Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
16-12-2024 03:30
Behavioral task
behavioral1
Sample
f718515f235563e41599885b260fc47e_JaffaCakes118.exe
Resource
win7-20241023-en
Behavioral task
behavioral2
Sample
f718515f235563e41599885b260fc47e_JaffaCakes118.exe
Resource
win10v2004-20241007-en
General
-
Target
f718515f235563e41599885b260fc47e_JaffaCakes118.exe
-
Size
28KB
-
MD5
f718515f235563e41599885b260fc47e
-
SHA1
4231ed458f87bcea99b11d95597dc519ba88f02f
-
SHA256
c0d3bbe126bb1a9a168dc9bbca7dfde877ae29a761a730d7110be26d977d158f
-
SHA512
c56669106508b894cec564d9ce20da46388fe1d751ea3cfa6f89663cb1bf3e5c1b01da0203e4ed990c1baa13f84596608a142d36310a814dfc358b3c564eef4c
-
SSDEEP
384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNLpB:Dv8IRRdsxq1DjJcqfapB
Malware Config
Signatures
-
Detects MyDoom family 5 IoCs
resource yara_rule behavioral2/memory/1936-13-0x0000000000500000-0x0000000000510000-memory.dmp family_mydoom behavioral2/memory/1936-56-0x0000000000500000-0x0000000000510000-memory.dmp family_mydoom behavioral2/memory/1936-61-0x0000000000500000-0x0000000000510000-memory.dmp family_mydoom behavioral2/memory/1936-157-0x0000000000500000-0x0000000000510000-memory.dmp family_mydoom behavioral2/memory/1936-174-0x0000000000500000-0x0000000000510000-memory.dmp family_mydoom -
Mydoom family
-
Executes dropped EXE 1 IoCs
pid Process 4432 services.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\JavaVM = "C:\\Windows\\java.exe" f718515f235563e41599885b260fc47e_JaffaCakes118.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Services = "C:\\Windows\\services.exe" services.exe -
resource yara_rule behavioral2/memory/1936-0-0x0000000000500000-0x0000000000510000-memory.dmp upx behavioral2/files/0x000a000000023b7e-4.dat upx behavioral2/memory/4432-5-0x0000000000400000-0x0000000000408000-memory.dmp upx behavioral2/memory/1936-13-0x0000000000500000-0x0000000000510000-memory.dmp upx behavioral2/memory/4432-15-0x0000000000400000-0x0000000000408000-memory.dmp upx behavioral2/memory/4432-16-0x0000000000400000-0x0000000000408000-memory.dmp upx behavioral2/memory/4432-21-0x0000000000400000-0x0000000000408000-memory.dmp upx behavioral2/memory/4432-26-0x0000000000400000-0x0000000000408000-memory.dmp upx behavioral2/memory/4432-28-0x0000000000400000-0x0000000000408000-memory.dmp upx behavioral2/memory/4432-33-0x0000000000400000-0x0000000000408000-memory.dmp upx behavioral2/memory/4432-38-0x0000000000400000-0x0000000000408000-memory.dmp upx behavioral2/memory/4432-40-0x0000000000400000-0x0000000000408000-memory.dmp upx behavioral2/memory/4432-45-0x0000000000400000-0x0000000000408000-memory.dmp upx behavioral2/memory/4432-50-0x0000000000400000-0x0000000000408000-memory.dmp upx behavioral2/memory/4432-52-0x0000000000400000-0x0000000000408000-memory.dmp upx behavioral2/memory/1936-56-0x0000000000500000-0x0000000000510000-memory.dmp upx behavioral2/memory/4432-57-0x0000000000400000-0x0000000000408000-memory.dmp upx behavioral2/memory/1936-61-0x0000000000500000-0x0000000000510000-memory.dmp upx behavioral2/memory/4432-62-0x0000000000400000-0x0000000000408000-memory.dmp upx behavioral2/files/0x0003000000000707-67.dat upx behavioral2/memory/1936-157-0x0000000000500000-0x0000000000510000-memory.dmp upx behavioral2/memory/4432-158-0x0000000000400000-0x0000000000408000-memory.dmp upx behavioral2/memory/1936-174-0x0000000000500000-0x0000000000510000-memory.dmp upx behavioral2/memory/4432-175-0x0000000000400000-0x0000000000408000-memory.dmp upx -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\services.exe f718515f235563e41599885b260fc47e_JaffaCakes118.exe File opened for modification C:\Windows\java.exe f718515f235563e41599885b260fc47e_JaffaCakes118.exe File created C:\Windows\java.exe f718515f235563e41599885b260fc47e_JaffaCakes118.exe -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language f718515f235563e41599885b260fc47e_JaffaCakes118.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language services.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 1936 wrote to memory of 4432 1936 f718515f235563e41599885b260fc47e_JaffaCakes118.exe 82 PID 1936 wrote to memory of 4432 1936 f718515f235563e41599885b260fc47e_JaffaCakes118.exe 82 PID 1936 wrote to memory of 4432 1936 f718515f235563e41599885b260fc47e_JaffaCakes118.exe 82
Processes
-
C:\Users\Admin\AppData\Local\Temp\f718515f235563e41599885b260fc47e_JaffaCakes118.exe"C:\Users\Admin\AppData\Local\Temp\f718515f235563e41599885b260fc47e_JaffaCakes118.exe"1⤵
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1936 -
C:\Windows\services.exe"C:\Windows\services.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4432
-
Network
-
Remote address:8.8.8.8:53Request8.8.8.8.in-addr.arpaIN PTRResponse8.8.8.8.in-addr.arpaIN PTRdnsgoogle
-
Remote address:8.8.8.8:53Request228.249.119.40.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request88.210.23.2.in-addr.arpaIN PTRResponse88.210.23.2.in-addr.arpaIN PTRa2-23-210-88deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request23.159.190.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request95.221.229.192.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request241.150.49.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request149.220.183.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request197.87.175.4.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request171.39.242.20.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request20.49.80.91.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request85.49.80.91.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Request19.229.111.52.in-addr.arpaIN PTRResponse
-
Remote address:8.8.8.8:53Requestm-ou.seIN MXResponsem-ou.seIN MXaspmx2 googlemailcomm-ou.seIN MXalt1aspmxlgoogle�9m-ou.seIN MXaspmx5�.m-ou.seIN MXalt2�Qm-ou.seIN MXaspmx4�.m-ou.seIN MX�Qm-ou.seIN MXaspmx3�.
-
Remote address:8.8.8.8:53Requestaspmx2.googlemail.comIN AResponseaspmx2.googlemail.comIN A142.251.9.26
-
Remote address:8.8.8.8:53Requestacm.orgIN MXResponseacm.orgIN MXmail mailroutenet
-
Remote address:8.8.8.8:53Requestmail.mailroute.netIN AResponsemail.mailroute.netIN A199.89.1.120mail.mailroute.netIN A199.89.3.120
-
Remote address:8.8.8.8:53Requestcs.stanford.eduIN MXResponsecs.stanford.eduIN MX�cs.stanford.eduIN MXsmtp2�cs.stanford.eduIN MXsmtp1�
-
Remote address:8.8.8.8:53Requestcs.stanford.eduIN AResponsecs.stanford.eduIN A171.64.64.64
-
Remote address:8.8.8.8:53Requestburtleburtle.netIN MXResponseburtleburtle.netIN MXmx�
-
Remote address:8.8.8.8:53Requestmx.burtleburtle.netIN AResponsemx.burtleburtle.netIN A65.254.254.51mx.burtleburtle.netIN A65.254.254.50mx.burtleburtle.netIN A65.254.254.52
-
Remote address:8.8.8.8:53Requestalumni.caltech.eduIN MXResponsealumni.caltech.eduIN MXalumni-caltech-edumail protectionoutlookcom
-
DNSalumni-caltech-edu.mail.protection.outlook.comf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:8.8.8.8:53Requestalumni-caltech-edu.mail.protection.outlook.comIN AResponsealumni-caltech-edu.mail.protection.outlook.comIN A52.101.9.12alumni-caltech-edu.mail.protection.outlook.comIN A52.101.8.36alumni-caltech-edu.mail.protection.outlook.comIN A52.101.10.10alumni-caltech-edu.mail.protection.outlook.comIN A52.101.194.13
-
Remote address:8.8.8.8:53Requestgzip.orgIN MXResponsegzip.orgIN MX�
-
Remote address:8.8.8.8:53Requestgzip.orgIN AResponsegzip.orgIN A85.187.148.2
-
Remote address:8.8.8.8:53Requestwww.google.comIN AResponsewww.google.comIN A172.217.20.164
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+alumni.caltech.edu&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+alumni.caltech.edu&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI177-ugYQ6cOipQMSBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-nZrUTIywZAZ6IBSvETU4TQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:39 GMT
Server: gws
Content-Length: 494
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-WqIRDyUlItxxzUC7ydVXuTRG1aGyU2UeB433C6Gb69wbRAaF22-A; expires=Sat, 14-Jun-2025 03:32:39 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+cs.stanford.edu&num=50f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+cs.stanford.edu&num=50 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgsI2L7-ugYQgZztahIEtdewUw
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-KWJdL-WLQWs1aeMKTpldcg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:40 GMT
Server: gws
Content-Length: 490
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-W91LWvhonwDOjFqOg9m0Db-xpEU_6F8a3oh3aekvmqcM-CfT5qzg; expires=Sat, 14-Jun-2025 03:32:40 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bcs.stanford.edu%26num%3D50&hl=en&q=EgS117BTGNe-_roGIjCLSKiqo3R13WRABC7sS1NAcKw6GqkLlJMFpoUIvHNmrZg57ejRmcnH389IbzdasEgyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bcs.stanford.edu%26num%3D50&hl=en&q=EgS117BTGNe-_roGIjCLSKiqo3R13WRABC7sS1NAcKw6GqkLlJMFpoUIvHNmrZg57ejRmcnH389IbzdasEgyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3309
X-XSS-Protection: 0
-
Remote address:8.8.8.8:53Requestsearch.yahoo.comIN AResponsesearch.yahoo.comIN CNAMEds-global3.l7.search.ystg1.b.yahoo.comds-global3.l7.search.ystg1.b.yahoo.comIN A212.82.100.137
-
GEThttp://search.yahoo.com/search?p=mail+cs.stanford.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:80RequestGET /search?p=mail+cs.stanford.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.yahoo.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Connection: close
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
Location: https://search.yahoo.com/search?p=mail+cs.stanford.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
Content-Length: 25
Content-Type: text/html
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+m-ou.sef718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+m-ou.se HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI177-ugYQtpySvwMSBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-EcM8pQFOljsr79vHJmwn4g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:39 GMT
Server: gws
Content-Length: 469
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-X_o28elAhpRW-s3DYvxYAg2I5m7YWXAr56vlNrJnmrW-xzbO7ckQ; expires=Sat, 14-Jun-2025 03:32:39 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGNe-_roGIjA7_cbyT397Uyq-NrYzw58hG8QvHbHa1_o_AB-MV_0_jjPB_fKeF7tq_5iSeR2Vk6QyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGNe-_roGIjA7_cbyT397Uyq-NrYzw58hG8QvHbHa1_o_AB-MV_0_jjPB_fKeF7tq_5iSeR2Vk6QyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3321
X-XSS-Protection: 0
-
GEThttps://search.yahoo.com/search?p=mail+cs.stanford.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:443RequestGET /search?p=mail+cs.stanford.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.yahoo.com
ResponseHTTP/1.1 500 Internal Server Error
Secure_search_bypass: true
Date: Mon, 16 Dec 2024 03:32:39 GMT
Content-Encoding: gzip
Age: 0
Transfer-Encoding: chunked
Connection: keep-alive
Strict-Transport-Security: max-age=31536000
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
-
Remote address:8.8.8.8:53Requestsearch.lycos.comIN AResponsesearch.lycos.comIN CNAMEsearch-core2.bo3.lycos.comsearch-core2.bo3.lycos.comIN A209.202.254.10
-
GEThttp://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+m-ou.sef718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:80RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+m-ou.se HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.lycos.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Server: Apache
Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+m-ou.se
Content-Length: 304
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
-
GEThttp://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=reply+cs.stanford.eduf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:80RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=reply+cs.stanford.edu HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.lycos.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Server: Apache
Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=reply+cs.stanford.edu
Content-Length: 311
Keep-Alive: timeout=15, max=99
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
-
GEThttp://search.yahoo.com/search?p=gzip.org+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:80RequestGET /search?p=gzip.org+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.yahoo.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Connection: close
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
Location: https://search.yahoo.com/search?p=gzip.org+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
Content-Length: 25
Content-Type: text/html
-
GEThttps://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+m-ou.sef718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+m-ou.se HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 302 Found
Server: Apache
X-Powered-By: PHP/7.2.14
Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+m-ou.se
Content-Length: 0
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
-
GEThttps://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+m-ou.sef718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+m-ou.se HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 404 Not Found
Server: Apache
X-Powered-By: PHP/7.2.14
Keep-Alive: timeout=15, max=99
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bm-ou.se&hl=en&q=EgS117BTGNe-_roGIjAVBKD-RMfNlFtfGj9oB0ojKy60IlYdsGLVW9JKM0mxu-O5RtDZ6QOvdu02iB_vuCgyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bm-ou.se&hl=en&q=EgS117BTGNe-_roGIjAVBKD-RMfNlFtfGj9oB0ojKy60IlYdsGLVW9JKM0mxu-O5RtDZ6QOvdu02iB_vuCgyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3246
