www.google.com

    DNS Response

    142.250.187.196

  • 8.8.8.8:53
    search.yahoo.com
    dns
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    62 B
    121 B
    1
    1

    DNS Request

    search.yahoo.com

    DNS Response

    212.82.100.137

  • 8.8.8.8:53
    www.altavista.com
    dns
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    63 B
    157 B
    1
    1

    DNS Request

    www.altavista.com

    DNS Response

    212.82.100.137

  • 8.8.8.8:53
    search.lycos.com
    dns
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    62 B
    109 B
    1
    1

    DNS Request

    search.lycos.com

    DNS Response

    209.202.254.10

  • 8.8.8.8:53
    r11.o.lencr.org
    dns
    d2c90ce817a0eef887663212c4bdb964_JaffaCakes118.exe
    61 B
    160 B
    1
    1

    DNS Request

    r11.o.lencr.org

    DNS Response

    88.221.135.105
    88.221.134.89

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    11e32a4c1e9cc7e049e09a666923ff35

    SHA1

    cdfddb915f961813c9005e502dbc9a43de3fb544

    SHA256

    39a788e8523ec52022b6893ec623e8677e66317ae70e6ed6bcdf734f7d165b80

    SHA512

    41edc18a7e0e61fcd1447203b47c89a9053da36c4e4e5bd50d52c68d0dc0f8ad8eececb869196c1773fc6c95ae47eeff02bdea2a5203f92f651bce8b822cf3a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    19aded41166b8b6d019ff321e398bd58

    SHA1

    ebc31436e323cb80ee9ce62da468c1c9d03663b3

    SHA256

    e38dd3565167c3b8d82b16fbaab1b17bb3c0a39d8c9191486b16afda0e01bf6e

    SHA512

    9cf541e9772b04d5441fe805d943199b6831e70f12cfcbe4c80a3df865f6a8368520b76df498967ada2d71613eac9f664e07c005332af7ba196df46cde9801b3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8B420DKQ\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\CabD15B.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD1DC.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmpC6CA.tmp

    Filesize

    28KB

    MD5

    d05e8157bd6e3f1f3e1f927e88bb215c

    SHA1

    816fa36cf444acc6e3f30f1051981abc21e6ac92

    SHA256

    056c711620b88a189cf7bc47c822784cc73f5a9e9264fe980656b2a05cf3db3a

    SHA512

    b2403b5291fee6eadc88f06e310fffd8184d6e5f3df3eb1127646426122c46f95e813e031bc5880a156a8cdc7f667ee574423c2eda5d97752465608df94a10d2

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    bd068f299d46255c00014d194cd75940

    SHA1

    e354695f91e47c32d5621a2d2c0152529e1d5014

    SHA256

    41abf041e21c92315bcbbce8ef9150e86bc0aa471fbeb47a8329038a1267e783

    SHA512

    f8553ee54a813027e8132af612aad2081ff2c918b231dc0bcca54f50b7c1d1e967fb8c8e369f420d7b2ab03efdffc8090fd51d9c252a9da31c19418819615d35

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    bf994efb573d6705d4b80218e56a7b89

    SHA1

    66eb750f226a35dc59f3ca8c8a789ff728254b7c

    SHA256

    03dfe0cd4269aeaee87a64b2760ecda2aa1afc4fa93fa884979c316bebd654e6

    SHA512

    a0150b5c5a1a05f05d61466db7ff9c1049aa139020ab2a9a24a7b49b18f35b6a1f45d74aee7c4094407c6c47f5c5bb460c00c565ae66898a60f3ef25b46168f9

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2528-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2528-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2528-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2528-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2528-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2528-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2528-228-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2528-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2528-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2528-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2528-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2528-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2528-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2528-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2528-76-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2528-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2888-19-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2888-70-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2888-75-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2888-80-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2888-63-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2888-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2888-68-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2888-18-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2888-10-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2888-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2888-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2888-45-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2888-227-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2888-43-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.