X-XSS-Protection: 0
-
GEThttps://search.yahoo.com/search?p=gzip.org+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:443RequestGET /search?p=gzip.org+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.yahoo.com
ResponseHTTP/1.1 500 Internal Server Error
Secure_search_bypass: true
Date: Mon, 16 Dec 2024 03:32:40 GMT
Content-Encoding: gzip
Age: 0
Transfer-Encoding: chunked
Connection: keep-alive
Strict-Transport-Security: max-age=31536000
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
-
Remote address:8.8.8.8:53Requestwww.altavista.comIN AResponsewww.altavista.comIN CNAMEus.yhs4.search.yahoo.comus.yhs4.search.yahoo.comIN CNAMEds-global3.l7.search.ystg1.b.yahoo.comds-global3.l7.search.ystg1.b.yahoo.comIN A212.82.100.137
-
GEThttp://www.altavista.com/web/results?q=mail+gzip.org&kgs=0&kls=0f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:80RequestGET /web/results?q=mail+gzip.org&kgs=0&kls=0 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.altavista.com
Connection: Keep-Alive
ResponseHTTP/1.1 500 Internal Server Error
Secure_search_bypass: true
Date: Mon, 16 Dec 2024 03:32:40 GMT
Content-Encoding: gzip
Age: 0
Transfer-Encoding: chunked
Connection: keep-alive
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
-
GEThttp://www.altavista.com/web/results?q=cs.stanford.edu+mailto&kgs=0&kls=0&nbq=50f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:80RequestGET /web/results?q=cs.stanford.edu+mailto&kgs=0&kls=0&nbq=50 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.altavista.com
Connection: Keep-Alive
ResponseHTTP/1.1 500 Internal Server Error
Secure_search_bypass: true
Date: Mon, 16 Dec 2024 03:32:40 GMT
Content-Encoding: gzip
Age: 0
Transfer-Encoding: chunked
Connection: keep-alive
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
-
GEThttp://www.altavista.com/web/results?q=e-mail+cs.stanford.edu&kgs=0&kls=0&nbq=50f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:80RequestGET /web/results?q=e-mail+cs.stanford.edu&kgs=0&kls=0&nbq=50 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.altavista.com
Connection: Keep-Alive
ResponseHTTP/1.1 500 Internal Server Error
Secure_search_bypass: true
Date: Mon, 16 Dec 2024 03:32:40 GMT
Content-Encoding: gzip
Age: 0
Transfer-Encoding: chunked
Connection: keep-alive
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
-
GEThttp://www.altavista.com/web/results?q=mailto+burtleburtle.net&kgs=0&kls=0f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:80RequestGET /web/results?q=mailto+burtleburtle.net&kgs=0&kls=0 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.altavista.com
Connection: Keep-Alive
ResponseHTTP/1.1 500 Internal Server Error
Secure_search_bypass: true
Date: Mon, 16 Dec 2024 03:32:40 GMT
Content-Encoding: gzip
Age: 0
Transfer-Encoding: chunked
Connection: keep-alive
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
-
GEThttp://www.altavista.com/web/results?q=contact+mail+burtleburtle.net&kgs=0&kls=0&nbq=20f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:80RequestGET /web/results?q=contact+mail+burtleburtle.net&kgs=0&kls=0&nbq=20 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.altavista.com
Connection: Keep-Alive
ResponseHTTP/1.1 500 INKApi Error
Connection: close
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
Content-Length: 0
-
Remote address:8.8.8.8:53Request164.20.217.172.in-addr.arpaIN PTRResponse164.20.217.172.in-addr.arpaIN PTRpar10s49-in-f41e100net164.20.217.172.in-addr.arpaIN PTRwaw02s07-in-f164�H164.20.217.172.in-addr.arpaIN PTRwaw02s07-in-f4�H
-
Remote address:8.8.8.8:53Request137.100.82.212.in-addr.arpaIN PTRResponse137.100.82.212.in-addr.arpaIN PTRats1l7searchvipir2yahoocom
-
Remote address:8.8.8.8:53Request10.254.202.209.in-addr.arpaIN PTRResponse10.254.202.209.in-addr.arpaIN PTRsearch-core2bo3lycoscom
-
Remote address:8.8.8.8:53Requestr11.o.lencr.orgIN AResponser11.o.lencr.orgIN CNAMEo.lencr.edgesuite.neto.lencr.edgesuite.netIN CNAMEa1887.dscq.akamai.neta1887.dscq.akamai.netIN A88.221.135.105a1887.dscq.akamai.netIN A88.221.134.89
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+e-mail+acm.org&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+e-mail+acm.org&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI2L7-ugYQpZiDtwISBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-9U1PiDf9-S2ilI7t4gUocg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:40 GMT
Server: gws
Content-Length: 493
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-V4Lwwcy7iBjTh1brE9lhozvYKiu-gVIps-Ruk0mdH_4LEEWCaM9g; expires=Sat, 14-Jun-2025 03:32:40 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Bacm.org%26num%3D100&hl=en&q=EgS117BTGNi-_roGIjDdcxrJXK8I7k4Nj3BC0YVk2p9IINQZC6UbeurfnnySed3yVH4JwfpwG1mHw-bglEwyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Bacm.org%26num%3D100&hl=en&q=EgS117BTGNi-_roGIjDdcxrJXK8I7k4Nj3BC0YVk2p9IINQZC6UbeurfnnySed3yVH4JwfpwG1mHw-bglEwyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3312
X-XSS-Protection: 0
-
GEThttp://r11.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBQaUrm0WeTDM5ghfoZtS72KO9ZnzgQUCLkRO6XQhRi06g%2BgrZ%2BGHo78OCcCEgTv%2BHV0Bd%2FqEQJQjG4LfvoXXw%3D%3Df718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:88.221.135.105:80RequestGET /MFMwUTBPME0wSzAJBgUrDgMCGgUABBQaUrm0WeTDM5ghfoZtS72KO9ZnzgQUCLkRO6XQhRi06g%2BgrZ%2BGHo78OCcCEgTv%2BHV0Bd%2FqEQJQjG4LfvoXXw%3D%3D HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/10.0
Host: r11.o.lencr.org
ResponseHTTP/1.1 200 OK
Content-Type: application/ocsp-response
Content-Length: 504
ETag: "6C75543347FD634FE5AF91763D16EFDDCF3D5E252811E955ADB3D935CA400694"
Last-Modified: Sun, 15 Dec 2024 01:40:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=11157
Expires: Mon, 16 Dec 2024 06:38:37 GMT
Date: Mon, 16 Dec 2024 03:32:40 GMT
Connection: keep-alive
-
GEThttp://search.yahoo.com/search?p=e-mail+cs.stanford.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:80RequestGET /search?p=e-mail+cs.stanford.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.yahoo.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Connection: close
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
Location: https://search.yahoo.com/search?p=e-mail+cs.stanford.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
Content-Length: 25
Content-Type: text/html
-
GEThttps://search.yahoo.com/search?p=e-mail+cs.stanford.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:443RequestGET /search?p=e-mail+cs.stanford.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.yahoo.com
ResponseHTTP/1.1 500 Internal Server Error
Secure_search_bypass: true
Date: Mon, 16 Dec 2024 03:32:40 GMT
Content-Encoding: gzip
Age: 0
Transfer-Encoding: chunked
Connection: keep-alive
Strict-Transport-Security: max-age=31536000
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
-
GEThttps://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=reply+cs.stanford.eduf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=reply+cs.stanford.edu HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 302 Found
Server: Apache
X-Powered-By: PHP/7.2.14
Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=reply+cs.stanford.edu
Content-Length: 0
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
-
GEThttps://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=reply+cs.stanford.eduf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp/?lpv=1&loc=searchhp&tab=web&query=reply+cs.stanford.edu HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 404 Not Found
Server: Apache
X-Powered-By: PHP/7.2.14
Keep-Alive: timeout=15, max=99
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=cs.stanford.edu+mail&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=cs.stanford.edu+mail&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgsI2b7-ugYQiNq_WhIEtdewUw
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-o1WPBUV8lRjUcFNgAdOxwA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:41 GMT
Server: gws
Content-Length: 489
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-VEzTrenZSpdbftFDAdmn5br5KFou3_TzNSP4ZWJUfXgzU3u8iFlg; expires=Sat, 14-Jun-2025 03:32:41 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=m-ou.se+e-mail&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=m-ou.se+e-mail&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI2b7-ugYQybep7gESBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-cYbWpl7zinn81SPZDkCAEg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:41 GMT
Server: gws
Content-Length: 483
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-VTYRoakV8XgmGZx7Xqz3EVpHRgcIonHdK0i0e7lGVFSxY7HvaJnw; expires=Sat, 14-Jun-2025 03:32:41 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+email+alumni.caltech.edu&num=50f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+email+alumni.caltech.edu&num=50 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI2b7-ugYQm-GaoQMSBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-INlq0kIjv9f1XHw6b4aGSw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:41 GMT
Server: gws
Content-Length: 502
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-WVbFZXFqym7inJL6MSQ8hRaJHdRRFSvgMZ95ElElyDlwiAJ7XeRA; expires=Sat, 14-Jun-2025 03:32:41 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bburtleburtle.net%26num%3D100&hl=en&q=EgS117BTGNm-_roGIjDCtnxwg2LK5IoftmqDW_v0uoIuHAQSseZOQxiBUuVU9dwlONv1D9gA-UwqfxnB7pcyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bburtleburtle.net%26num%3D100&hl=en&q=EgS117BTGNm-_roGIjDCtnxwg2LK5IoftmqDW_v0uoIuHAQSseZOQxiBUuVU9dwlONv1D9gA-UwqfxnB7pcyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3315
X-XSS-Protection: 0
-
GEThttps://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+m-ou.sef718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+m-ou.se HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.lycos.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
Server: Apache
X-Powered-By: PHP/7.2.17
Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+m-ou.se
Content-Length: 0
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
-
GEThttps://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+m-ou.sef718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+m-ou.se HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.lycos.com
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Apache
X-Powered-By: PHP/7.2.17
Keep-Alive: timeout=15, max=99
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+burtleburtle.net&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+burtleburtle.net&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI2b7-ugYQv_fXxwESBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-bUbAhlEhC32GmYR8FTQTxQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:41 GMT
Server: gws
Content-Length: 492
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-U5p6TrSc-cUF7PbKX57Vevpb24EQpyHV_fOScRGlhpcdwk95WPVw; expires=Sat, 14-Jun-2025 03:32:41 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcs.stanford.edu%2Bmail%26num%3D100&hl=en&q=EgS117BTGNi-_roGIjB4dVRHun8QIkUD6Wr3z4x-gGq8efWrE12wqR8Xp8hOqhf_YGvBt3VQV4rIgiZY_AgyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcs.stanford.edu%2Bmail%26num%3D100&hl=en&q=EgS117BTGNi-_roGIjB4dVRHun8QIkUD6Wr3z4x-gGq8efWrE12wqR8Xp8hOqhf_YGvBt3VQV4rIgiZY_AgyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3306
X-XSS-Protection: 0
-
Remote address:8.8.8.8:53Request105.135.221.88.in-addr.arpaIN PTRResponse105.135.221.88.in-addr.arpaIN PTRa88-221-135-105deploystaticakamaitechnologiescom
-
Remote address:8.8.8.8:53Request168.245.100.95.in-addr.arpaIN PTRResponse168.245.100.95.in-addr.arpaIN PTRa95-100-245-168deploystaticakamaitechnologiescom
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+cs.stanford.edu&num=50f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+cs.stanford.edu&num=50 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI2b7-ugYQgNezpQMSBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-JP_CyTBQUKSiAelFHz00Xw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:41 GMT
Server: gws
Content-Length: 490
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-XbX11rjAjlTgrYIaszQ7bYtPJaiKgrXfQhgAXdejKt4sJKBsG5RaI; expires=Sat, 14-Jun-2025 03:32:41 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+e-mail+alumni.caltech.edu&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+e-mail+alumni.caltech.edu&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI2r7-ugYQi7LguwESBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Bv1zyX_YCroomFxJAGQ-Ng' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:42 GMT
Server: gws
Content-Length: 504
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-VYAJn9NBvAsTQm8lDX3mQOlmSzutpUmngyyPypb-cCoGkO005WiFE; expires=Sat, 14-Jun-2025 03:32:42 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+acm.org&num=50f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+acm.org&num=50 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI2r7-ugYQ7brbpAMSBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-g5au8dssXkSIa014ppF-ig' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:42 GMT
Server: gws
Content-Length: 482
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-U0jpOw_QFEDsPr3NpNnPuwXcOtnWvnqyn6HYgFhu1xkcHioS-nBw; expires=Sat, 14-Jun-2025 03:32:42 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+mail+burtleburtle.net&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+mail+burtleburtle.net&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgsI277-ugYQwJ2maBIEtdewUw
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-vjed-cUGC_VeOaN8WGfH7w' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:43 GMT
Server: gws
Content-Length: 500
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-X5EI8xPsnQrAtrm1q6ZUTkDAUhY9kqPzXIk21Ign055X0YaGfCKg; expires=Sat, 14-Jun-2025 03:32:43 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGNm-_roGIjDbCFvfjqlVLit0RaOx6CKPe5XAMCAzI9-XR4T15x-wpWyvT3_zC8dvzBrfKU7pGPUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGNm-_roGIjDbCFvfjqlVLit0RaOx6CKPe5XAMCAzI9-XR4T15x-wpWyvT3_zC8dvzBrfKU7pGPUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3345
X-XSS-Protection: 0
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dm-ou.se%2Be-mail%26num%3D100&hl=en&q=EgS117BTGNm-_roGIjDTTMvgxz3JR1pBFs_54VsO4L8UefmOkmHmx9TZyZwp6-MlTO3WqZdYL9qI7Mc2dRgyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dm-ou.se%2Be-mail%26num%3D100&hl=en&q=EgS117BTGNm-_roGIjDTTMvgxz3JR1pBFs_54VsO4L8UefmOkmHmx9TZyZwp6-MlTO3WqZdYL9qI7Mc2dRgyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3288
X-XSS-Protection: 0
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+cs.stanford.edu&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+cs.stanford.edu&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI2r7-ugYQhN2t9gESBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-6lt0x2eSi6SZWp4zKdCeUQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:42 GMT
Server: gws
Content-Length: 491
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-UgE2eABX9EjvTXFbCAhOvtrvrery5zv7IVhvIDLZ7FXhvrmu6tcGc; expires=Sat, 14-Jun-2025 03:32:42 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bemail%2Balumni.caltech.edu%26num%3D50&hl=en&q=EgS117BTGNm-_roGIjDVpt-ODFQ0WOqvQpAxh-wMDxwhtc_nKhbVF8d5K-0gRLosWGOSeEQvzn1uwDPtoyMyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bemail%2Balumni.caltech.edu%26num%3D50&hl=en&q=EgS117BTGNm-_roGIjDVpt-ODFQ0WOqvQpAxh-wMDxwhtc_nKhbVF8d5K-0gRLosWGOSeEQvzn1uwDPtoyMyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3339
X-XSS-Protection: 0
-
GEThttp://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:80RequestGET /search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.yahoo.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Connection: close
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
Location: https://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
Content-Length: 25
Content-Type: text/html
-
GEThttps://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:443RequestGET /search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.yahoo.com
ResponseHTTP/1.1 500 Internal Server Error
Secure_search_bypass: true
Date: Mon, 16 Dec 2024 03:32:42 GMT
Content-Encoding: gzip
Age: 0
Transfer-Encoding: chunked
Connection: keep-alive
Strict-Transport-Security: max-age=31536000
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
-
GEThttp://search.yahoo.com/search?p=acm.org+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:80RequestGET /search?p=acm.org+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.yahoo.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Connection: close
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
Location: https://search.yahoo.com/search?p=acm.org+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
Content-Length: 25
Content-Type: text/html
-
GEThttps://search.yahoo.com/search?p=acm.org+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:443RequestGET /search?p=acm.org+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.yahoo.com
ResponseHTTP/1.1 500 Internal Server Error
Secure_search_bypass: true
Date: Mon, 16 Dec 2024 03:32:42 GMT
Content-Encoding: gzip
Age: 0
Transfer-Encoding: chunked
Connection: keep-alive
Strict-Transport-Security: max-age=31536000
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bcs.stanford.edu%26num%3D50&hl=en&q=EgS117BTGNm-_roGIjBJ3OZpvnJ178di76meo8113GS2syTwlwlFGNLBf2rjmfODfgusTeTIiNOwUSEc-ycyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bcs.stanford.edu%26num%3D50&hl=en&q=EgS117BTGNm-_roGIjBJ3OZpvnJ178di76meo8113GS2syTwlwlFGNLBf2rjmfODfgusTeTIiNOwUSEc-ycyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3309
X-XSS-Protection: 0
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=alumni.caltech.edu+mailto&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=alumni.caltech.edu+mailto&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgsI277-ugYQ0tarFxIEtdewUw
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-tJbdtSvitNRHj0LzcINZNA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:43 GMT
Server: gws
Content-Length: 494
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-UfBf2HBxOvcFG-pioE0D5Pc0XL505iaAmh0iOZTVxf1fVFRGUqvzM; expires=Sat, 14-Jun-2025 03:32:43 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+acm.org&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+acm.org&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI277-ugYQ45aj5QESBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-2sbCb-btWKucDYwfYCew-Q' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:43 GMT
Server: gws
Content-Length: 483
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-VdtplFewUIoT8dqZMP1FYZXKZzBjl7TP1k1uauyWpqFcloPDAEFw; expires=Sat, 14-Jun-2025 03:32:43 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bcs.stanford.edu%26num%3D100&hl=en&q=EgS117BTGNq-_roGIjCLhgusBIZQHL4fH9su3FDq3rQp60JSSs9kXLr9qWWnkIA3P-7doKtQn8kQ5tryFs4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bcs.stanford.edu%26num%3D100&hl=en&q=EgS117BTGNq-_roGIjCLhgusBIZQHL4fH9su3FDq3rQp60JSSs9kXLr9qWWnkIA3P-7doKtQn8kQ5tryFs4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3312
X-XSS-Protection: 0
-
GEThttp://www.altavista.com/web/results?q=burtleburtle.net+mailto&kgs=0&kls=0&nbq=50f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:80RequestGET /web/results?q=burtleburtle.net+mailto&kgs=0&kls=0&nbq=50 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.altavista.com
Connection: Keep-Alive
ResponseHTTP/1.1 500 Internal Server Error
Secure_search_bypass: true
Date: Mon, 16 Dec 2024 03:32:42 GMT
Content-Encoding: gzip
Age: 0
Transfer-Encoding: chunked
Connection: keep-alive
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
-
GEThttp://www.altavista.com/web/results?q=contact+mail+m-ou.se&kgs=0&kls=0&nbq=20f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:80RequestGET /web/results?q=contact+mail+m-ou.se&kgs=0&kls=0&nbq=20 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.altavista.com
Connection: Keep-Alive
ResponseHTTP/1.1 500 INKApi Error
Connection: close
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
Content-Length: 0
-
GEThttp://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=cs.stanford.edu+mailf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:80RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=cs.stanford.edu+mail HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.lycos.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Server: Apache
Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=cs.stanford.edu+mail
Content-Length: 310
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
-
GEThttp://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.orgf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:80RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.lycos.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Server: Apache
Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org
Content-Length: 305
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
-
GEThttps://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=cs.stanford.edu+mailf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=cs.stanford.edu+mail HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 302 Found
Server: Apache
X-Powered-By: PHP/7.2.17
Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=cs.stanford.edu+mail
Content-Length: 0
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
-
GEThttps://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=cs.stanford.edu+mailf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp/?lpv=1&loc=searchhp&tab=web&query=cs.stanford.edu+mail HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 404 Not Found
Server: Apache
X-Powered-By: PHP/7.2.17
Keep-Alive: timeout=15, max=99
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
-
GEThttp://search.yahoo.com/search?p=mailto+burtleburtle.net&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:80RequestGET /search?p=mailto+burtleburtle.net&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.yahoo.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Connection: close
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
Location: https://search.yahoo.com/search?p=mailto+burtleburtle.net&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
Content-Length: 25
Content-Type: text/html
-
GEThttps://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.orgf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 302 Found
Server: Apache
X-Powered-By: PHP/7.2.14
Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org
Content-Length: 0
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
-
GEThttps://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.orgf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 404 Not Found
Server: Apache
X-Powered-By: PHP/7.2.14
Keep-Alive: timeout=15, max=99
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+e-mail+m-ou.se&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+e-mail+m-ou.se&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI277-ugYQk-jzwgISBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-k4TS_Dauei_YtsEcjeyfZw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:43 GMT
Server: gws
Content-Length: 493
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-U_-RQwwgOWlFXXF1xkS2_LWeslPPohNtNga5YvhVTY1S4suBZLXvc; expires=Sat, 14-Jun-2025 03:32:43 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bacm.org%26num%3D50&hl=en&q=EgS117BTGNq-_roGIjCaGJIpY6BO3gIi71nSNFrATzIbXq-m8gnrBLDOdLRk8AwhjlfE8rxYHw4dFTkoZH8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bacm.org%26num%3D50&hl=en&q=EgS117BTGNq-_roGIjCaGJIpY6BO3gIi71nSNFrATzIbXq-m8gnrBLDOdLRk8AwhjlfE8rxYHw4dFTkoZH8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3285
X-XSS-Protection: 0
-
GEThttp://search.yahoo.com/search?p=email+cs.stanford.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:80RequestGET /search?p=email+cs.stanford.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.yahoo.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Connection: close
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
Location: https://search.yahoo.com/search?p=email+cs.stanford.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
Content-Length: 25
Content-Type: text/html
-
GEThttps://search.yahoo.com/search?p=email+cs.stanford.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:443RequestGET /search?p=email+cs.stanford.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.yahoo.com
ResponseHTTP/1.1 500 Internal Server Error
Secure_search_bypass: true
Date: Mon, 16 Dec 2024 03:32:43 GMT
Content-Encoding: gzip
Age: 0
Transfer-Encoding: chunked
Connection: keep-alive
Strict-Transport-Security: max-age=31536000
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=cs.stanford.edu+e-mail&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=cs.stanford.edu+e-mail&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI277-ugYQ2q6BhgMSBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce--aTB515GgxLeIBKT0Wm_Sg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:43 GMT
Server: gws
Content-Length: 491
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-WtGarMGA4HK_HT7IjdxAJ_ZpbkYAtVHe5cHBDBuibEzcpUTnID0Yw; expires=Sat, 14-Jun-2025 03:32:43 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Bburtleburtle.net%26num%3D100&hl=en&q=EgS117BTGNq-_roGIjD6GwTkQechDMZZhA-3hoK8chrHUgzEdpec-AMpbswRB4nxrs5oloELvNQPDgdLoi0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Bburtleburtle.net%26num%3D100&hl=en&q=EgS117BTGNq-_roGIjD6GwTkQechDMZZhA-3hoK8chrHUgzEdpec-AMpbswRB4nxrs5oloELvNQPDgdLoi0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3333
X-XSS-Protection: 0
-
GEThttp://search.yahoo.com/search?p=cs.stanford.edu+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:80RequestGET /search?p=cs.stanford.edu+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.yahoo.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Connection: close
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
Location: https://search.yahoo.com/search?p=cs.stanford.edu+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
Content-Length: 25
Content-Type: text/html
-
GEThttps://search.yahoo.com/search?p=cs.stanford.edu+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:443RequestGET /search?p=cs.stanford.edu+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.yahoo.com
ResponseHTTP/1.1 500 Internal Server Error
Secure_search_bypass: true
Date: Mon, 16 Dec 2024 03:32:43 GMT
Content-Encoding: gzip
Age: 0
Transfer-Encoding: chunked
Connection: keep-alive
Strict-Transport-Security: max-age=31536000
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Bmailto%26num%3D100&hl=en&q=EgS117BTGNq-_roGIjB3LRwrZHtDBonsHUpqUI4E59OeZrN1KkC1QaiDL-LK18_qc51jw11NGE1vG04ojC0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Bmailto%26num%3D100&hl=en&q=EgS117BTGNq-_roGIjB3LRwrZHtDBonsHUpqUI4E59OeZrN1KkC1QaiDL-LK18_qc51jw11NGE1vG04ojC0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3321
X-XSS-Protection: 0
-
GEThttps://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+m-ou.sef718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+m-ou.se HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.lycos.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
Server: Apache
X-Powered-By: PHP/7.2.17
Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+m-ou.se
Content-Length: 0
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
-
GEThttps://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+m-ou.sef718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+m-ou.se HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.lycos.com
Connection: Keep-Alive
ResponseHTTP/1.1 404 Not Found
Server: Apache
X-Powered-By: PHP/7.2.17
Keep-Alive: timeout=15, max=99
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+alumni.caltech.edu&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+alumni.caltech.edu&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgsI3L7-ugYQ3_CcfxIEtdewUw
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-lN9zturfLEhe9S7L4rMf0g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:44 GMT
Server: gws
Content-Length: 492
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-Vi5l1DxHbTiK7cBBtxM9tTaMJFjq10dUbMisEgqJ3lxRXw1moMuQ; expires=Sat, 14-Jun-2025 03:32:44 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bacm.org%26num%3D100&hl=en&q=EgS117BTGNu-_roGIjC4DKx4R_LmGV1YVrp1Qsnh8exLAxk4OHvqOFtDH11wXb5ogbwK83siEKXHPPcLj8oyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bacm.org%26num%3D100&hl=en&q=EgS117BTGNu-_roGIjC4DKx4R_LmGV1YVrp1Qsnh8exLAxk4OHvqOFtDH11wXb5ogbwK83siEKXHPPcLj8oyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3288
X-XSS-Protection: 0
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=reply+cs.stanford.edu&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=reply+cs.stanford.edu&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgsI3L7-ugYQ6JWcSxIEtdewUw
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-5NdoeOSJRINKIx7f5TdRbQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:44 GMT
Server: gws
Content-Length: 490
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-VJFK6v_p3hWbqivLYhFWq_-LbgtDbbeobdNWlO6QlJXNzW3QOgir0; expires=Sat, 14-Jun-2025 03:32:44 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+m-ou.se&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+m-ou.se&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI3L7-ugYQt7CliQISBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-IqdD-pvRcczgu17Q1fIIbQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:44 GMT
Server: gws
Content-Length: 481
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-W44IHPs1IWSPw3DhCxzLUsjYc0PCUNAdbW84O6Opp7wleKtum-Xv4; expires=Sat, 14-Jun-2025 03:32:44 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Bm-ou.se%26num%3D100&hl=en&q=EgS117BTGNu-_roGIjDmbLJKjEsF3lRPbHMBl9JkIZPzQvx4uSRCTl5E_5cQBnzGfRqcUNxH0pRG1EZS3JUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Bm-ou.se%26num%3D100&hl=en&q=EgS117BTGNu-_roGIjDmbLJKjEsF3lRPbHMBl9JkIZPzQvx4uSRCTl5E_5cQBnzGfRqcUNxH0pRG1EZS3JUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3312
X-XSS-Protection: 0
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+gzip.org&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+gzip.org&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI3L7-ugYQ8vewmQMSBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-L7VDD8Teb-5xItMLZVJDcA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:44 GMT
Server: gws
Content-Length: 482
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-WdriywkeB-jcFFYg8jHTIfbLh21gmHqfd4OD_JI7s2w6fTJ8hTYQ; expires=Sat, 14-Jun-2025 03:32:44 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+acm.org&num=50f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+acm.org&num=50 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI3b7-ugYQjP-5gQESBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-BuPYOGTIZu7BVCkjlAA3QA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:45 GMT
Server: gws
Content-Length: 482
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-W1Cbi6pA5s_8Pno7vK-5urslEfAmPa6KGGPjsTtx5Jx24qolbLug; expires=Sat, 14-Jun-2025 03:32:45 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dreply%2Bcs.stanford.edu%26num%3D100&hl=en&q=EgS117BTGNu-_roGIjAmA3py_Eev1MnQfUyOL_A0CXDdF09DSayTfhmlH8HZyFJQct_5MG8G5BXV5izc7ocyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dreply%2Bcs.stanford.edu%26num%3D100&hl=en&q=EgS117BTGNu-_roGIjAmA3py_Eev1MnQfUyOL_A0CXDdF09DSayTfhmlH8HZyFJQct_5MG8G5BXV5izc7ocyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3309
X-XSS-Protection: 0
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcs.stanford.edu%2Be-mail%26num%3D100&hl=en&q=EgS117BTGNu-_roGIjCu38d4q0LSdtsWHRJgGP64kB8svZT1JQsZtUZDHU5R1uVmCbfa4D8GEuxpbox00f0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcs.stanford.edu%2Be-mail%26num%3D100&hl=en&q=EgS117BTGNu-_roGIjCu38d4q0LSdtsWHRJgGP64kB8svZT1JQsZtUZDHU5R1uVmCbfa4D8GEuxpbox00f0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3312
X-XSS-Protection: 0
-
GEThttp://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=acm.org+mailtof718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:80RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=acm.org+mailto HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.lycos.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Server: Apache
Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=acm.org+mailto
Content-Length: 304
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
-
GEThttp://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=gzip.org+emailf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:80RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=gzip.org+email HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.lycos.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Server: Apache
Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=gzip.org+email
Content-Length: 304
Keep-Alive: timeout=15, max=99
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
-
GEThttp://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+gzip.orgf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:80RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=mail+gzip.org HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.lycos.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Server: Apache
Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+gzip.org
Content-Length: 303
Keep-Alive: timeout=15, max=98
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+acm.org&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+acm.org&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgsI3b7-ugYQ_tvhHxIEtdewUw
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-3tqt5LqIVJ9yRe3QTnbKYQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:45 GMT
Server: gws
Content-Length: 483
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-U16tqkAvdhO_t0O1OQDHhhNMtAtT0Ecw4vZmJ56cgodx7LI1Y9qNU; expires=Sat, 14-Jun-2025 03:32:45 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+alumni.caltech.edu&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+alumni.caltech.edu&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI3b7-ugYQ-syrkAISBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-J8K7Fbm_eaRpKGpCxFmlYQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:45 GMT
Server: gws
Content-Length: 494
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-U9vSjxjdxbzZmAtmhk9aZ5_uz82lypJo46wZtgFRnQqhCsmszC1A; expires=Sat, 14-Jun-2025 03:32:45 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGNu-_roGIjA7aAVrqYg0Ojk_hAnxGBoZSv2gzTg24ZTLMf0baSZQsraeRG8_PlZqvtSILzu0ovIyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGNu-_roGIjA7aAVrqYg0Ojk_hAnxGBoZSv2gzTg24ZTLMf0baSZQsraeRG8_PlZqvtSILzu0ovIyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3315
X-XSS-Protection: 0
-
GEThttps://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=acm.org+mailtof718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=acm.org+mailto HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 302 Found
Server: Apache
X-Powered-By: PHP/7.2.16
Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=acm.org+mailto
Content-Length: 0
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
-
GEThttps://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=acm.org+mailtof718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp/?lpv=1&loc=searchhp&tab=web&query=acm.org+mailto HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 404 Not Found
Server: Apache
X-Powered-By: PHP/7.2.16
Keep-Alive: timeout=15, max=99
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
-
GEThttp://search.yahoo.com/search?p=mailto+burtleburtle.net&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:80RequestGET /search?p=mailto+burtleburtle.net&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.yahoo.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Connection: close
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
Location: https://search.yahoo.com/search?p=mailto+burtleburtle.net&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
Content-Length: 25
Content-Type: text/html
-
GEThttps://search.yahoo.com/search?p=mailto+burtleburtle.net&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:443RequestGET /search?p=mailto+burtleburtle.net&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.yahoo.com
ResponseHTTP/1.1 500 Internal Server Error
Secure_search_bypass: true
Date: Mon, 16 Dec 2024 03:32:45 GMT
Content-Encoding: gzip
Age: 0
Transfer-Encoding: chunked
Connection: keep-alive
Strict-Transport-Security: max-age=31536000
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
-
GEThttp://search.yahoo.com/search?p=cs.stanford.edu+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:80RequestGET /search?p=cs.stanford.edu+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.yahoo.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Connection: close
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
Location: https://search.yahoo.com/search?p=cs.stanford.edu+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
Content-Length: 25
Content-Type: text/html
-
GEThttps://search.yahoo.com/search?p=cs.stanford.edu+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:443RequestGET /search?p=cs.stanford.edu+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.yahoo.com
ResponseHTTP/1.1 500 Internal Server Error
Secure_search_bypass: true
Date: Mon, 16 Dec 2024 03:32:45 GMT
Content-Encoding: gzip
Age: 0
Transfer-Encoding: chunked
Connection: keep-alive
Strict-Transport-Security: max-age=31536000
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
-
GEThttp://www.altavista.com/web/results?q=email+acm.org&kgs=0&kls=0&nbq=20f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:80RequestGET /web/results?q=email+acm.org&kgs=0&kls=0&nbq=20 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.altavista.com
Connection: Keep-Alive
ResponseHTTP/1.1 500 Internal Server Error
Secure_search_bypass: true
Date: Mon, 16 Dec 2024 03:32:45 GMT
Content-Encoding: gzip
Age: 0
Transfer-Encoding: chunked
Connection: keep-alive
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
-
GEThttp://www.altavista.com/web/results?q=cs.stanford.edu+mailto&kgs=0&kls=0&nbq=50f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:80RequestGET /web/results?q=cs.stanford.edu+mailto&kgs=0&kls=0&nbq=50 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.altavista.com
Connection: Keep-Alive
ResponseHTTP/1.1 500 Internal Server Error
Secure_search_bypass: true
Date: Mon, 16 Dec 2024 03:32:45 GMT
Content-Encoding: gzip
Age: 0
Transfer-Encoding: chunked
Connection: keep-alive
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
-
GEThttp://www.altavista.com/web/results?q=mailto+alumni.caltech.edu&kgs=0&kls=0&nbq=20f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:80RequestGET /web/results?q=mailto+alumni.caltech.edu&kgs=0&kls=0&nbq=20 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.altavista.com
Connection: Keep-Alive
ResponseHTTP/1.1 500 Internal Server Error
Secure_search_bypass: true
Date: Mon, 16 Dec 2024 03:32:46 GMT
Content-Encoding: gzip
Age: 0
Transfer-Encoding: chunked
Connection: keep-alive
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
-
GEThttp://www.altavista.com/web/results?q=gzip.org+mailto&kgs=0&kls=0&nbq=50f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:80RequestGET /web/results?q=gzip.org+mailto&kgs=0&kls=0&nbq=50 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.altavista.com
Connection: Keep-Alive
ResponseHTTP/1.1 500 Internal Server Error
Secure_search_bypass: true
Date: Mon, 16 Dec 2024 03:32:47 GMT
Content-Encoding: gzip
Age: 0
Transfer-Encoding: chunked
Connection: keep-alive
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
-
GEThttp://www.altavista.com/web/results?q=mail+alumni.caltech.edu&kgs=0&kls=0&nbq=50f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:80RequestGET /web/results?q=mail+alumni.caltech.edu&kgs=0&kls=0&nbq=50 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.altavista.com
Connection: Keep-Alive
ResponseHTTP/1.1 500 Internal Server Error
Secure_search_bypass: true
Date: Mon, 16 Dec 2024 03:32:47 GMT
Content-Encoding: gzip
Age: 0
Transfer-Encoding: chunked
Connection: keep-alive
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
-
GEThttp://www.altavista.com/web/results?q=email+alumni.caltech.edu&kgs=0&kls=0&nbq=20f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:80RequestGET /web/results?q=email+alumni.caltech.edu&kgs=0&kls=0&nbq=20 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.altavista.com
Connection: Keep-Alive
ResponseHTTP/1.1 500 Internal Server Error
Secure_search_bypass: true
Date: Mon, 16 Dec 2024 03:32:48 GMT
Content-Encoding: gzip
Age: 0
Transfer-Encoding: chunked
Connection: keep-alive
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=burtleburtle.net+mailto&num=50f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=burtleburtle.net+mailto&num=50 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI3b7-ugYQ84jE9QISBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-IgjCQP40RJ1hqBXChjq3yg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:45 GMT
Server: gws
Content-Length: 491
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-V_ZQtXZAPdH3LEFllGsXjfEasfOt5zFrLs-i5KhfMyBJ4BMaLNYw; expires=Sat, 14-Jun-2025 03:32:45 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=cs.stanford.edu+mailto&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=cs.stanford.edu+mailto&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgsI3r7-ugYQt7b5KhIEtdewUw
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-9jCpk6VP0s0YQ88yjzQjSg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:46 GMT
Server: gws
Content-Length: 491
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-UpX2HWWUyNCG7_yFXO-BfKDFPiuJaVOQ96NjnFicSBLcVOEKuSS-Q; expires=Sat, 14-Jun-2025 03:32:46 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGNy-_roGIjA90daR6euAFPeQyDM6uZalJwCSoSCDitXaiHPb00OaofxJ7O7_Z1jZI3v5vWQwa7oyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGNy-_roGIjA90daR6euAFPeQyDM6uZalJwCSoSCDitXaiHPb00OaofxJ7O7_Z1jZI3v5vWQwa7oyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3285
X-XSS-Protection: 0
-
GEThttp://search.yahoo.com/search?p=cs.stanford.edu+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:80RequestGET /search?p=cs.stanford.edu+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.yahoo.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Connection: close
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
Location: https://search.yahoo.com/search?p=cs.stanford.edu+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
Content-Length: 25
Content-Type: text/html
-
GEThttps://search.yahoo.com/search?p=cs.stanford.edu+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:443RequestGET /search?p=cs.stanford.edu+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.yahoo.com
ResponseHTTP/1.1 500 Internal Server Error
Secure_search_bypass: true
Date: Mon, 16 Dec 2024 03:32:45 GMT
Content-Encoding: gzip
Age: 0
Transfer-Encoding: chunked
Connection: keep-alive
Strict-Transport-Security: max-age=31536000
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+m-ou.se&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+m-ou.se&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI3b7-ugYQ4cLOwAMSBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-lzZlN6HNFVZ1QveOaz9tkw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:45 GMT
Server: gws
Content-Length: 483
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-WcZw4MZ9g-BxELbiBR8LPHG-coXxw1mMxkWW1Zk4sfAYFI91GOrg0; expires=Sat, 14-Jun-2025 03:32:45 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bm-ou.se%26num%3D100&hl=en&q=EgS117BTGNy-_roGIjCDw18_YefR3Av_5pgRbO3XEalpjGBBne2OOBMH2Fhr8RJQV1hyLUzCnv6YO45zjUgyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bm-ou.se%26num%3D100&hl=en&q=EgS117BTGNy-_roGIjCDw18_YefR3Av_5pgRbO3XEalpjGBBne2OOBMH2Fhr8RJQV1hyLUzCnv6YO45zjUgyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3282
X-XSS-Protection: 0
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=reply+acm.org&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=reply+acm.org&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI3r7-ugYQxL2Y8wESBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-ZBBuQaY5M9gDNJLsxYYULw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:46 GMT
Server: gws
Content-Length: 482
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-VWxioxM8eLr0PMntsMVE0UiPvTeQ4NdYOEG17L8q5b9xweWyMIWpw; expires=Sat, 14-Jun-2025 03:32:46 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=cs.stanford.edu+mail&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=cs.stanford.edu+mail&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI3r7-ugYQjfrrngMSBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-IwCAVE6w4a9nylpRRQ7hvg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:46 GMT
Server: gws
Content-Length: 489
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-WLFW8UGJK7K3PHW6da4pW3hzGyXHsrKbkfsO5NvQe54b2EHx7c1CY; expires=Sat, 14-Jun-2025 03:32:46 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+email+alumni.caltech.edu&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+email+alumni.caltech.edu&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgsI377-ugYQyMyPYhIEtdewUw
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-QlGG0NDp8Qp57lX8aLhuHA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:47 GMT
Server: gws
Content-Length: 503
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-UVjyECKuVMWjCYH-8rxcV1jD_YpS-0-uxuAih6funSA3gkrVru9A; expires=Sat, 14-Jun-2025 03:32:47 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dburtleburtle.net%2Bmailto%26num%3D50&hl=en&q=EgS117BTGN2-_roGIjDp9pkZYl5JGnu8pwOXmkmVpaFPokAFfCELEQuMUKOTJPluhtwMYgikSzFo98iOSgwyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dburtleburtle.net%2Bmailto%26num%3D50&hl=en&q=EgS117BTGN2-_roGIjDp9pkZYl5JGnu8pwOXmkmVpaFPokAFfCELEQuMUKOTJPluhtwMYgikSzFo98iOSgwyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3312
X-XSS-Protection: 0
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=acm.org+emailf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=acm.org+email HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI3r7-ugYQuuXTugISBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-l0lLmWfucR5rv3DU5f0QBQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:46 GMT
Server: gws
Content-Length: 470
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-Wzehbi9Z1cu1Ea_WEh1r4ElzrsH97bonVPPYxu4mtIe8GzaBdP5Cc; expires=Sat, 14-Jun-2025 03:32:46 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bacm.org%26num%3D100&hl=en&q=EgS117BTGNy-_roGIjAOcCGWw-GvcLeixWq5d9hUYL3It2ccUkaidKbLKVbsbjfZsze9Vbf0dupyW7ss0NAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bacm.org%26num%3D100&hl=en&q=EgS117BTGNy-_roGIjAOcCGWw-GvcLeixWq5d9hUYL3It2ccUkaidKbLKVbsbjfZsze9Vbf0dupyW7ss0NAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3288
X-XSS-Protection: 0
-
GEThttps://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=gzip.org+emailf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=gzip.org+email HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 302 Found
Server: Apache
X-Powered-By: PHP/7.2.22
Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=gzip.org+email
Content-Length: 0
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
-
GEThttps://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=gzip.org+emailf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp/?lpv=1&loc=searchhp&tab=web&query=gzip.org+email HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 404 Not Found
Server: Apache
X-Powered-By: PHP/7.2.22
Keep-Alive: timeout=15, max=99
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bacm.org%26num%3D50&hl=en&q=EgS117BTGNy-_roGIjBqFP-yMVLYwS1qUgMSKGSPkmahJ7Nos5w4168nr3h4KYq11VdZu_hbBGbeHLJucUUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bacm.org%26num%3D50&hl=en&q=EgS117BTGNy-_roGIjBqFP-yMVLYwS1qUgMSKGSPkmahJ7Nos5w4168nr3h4KYq11VdZu_hbBGbeHLJucUUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3285
X-XSS-Protection: 0
-
GEThttps://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+gzip.orgf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=mail+gzip.org HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 302 Found
Server: Apache
X-Powered-By: PHP/7.2.14
Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+gzip.org
Content-Length: 0
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
-
GEThttps://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+gzip.orgf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+gzip.org HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 404 Not Found
Server: Apache
X-Powered-By: PHP/7.2.14
Keep-Alive: timeout=15, max=99
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGN2-_roGIjAbOZb0pMG3Tr3adqTIlulco3rOhJgrhUK3zR6lhX9vq9vlPeO_ZIu28lFtXHdqZLUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGN2-_roGIjAbOZb0pMG3Tr3adqTIlulco3rOhJgrhUK3zR6lhX9vq9vlPeO_ZIu28lFtXHdqZLUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3321
X-XSS-Protection: 0
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+cs.stanford.edu&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+cs.stanford.edu&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI377-ugYQjYmtjgESBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-_9GhC-6dwXeJmstsdxVIvQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:47 GMT
Server: gws
Content-Length: 489
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-WG_80MOgakrl4AS2d71M8ipcKSQ78PHVypxhNAaASZNBQ2JIEJnQ; expires=Sat, 14-Jun-2025 03:32:47 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bm-ou.se%26num%3D100&hl=en&q=EgS117BTGN2-_roGIjBoQ8ZqxsW2MImVK0WEmfHDKIO_DYaKqRtK30k5cBx-ka7Ljcq3BIOdDR0UKJqoW0kyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bm-ou.se%26num%3D100&hl=en&q=EgS117BTGN2-_roGIjBoQ8ZqxsW2MImVK0WEmfHDKIO_DYaKqRtK30k5cBx-ka7Ljcq3BIOdDR0UKJqoW0kyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3288
X-XSS-Protection: 0
-
GEThttp://search.yahoo.com/search?p=m-ou.se+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:80RequestGET /search?p=m-ou.se+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab= HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.yahoo.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Connection: close
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
Location: https://search.yahoo.com/search?p=m-ou.se+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
Content-Length: 25
Content-Type: text/html
-
GEThttps://search.yahoo.com/search?p=m-ou.se+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:443RequestGET /search?p=m-ou.se+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab= HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.yahoo.com
ResponseHTTP/1.1 500 Internal Server Error
Secure_search_bypass: true
Date: Mon, 16 Dec 2024 03:32:47 GMT
Content-Encoding: gzip
Age: 0
Transfer-Encoding: chunked
Connection: keep-alive
Strict-Transport-Security: max-age=31536000
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
-
GEThttp://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+cs.stanford.eduf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:80RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=mail+cs.stanford.edu HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.lycos.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Server: Apache
Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+cs.stanford.edu
Content-Length: 310
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+email+cs.stanford.edu&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+email+cs.stanford.edu&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI377-ugYQkM6g0AISBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-C0sxCe6hl_iYRMeD_6EwkQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:47 GMT
Server: gws
Content-Length: 500
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-XBEeTh1xPZ0PfNWK9GAEwQFg09a1JxBKJIvEuO39g8xYLoijV73iM; expires=Sat, 14-Jun-2025 03:32:47 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcs.stanford.edu%2Bmailto%26num%3D100&hl=en&q=EgS117BTGN2-_roGIjCgJBB23Eg4zi9JBYAdQwam4TzyC5lH5xG0qiyzUMT4qpoW8ydrltPojadlP0mdH_8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcs.stanford.edu%2Bmailto%26num%3D100&hl=en&q=EgS117BTGN2-_roGIjCgJBB23Eg4zi9JBYAdQwam4TzyC5lH5xG0qiyzUMT4qpoW8ydrltPojadlP0mdH_8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3312
X-XSS-Protection: 0
-
GEThttp://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=m-ou.se+contact+e-mailf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:80RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=m-ou.se+contact+e-mail HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.lycos.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Server: Apache
Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=m-ou.se+contact+e-mail
Content-Length: 312
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI377-ugYQtbvWrwMSBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-FLHy9aJ4db_JsYw6Wb1lwA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:47 GMT
Server: gws
Content-Length: 484
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-XrUZsdwCgF31LSmwiOpemNFKQ8-K5p_3qGPZWZr7E94DkiP66teA; expires=Sat, 14-Jun-2025 03:32:47 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+burtleburtle.net&num=50f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+burtleburtle.net&num=50 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgsI4L7-ugYQn8G6bxIEtdewUw
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-hMFalxK0DqnuDtWRHsD-rA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:48 GMT
Server: gws
Content-Length: 489
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-X0eK3fh3cYM1xwa4jUMDi-yLYw2SOezlVE2Zmsl0lP4bmeEEOP9V8; expires=Sat, 14-Jun-2025 03:32:48 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dreply%2Bacm.org%26num%3D100&hl=en&q=EgS117BTGN6-_roGIjCTt1WnCLaXCgihr1ZNRVd4rf7_2teMzgCuZKBOtrq6TKjNtyPhSCYdAliOvARYqdUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dreply%2Bacm.org%26num%3D100&hl=en&q=EgS117BTGN6-_roGIjCTt1WnCLaXCgihr1ZNRVd4rf7_2teMzgCuZKBOtrq6TKjNtyPhSCYdAliOvARYqdUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3285
X-XSS-Protection: 0
-
GEThttps://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+cs.stanford.eduf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=mail+cs.stanford.edu HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 302 Found
Server: Apache
X-Powered-By: PHP/7.2.16
Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+cs.stanford.edu
Content-Length: 0
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
-
GEThttps://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=m-ou.se+contact+e-mailf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=m-ou.se+contact+e-mail HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 302 Found
Server: Apache
X-Powered-By: PHP/7.2.14
Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=m-ou.se+contact+e-mail
Content-Length: 0
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
-
GEThttps://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+cs.stanford.eduf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+cs.stanford.edu HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 404 Not Found
Server: Apache
X-Powered-By: PHP/7.2.14
Keep-Alive: timeout=15, max=99
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
-
GEThttp://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=contact+email+burtleburtle.netf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:80RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=contact+email+burtleburtle.net HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.lycos.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Server: Apache
Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=contact+email+burtleburtle.net
Content-Length: 320
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+burtleburtle.net&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+burtleburtle.net&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgsI4L7-ugYQjbr6JRIEtdewUw
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-pvsqdJV10pO0PeTl83ybZA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:48 GMT
Server: gws
Content-Length: 492
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-URSN4djQ7v0gK3kuNYe6OVlW0rUtj8skzw8UNDE9N6CfsNig3vmxQ; expires=Sat, 14-Jun-2025 03:32:48 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=burtleburtle.net+contact+emailf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=burtleburtle.net+contact+email HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI4L7-ugYQ4ZiopgESBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-KFrPyZ67RaIptYUjjAQd7A' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:48 GMT
Server: gws
Content-Length: 489
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-UIr4uzhLDtR0zx-7aYs38ap5vgF6GAFrSmQsOT0xL2x-w_09KCOJU; expires=Sat, 14-Jun-2025 03:32:48 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI4L7-ugYQzbOL_wISBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Eet8azYZW4qbYToJXhYBYA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:48 GMT
Server: gws
Content-Length: 484
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-U5QPq0dMX0Ycl0MtVGSosRKCDEXPTce417YSed4Yry-7_JsH-tIJ0; expires=Sat, 14-Jun-2025 03:32:48 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+burtleburtle.net&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+burtleburtle.net&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgsI4b7-ugYQ1NmqKBIEtdewUw
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce--JaOtCVAAl-JWe6qeNC84w' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:49 GMT
Server: gws
Content-Length: 490
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-UQjWlMFHuen-NDkF9ENknxTk0q55TJbBlKWc-JRHL-Pl9yh-il6g; expires=Sat, 14-Jun-2025 03:32:49 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bemail%2Bcs.stanford.edu%26num%3D100&hl=en&q=EgS117BTGN--_roGIjC5gcYtXpG0MP9YYI8Fbd29K1HJ6X3ZIzqeRlif9HPYd7tbhOacjSOdsJk3nEUGdNgyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bemail%2Bcs.stanford.edu%26num%3D100&hl=en&q=EgS117BTGN--_roGIjC5gcYtXpG0MP9YYI8Fbd29K1HJ6X3ZIzqeRlif9HPYd7tbhOacjSOdsJk3nEUGdNgyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3333
X-XSS-Protection: 0
-
GEThttp://search.yahoo.com/search?p=gzip.org+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:80RequestGET /search?p=gzip.org+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab= HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.yahoo.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Connection: close
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
Location: https://search.yahoo.com/search?p=gzip.org+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
Content-Length: 25
Content-Type: text/html
-
GEThttps://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=m-ou.se+contact+e-mailf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp/?lpv=1&loc=searchhp&tab=web&query=m-ou.se+contact+e-mail HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 404 Not Found
Server: Apache
X-Powered-By: PHP/7.2.22
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
-
GEThttps://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=contact+email+burtleburtle.netf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=contact+email+burtleburtle.net HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 302 Found
Server: Apache
X-Powered-By: PHP/7.2.17
Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=contact+email+burtleburtle.net
Content-Length: 0
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
-
GEThttps://search.yahoo.com/search?p=gzip.org+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:443RequestGET /search?p=gzip.org+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab= HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.yahoo.com
ResponseHTTP/1.1 500 Internal Server Error
Secure_search_bypass: true
Date: Mon, 16 Dec 2024 03:32:48 GMT
Content-Encoding: gzip
Age: 0
Transfer-Encoding: chunked
Connection: keep-alive
Strict-Transport-Security: max-age=31536000
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dacm.org%2Bemail&hl=en&q=EgS117BTGN6-_roGIjD7jwWXbXdTHlVoqeYb1Fb3a91vmbbyXKSgkud3pIITi2etoxuKMUWffGBqaEXVYi8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dacm.org%2Bemail&hl=en&q=EgS117BTGN6-_roGIjD7jwWXbXdTHlVoqeYb1Fb3a91vmbbyXKSgkud3pIITi2etoxuKMUWffGBqaEXVYi8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3249
X-XSS-Protection: 0
-
GEThttp://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=m-ou.se+mailf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:80RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=m-ou.se+mail HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.lycos.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Server: Apache
Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=m-ou.se+mail
Content-Length: 302
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
-
GEThttp://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+cs.stanford.eduf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:80RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=email+cs.stanford.edu HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.lycos.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Server: Apache
Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+cs.stanford.edu
Content-Length: 311
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
-
GEThttp://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+cs.stanford.eduf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:80RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+cs.stanford.edu HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.lycos.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Server: Apache
Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+cs.stanford.edu
Content-Length: 312
Keep-Alive: timeout=15, max=99
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+burtleburtle.net&num=50f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+burtleburtle.net&num=50 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI4L7-ugYQwrPxvgISBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-7JaWLz7XELWgQua8-T3NmQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:48 GMT
Server: gws
Content-Length: 491
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-W-_eBKzrYkzdCht3MsfGqAZ7GTz-hEfyPcNum_0c71twll0T406w; expires=Sat, 14-Jun-2025 03:32:48 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcs.stanford.edu%2Bmail%26num%3D100&hl=en&q=EgS117BTGN6-_roGIjA5CllOrcFDg3j5pgwCTgiQfKIh3V3zMs0GwawFUeLxLLrxC-Ak-WimiEVDL8JoORYyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcs.stanford.edu%2Bmail%26num%3D100&hl=en&q=EgS117BTGN6-_roGIjA5CllOrcFDg3j5pgwCTgiQfKIh3V3zMs0GwawFUeLxLLrxC-Ak-WimiEVDL8JoORYyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3306
X-XSS-Protection: 0
-
GEThttps://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=contact+email+burtleburtle.netf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp/?lpv=1&loc=searchhp&tab=web&query=contact+email+burtleburtle.net HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 404 Not Found
Server: Apache
X-Powered-By: PHP/7.2.22
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
-
GEThttps://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=m-ou.se+mailf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=m-ou.se+mail HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 302 Found
Server: Apache
X-Powered-By: PHP/7.2.14
Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=m-ou.se+mail
Content-Length: 0
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bemail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGN6-_roGIjBV-eDXsi_rE8zhqj7cThwI3XgJH6i-_Dvda8au0CSveeqZzAuOMBvJeYvUwgpPdWEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bemail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGN6-_roGIjBV-eDXsi_rE8zhqj7cThwI3XgJH6i-_Dvda8au0CSveeqZzAuOMBvJeYvUwgpPdWEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3342
X-XSS-Protection: 0
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bcs.stanford.edu%26num%3D100&hl=en&q=EgS117BTGN6-_roGIjDk0xUDOAzU9RSZxA6FMkxKWqhOxa0jY7js1_nkwAz59G_oapjcPOrj7uN4XUcdF8YyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bcs.stanford.edu%26num%3D100&hl=en&q=EgS117BTGN6-_roGIjDk0xUDOAzU9RSZxA6FMkxKWqhOxa0jY7js1_nkwAz59G_oapjcPOrj7uN4XUcdF8YyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3306
X-XSS-Protection: 0
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+m-ou.se&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+m-ou.se&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI4b7-ugYQ2fTchAESBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-lDcEPa0RWeFxSVyA1KruXw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:49 GMT
Server: gws
Content-Length: 483
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-XkFxAKf4aTLERP1_myX-AAopIAiH11b6A60Ux9gCNOhvnt2bvohw; expires=Sat, 14-Jun-2025 03:32:49 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGN--_roGIjDH4OlSr8kHUqqacAzS0_8uBxW1YANvb5cSeLGUL3OLz7Xg8fxCmwG9yExdA0APlqsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGN--_roGIjDH4OlSr8kHUqqacAzS0_8uBxW1YANvb5cSeLGUL3OLz7Xg8fxCmwG9yExdA0APlqsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3291
X-XSS-Protection: 0
-
GEThttps://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+cs.stanford.eduf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=email+cs.stanford.edu HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 302 Found
Server: Apache
X-Powered-By: PHP/7.2.14
Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+cs.stanford.edu
Content-Length: 0
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
-
GEThttp://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+cs.stanford.eduf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:80RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+cs.stanford.edu HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.lycos.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Server: Apache
Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+cs.stanford.edu
Content-Length: 312
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+alumni.caltech.edu&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+alumni.caltech.edu&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI4b7-ugYQiMjK3wESBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-UBazWd1fStlJJgWDQWMBSg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:49 GMT
Server: gws
Content-Length: 494
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-XssM-2AoNoa0Vi-9cQJvrmoWzEQ-7WcqXB2Q_QpvadVTqvS-BNvQ; expires=Sat, 14-Jun-2025 03:32:49 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dburtleburtle.net%2Bcontact%2Bemail&hl=en&q=EgS117BTGOC-_roGIjCKjcufkEc3IeZPyyZ0epODoWffwLE5FBAdpezcc3_UzMeBUzsDNMAQHb-pxXfL2FIyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dburtleburtle.net%2Bcontact%2Bemail&hl=en&q=EgS117BTGOC-_roGIjCKjcufkEc3IeZPyyZ0epODoWffwLE5FBAdpezcc3_UzMeBUzsDNMAQHb-pxXfL2FIyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3300
X-XSS-Protection: 0
-
GEThttp://search.yahoo.com/search?p=contact+e-mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:80RequestGET /search?p=contact+e-mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab= HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.yahoo.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Connection: close
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
Location: https://search.yahoo.com/search?p=contact+e-mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
Content-Length: 25
Content-Type: text/html
-
GEThttps://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+cs.stanford.eduf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+cs.stanford.edu HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 302 Found
Server: Apache
X-Powered-By: PHP/7.2.17
Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=e-mail+cs.stanford.edu
Content-Length: 0
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
-
GEThttps://search.yahoo.com/search?p=contact+e-mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:212.82.100.137:443RequestGET /search?p=contact+e-mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab= HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.yahoo.com
ResponseHTTP/1.1 500 Internal Server Error
Secure_search_bypass: true
Date: Mon, 16 Dec 2024 03:32:49 GMT
Content-Encoding: gzip
Age: 0
Transfer-Encoding: chunked
Connection: keep-alive
Strict-Transport-Security: max-age=31536000
Server: ATS
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
Referrer-Policy: no-referrer-when-downgrade
-
GEThttp://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+burtleburtle.netf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:80RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=email+burtleburtle.net HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.lycos.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Server: Apache
Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+burtleburtle.net
Content-Length: 312
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bburtleburtle.net%26num%3D100&hl=en&q=EgS117BTGN--_roGIjBNYZbcH6-WowA5CrDcjfpo5NZTyejEvq6XjabLoLztXOUKusgt1nZyiXI7IOWW3vUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bburtleburtle.net%26num%3D100&hl=en&q=EgS117BTGN--_roGIjBNYZbcH6-WowA5CrDcjfpo5NZTyejEvq6XjabLoLztXOUKusgt1nZyiXI7IOWW3vUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3315
X-XSS-Protection: 0
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bburtleburtle.net%26num%3D50&hl=en&q=EgS117BTGN--_roGIjC5SwQD-SlqorIkZrt8QRkW5r-Q31zWOqev-t216wVlILkKP2KcxSiWJLF6DugDXEQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bburtleburtle.net%26num%3D50&hl=en&q=EgS117BTGN--_roGIjC5SwQD-SlqorIkZrt8QRkW5r-Q31zWOqev-t216wVlILkKP2KcxSiWJLF6DugDXEQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3306
X-XSS-Protection: 0
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+acm.org&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+acm.org&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI4b7-ugYQssHxnwMSBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-avBN5vEpxR3CSAQeTZIlbA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:49 GMT
Server: gws
Content-Length: 483
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-Vlg-b_acmbBytDa9XCM0aOxdEFwLnH6RbyySqPbRtOuPfKvQUaNkM; expires=Sat, 14-Jun-2025 03:32:49 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bburtleburtle.net%26num%3D50&hl=en&q=EgS117BTGOC-_roGIjBfcL5hes8njkxQHCZ-ljaUZYaUMqUDSC_adMN1oO4-vqMj1KKKZHMKr0TPavz1SD4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bburtleburtle.net%26num%3D50&hl=en&q=EgS117BTGOC-_roGIjBfcL5hes8njkxQHCZ-ljaUZYaUMqUDSC_adMN1oO4-vqMj1KKKZHMKr0TPavz1SD4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3312
X-XSS-Protection: 0
-
GEThttps://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=m-ou.se+mailf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp/?lpv=1&loc=searchhp&tab=web&query=m-ou.se+mail HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 404 Not Found
Server: Apache
X-Powered-By: PHP/7.2.14
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+m-ou.sef718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=email+m-ou.se HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgsI4r7-ugYQzs3LBBIEtdewUw
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-JwXgdlIPOVEXXtO3sdee0g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:50 GMT
Server: gws
Content-Length: 470
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-Ud01L2SAMVbY8ymIQGGAlTvLv85l1BZ366pzls4BUunMLO_XzQ_A; expires=Sat, 14-Jun-2025 03:32:50 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGOC-_roGIjBiOn-y2h5PHNvtULbK5Mout1PG-KT9nCoLlWtJ_fJEqHv1_7UL28UTXS6hA8y89IsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGOC-_roGIjBiOn-y2h5PHNvtULbK5Mout1PG-KT9nCoLlWtJ_fJEqHv1_7UL28UTXS6hA8y89IsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3291
X-XSS-Protection: 0
-
GEThttp://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+burtleburtle.netf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:80RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+burtleburtle.net HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.lycos.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Server: Apache
Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+burtleburtle.net
Content-Length: 313
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
-
GEThttps://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+cs.stanford.eduf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+cs.stanford.edu HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 302 Found
Server: Apache
X-Powered-By: PHP/7.2.17
Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+cs.stanford.edu
Content-Length: 0
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
-
GEThttps://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+cs.stanford.eduf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp/?lpv=1&loc=searchhp&tab=web&query=email+cs.stanford.edu HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 404 Not Found
Server: Apache
X-Powered-By: PHP/7.2.14
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=burtleburtle.net+email&num=50f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=burtleburtle.net+email&num=50 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI4r7-ugYQj-j5tQESBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-BVu34Ysb-Wv2uVhxdpnuZQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:50 GMT
Server: gws
Content-Length: 490
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-UMPENsXa8RIRhDs7yfkXPb96oZAy3thYkd2XleUV1TFqSoS7vpF-k; expires=Sat, 14-Jun-2025 03:32:50 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bm-ou.se%26num%3D100&hl=en&q=EgS117BTGOC-_roGIjCilHHoLaAVZQtLAPAl6iEfyp4d-JlRl_84CHrxKFFj2_cZe8QLOhk_c__Yuh2Vrz8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bm-ou.se%26num%3D100&hl=en&q=EgS117BTGOC-_roGIjCilHHoLaAVZQtLAPAl6iEfyp4d-JlRl_84CHrxKFFj2_cZe8QLOhk_c__Yuh2Vrz8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3288
X-XSS-Protection: 0
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bburtleburtle.net%26num%3D100&hl=en&q=EgS117BTGOC-_roGIjBqLCTbDuRNj6OeL260l6EmY7D0cUYzoSDYQz000zwrX3pb3hS9IBq35JL4yzliEcAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bburtleburtle.net%26num%3D100&hl=en&q=EgS117BTGOC-_roGIjBqLCTbDuRNj6OeL260l6EmY7D0cUYzoSDYQz000zwrX3pb3hS9IBq35JL4yzliEcAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3309
X-XSS-Protection: 0
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+gzip.org&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+gzip.org&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI4r7-ugYQ6O6UoAISBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-QmqnSDsNilXP1IEseIyVZw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:50 GMT
Server: gws
Content-Length: 482
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-Wm4eU9SkEwFO7QEO6Exd8keTf7v1NUTA_YME9s06Y2VwCqIIs3vQ; expires=Sat, 14-Jun-2025 03:32:50 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGOG-_roGIjCF6EipHapxE14aAQ_gu-0soTnJ32i7ZJ9S0ky69aCp1kTbOcMxM46wTgTM-oETIocyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGOG-_roGIjCF6EipHapxE14aAQ_gu-0soTnJ32i7ZJ9S0ky69aCp1kTbOcMxM46wTgTM-oETIocyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3321
X-XSS-Protection: 0
-
GEThttp://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+m-ou.sef718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:80RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=mail+m-ou.se HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: search.lycos.com
Connection: Keep-Alive
ResponseHTTP/1.1 301 Moved Permanently
Server: Apache
Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+m-ou.se
Content-Length: 302
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
-
GEThttps://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+burtleburtle.netf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=email+burtleburtle.net HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 302 Found
Server: Apache
X-Powered-By: PHP/7.2.17
Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+burtleburtle.net
Content-Length: 0
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
-
GEThttps://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+burtleburtle.netf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+burtleburtle.net HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 302 Found
Server: Apache
X-Powered-By: PHP/7.2.17
Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+burtleburtle.net
Content-Length: 0
Keep-Alive: timeout=15, max=99
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
-
GEThttps://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+m-ou.sef718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp?lpv=1&loc=searchhp&tab=web&query=mail+m-ou.se HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 302 Found
Server: Apache
X-Powered-By: PHP/7.2.17
Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+m-ou.se
Content-Length: 0
Keep-Alive: timeout=15, max=98
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
-
GEThttps://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+burtleburtle.netf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp/?lpv=1&loc=searchhp&tab=web&query=email+burtleburtle.net HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 404 Not Found
Server: Apache
X-Powered-By: PHP/7.2.17
Keep-Alive: timeout=15, max=97
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
-
GEThttps://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=e-mail+cs.stanford.eduf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp/?lpv=1&loc=searchhp&tab=web&query=e-mail+cs.stanford.edu HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 404 Not Found
Server: Apache
X-Powered-By: PHP/7.2.17
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
-
GEThttp://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=reply+cs.stanford.edu&num=100f718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /search?hl=en&ie=UTF-8&oe=UTF-8&q=reply+cs.stanford.edu&num=100 HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 302 Found
x-hallmonitor-challenge: CgwI4r7-ugYQqpLA8QISBLXXsFM
Content-Type: text/html; charset=UTF-8
Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-r61Nvi7FSRpwAUXOprSQmg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
Date: Mon, 16 Dec 2024 03:32:50 GMT
Server: gws
Content-Length: 490
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN
Set-Cookie: AEC=AZ6Zc-Wl47q8w9cfUYPqXGCEJZA2Dye_x3b6v9Nq1eXvpMD0SsQSXHyuX2E; expires=Sat, 14-Jun-2025 03:32:50 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dburtleburtle.net%2Bemail%26num%3D50&hl=en&q=EgS117BTGOG-_roGIjBkuADe4nwCZETAD-2SY2FRdIj61ph4e69Gd55fZj3NKdcCG_RoRPQUMhdZ-V1vxoUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dburtleburtle.net%2Bemail%26num%3D50&hl=en&q=EgS117BTGOG-_roGIjBkuADe4nwCZETAD-2SY2FRdIj61ph4e69Gd55fZj3NKdcCG_RoRPQUMhdZ-V1vxoUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3309
X-XSS-Protection: 0
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bacm.org%26num%3D100&hl=en&q=EgS117BTGOG-_roGIjB6UG-ZKvLwytNW9hYMZTfwySSDHsjrPgHgTkIQU1aqTBoaSKwSCS5MgKn9O1JeiV4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bacm.org%26num%3D100&hl=en&q=EgS117BTGOG-_roGIjB6UG-ZKvLwytNW9hYMZTfwySSDHsjrPgHgTkIQU1aqTBoaSKwSCS5MgKn9O1JeiV4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3288
X-XSS-Protection: 0
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bm-ou.se&hl=en&q=EgS117BTGOG-_roGIjBpzz9BBViWeGZfr2MWtDQJcHUyzU0SZm70xyllZ5ik-OkJs3bKhQEx5S0106rrCNsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bm-ou.se&hl=en&q=EgS117BTGOG-_roGIjBpzz9BBViWeGZfr2MWtDQJcHUyzU0SZm70xyllZ5ik-OkJs3bKhQEx5S0106rrCNsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3249
X-XSS-Protection: 0
-
GEThttps://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+cs.stanford.eduf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+cs.stanford.edu HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 404 Not Found
Server: Apache
X-Powered-By: PHP/7.2.16
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGOK-_roGIjDWx0hB5s_tYmIExmKTNYQKuaJFlthXDt2xT-EPg1Zi31EAyJi-m1bwBw_pMwpGP0EyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGOK-_roGIjDWx0hB5s_tYmIExmKTNYQKuaJFlthXDt2xT-EPg1Zi31EAyJi-m1bwBw_pMwpGP0EyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3285
X-XSS-Protection: 0
-
GEThttp://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dreply%2Bcs.stanford.edu%26num%3D100&hl=en&q=EgS117BTGOK-_roGIjDlo2HKpWtKPilo-VVoHtvHnlVAW1S-fX3Ly9EBVIqZasLvHqzTB1Zw8857bCczJ0AyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:172.217.20.164:80RequestGET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dreply%2Bcs.stanford.edu%26num%3D100&hl=en&q=EgS117BTGOK-_roGIjDlo2HKpWtKPilo-VVoHtvHnlVAW1S-fX3Ly9EBVIqZasLvHqzTB1Zw8857bCczJ0AyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Host: www.google.com
Connection: Keep-Alive
ResponseHTTP/1.1 429 Too Many Requests
Pragma: no-cache
Expires: Fri, 01 Jan 1990 00:00:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Content-Type: text/html
Server: HTTP server (unknown)
Content-Length: 3309
X-XSS-Protection: 0
-
GEThttps://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+burtleburtle.netf718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+burtleburtle.net HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 404 Not Found
Server: Apache
X-Powered-By: PHP/7.2.17
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
-
GEThttps://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+m-ou.sef718515f235563e41599885b260fc47e_JaffaCakes118.exeRemote address:209.202.254.10:443RequestGET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+m-ou.se HTTP/1.1
Accept: */*
Accept-Encoding: gzip, deflate
User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
Connection: Keep-Alive
Host: search.lycos.com
ResponseHTTP/1.1 404 Not Found
Server: Apache
X-Powered-By: PHP/7.2.16
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
-
Remote address:8.8.8.8:53Requestalt1.aspmx.l.google.comIN AResponsealt1.aspmx.l.google.comIN A142.251.9.26
-
Remote address:8.8.8.8:53Requestacm.orgIN AResponseacm.orgIN A104.17.78.30acm.orgIN A104.17.79.30
-
Remote address:8.8.8.8:53Requestacm.orgIN AResponseacm.orgIN A104.17.78.30acm.orgIN A104.17.79.30
-
Remote address:8.8.8.8:53Requestsmtp2.cs.stanford.eduIN AResponsesmtp2.cs.stanford.eduIN A171.64.64.26
-
Remote address:8.8.8.8:53Requestburtleburtle.netIN AResponseburtleburtle.netIN A65.254.227.224
-
Remote address:8.8.8.8:53Requestalumni.caltech.eduIN AResponsealumni.caltech.eduIN A204.13.239.180
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
260 B 5
-
52.101.9.12:25alumni-caltech-edu.mail.protection.outlook.comf718515f235563e41599885b260fc47e_JaffaCakes118.exe260 B 5
-
260 B 5
-
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bcs.stanford.edu%26num%3D50&hl=en&q=EgS117BTGNe-_roGIjCLSKiqo3R13WRABC7sS1NAcKw6GqkLlJMFpoUIvHNmrZg57ejRmcnH389IbzdasEgyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.9kB 6.9kB 15 12
HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+alumni.caltech.edu&num=100HTTP Response
302HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+cs.stanford.edu&num=50HTTP Response
302HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bcs.stanford.edu%26num%3D50&hl=en&q=EgS117BTGNe-_roGIjCLSKiqo3R13WRABC7sS1NAcKw6GqkLlJMFpoUIvHNmrZg57ejRmcnH389IbzdasEgyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
212.82.100.137:80http://search.yahoo.com/search?p=mail+cs.stanford.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe624 B 653 B 6 5
HTTP Request
GET http://search.yahoo.com/search?p=mail+cs.stanford.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100HTTP Response
301 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGNe-_roGIjA7_cbyT397Uyq-NrYzw58hG8QvHbHa1_o_AB-MV_0_jjPB_fKeF7tq_5iSeR2Vk6QyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.4kB 5.3kB 11 8
HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+m-ou.seHTTP Response
302HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGNe-_roGIjA7_cbyT397Uyq-NrYzw58hG8QvHbHa1_o_AB-MV_0_jjPB_fKeF7tq_5iSeR2Vk6QyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
212.82.100.137:443https://search.yahoo.com/search?p=mail+cs.stanford.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100tls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.3kB 6.2kB 15 10
HTTP Request
GET https://search.yahoo.com/search?p=mail+cs.stanford.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100HTTP Response
500 -
209.202.254.10:80http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=reply+cs.stanford.eduhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.0kB 1.4kB 8 5
HTTP Request
GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+m-ou.seHTTP Response
301HTTP Request
GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=reply+cs.stanford.eduHTTP Response
301 -
212.82.100.137:80http://search.yahoo.com/search?p=gzip.org+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe619 B 648 B 6 5
HTTP Request
GET http://search.yahoo.com/search?p=gzip.org+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100HTTP Response
301 -
209.202.254.10:443https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+m-ou.setls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe2.1kB 17.2kB 24 18
HTTP Request
GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+m-ou.seHTTP Response
302HTTP Request
GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+m-ou.seHTTP Response
404 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bm-ou.se&hl=en&q=EgS117BTGNe-_roGIjAVBKD-RMfNlFtfGj9oB0ojKy60IlYdsGLVW9JKM0mxu-O5RtDZ6QOvdu02iB_vuCgyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe883 B 3.7kB 8 5
HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bm-ou.se&hl=en&q=EgS117BTGNe-_roGIjAVBKD-RMfNlFtfGj9oB0ojKy60IlYdsGLVW9JKM0mxu-O5RtDZ6QOvdu02iB_vuCgyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
212.82.100.137:443https://search.yahoo.com/search?p=gzip.org+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100tls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.5kB 6.2kB 15 10
HTTP Request
GET https://search.yahoo.com/search?p=gzip.org+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100HTTP Response
500 -
212.82.100.137:80http://www.altavista.com/web/results?q=contact+mail+burtleburtle.net&kgs=0&kls=0&nbq=20httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe2.3kB 2.3kB 14 9
HTTP Request
GET http://www.altavista.com/web/results?q=mail+gzip.org&kgs=0&kls=0HTTP Response
500HTTP Request
GET http://www.altavista.com/web/results?q=cs.stanford.edu+mailto&kgs=0&kls=0&nbq=50HTTP Response
500HTTP Request
GET http://www.altavista.com/web/results?q=e-mail+cs.stanford.edu&kgs=0&kls=0&nbq=50HTTP Response
500HTTP Request
GET http://www.altavista.com/web/results?q=mailto+burtleburtle.net&kgs=0&kls=0HTTP Response
500HTTP Request
GET http://www.altavista.com/web/results?q=contact+mail+burtleburtle.net&kgs=0&kls=0&nbq=20HTTP Response
500 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Bacm.org%26num%3D100&hl=en&q=EgS117BTGNi-_roGIjDdcxrJXK8I7k4Nj3BC0YVk2p9IINQZC6UbeurfnnySed3yVH4JwfpwG1mHw-bglEwyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.4kB 5.4kB 11 8
HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+e-mail+acm.org&num=100HTTP Response
302HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Bacm.org%26num%3D100&hl=en&q=EgS117BTGNi-_roGIjDdcxrJXK8I7k4Nj3BC0YVk2p9IINQZC6UbeurfnnySed3yVH4JwfpwG1mHw-bglEwyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
88.221.135.105:80http://r11.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBQaUrm0WeTDM5ghfoZtS72KO9ZnzgQUCLkRO6XQhRi06g%2BgrZ%2BGHo78OCcCEgTv%2BHV0Bd%2FqEQJQjG4LfvoXXw%3D%3Dhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe428 B 1.0kB 4 3
HTTP Request
GET http://r11.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBQaUrm0WeTDM5ghfoZtS72KO9ZnzgQUCLkRO6XQhRi06g%2BgrZ%2BGHo78OCcCEgTv%2BHV0Bd%2FqEQJQjG4LfvoXXw%3D%3DHTTP Response
200 -
212.82.100.137:80http://search.yahoo.com/search?p=e-mail+cs.stanford.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe626 B 655 B 6 5
HTTP Request
GET http://search.yahoo.com/search?p=e-mail+cs.stanford.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100HTTP Response
301 -
212.82.100.137:443https://search.yahoo.com/search?p=e-mail+cs.stanford.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100tls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.5kB 6.2kB 15 10
HTTP Request
GET https://search.yahoo.com/search?p=e-mail+cs.stanford.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100HTTP Response
500 -
209.202.254.10:443https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=reply+cs.stanford.edutls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe2.1kB 17.2kB 24 18
HTTP Request
GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=reply+cs.stanford.eduHTTP Response
302HTTP Request
GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=reply+cs.stanford.eduHTTP Response
404 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bburtleburtle.net%26num%3D100&hl=en&q=EgS117BTGNm-_roGIjDCtnxwg2LK5IoftmqDW_v0uoIuHAQSseZOQxiBUuVU9dwlONv1D9gA-UwqfxnB7pcyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe2.4kB 8.5kB 18 15
HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=cs.stanford.edu+mail&num=100HTTP Response
302HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=m-ou.se+e-mail&num=100HTTP Response
302HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+email+alumni.caltech.edu&num=50HTTP Response
302HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bburtleburtle.net%26num%3D100&hl=en&q=EgS117BTGNm-_roGIjDCtnxwg2LK5IoftmqDW_v0uoIuHAQSseZOQxiBUuVU9dwlONv1D9gA-UwqfxnB7pcyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
209.202.254.10:443https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+m-ou.setls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe2.1kB 17.2kB 24 18
HTTP Request
GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+m-ou.seHTTP Response
302HTTP Request
GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+m-ou.seHTTP Response
404 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcs.stanford.edu%2Bmail%26num%3D100&hl=en&q=EgS117BTGNi-_roGIjB4dVRHun8QIkUD6Wr3z4x-gGq8efWrE12wqR8Xp8hOqhf_YGvBt3VQV4rIgiZY_AgyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.4kB 5.3kB 11 8
HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+burtleburtle.net&num=100HTTP Response
302HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcs.stanford.edu%2Bmail%26num%3D100&hl=en&q=EgS117BTGNi-_roGIjB4dVRHun8QIkUD6Wr3z4x-gGq8efWrE12wqR8Xp8hOqhf_YGvBt3VQV4rIgiZY_AgyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGNm-_roGIjDbCFvfjqlVLit0RaOx6CKPe5XAMCAzI9-XR4T15x-wpWyvT3_zC8dvzBrfKU7pGPUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe2.8kB 10.1kB 20 17
HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+cs.stanford.edu&num=50HTTP Response
302HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+e-mail+alumni.caltech.edu&num=100HTTP Response
302HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+acm.org&num=50HTTP Response
302HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+mail+burtleburtle.net&num=100HTTP Response
302HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGNm-_roGIjDbCFvfjqlVLit0RaOx6CKPe5XAMCAzI9-XR4T15x-wpWyvT3_zC8dvzBrfKU7pGPUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dm-ou.se%2Be-mail%26num%3D100&hl=en&q=EgS117BTGNm-_roGIjDTTMvgxz3JR1pBFs_54VsO4L8UefmOkmHmx9TZyZwp6-MlTO3WqZdYL9qI7Mc2dRgyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe943 B 3.8kB 9 6
HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dm-ou.se%2Be-mail%26num%3D100&hl=en&q=EgS117BTGNm-_roGIjDTTMvgxz3JR1pBFs_54VsO4L8UefmOkmHmx9TZyZwp6-MlTO3WqZdYL9qI7Mc2dRgyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bemail%2Balumni.caltech.edu%26num%3D50&hl=en&q=EgS117BTGNm-_roGIjDVpt-ODFQ0WOqvQpAxh-wMDxwhtc_nKhbVF8d5K-0gRLosWGOSeEQvzn1uwDPtoyMyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.4kB 5.4kB 11 8
HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+cs.stanford.edu&num=100HTTP Response
302HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bemail%2Balumni.caltech.edu%26num%3D50&hl=en&q=EgS117BTGNm-_roGIjDVpt-ODFQ0WOqvQpAxh-wMDxwhtc_nKhbVF8d5K-0gRLosWGOSeEQvzn1uwDPtoyMyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
212.82.100.137:80http://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe619 B 648 B 6 5
HTTP Request
GET http://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100HTTP Response
301 -
212.82.100.137:443https://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100tls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.6kB 6.3kB 16 11
HTTP Request
GET https://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100HTTP Response
500 -
212.82.100.137:80http://search.yahoo.com/search?p=acm.org+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe615 B 644 B 6 5
HTTP Request
GET http://search.yahoo.com/search?p=acm.org+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50HTTP Response
301 -
212.82.100.137:443https://search.yahoo.com/search?p=acm.org+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50tls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.6kB 6.3kB 16 11
HTTP Request
GET https://search.yahoo.com/search?p=acm.org+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50HTTP Response
500 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bcs.stanford.edu%26num%3D50&hl=en&q=EgS117BTGNm-_roGIjBJ3OZpvnJ178di76meo8113GS2syTwlwlFGNLBf2rjmfODfgusTeTIiNOwUSEc-ycyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe904 B 3.8kB 8 5
HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bcs.stanford.edu%26num%3D50&hl=en&q=EgS117BTGNm-_roGIjBJ3OZpvnJ178di76meo8113GS2syTwlwlFGNLBf2rjmfODfgusTeTIiNOwUSEc-ycyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bcs.stanford.edu%26num%3D100&hl=en&q=EgS117BTGNq-_roGIjCLhgusBIZQHL4fH9su3FDq3rQp60JSSs9kXLr9qWWnkIA3P-7doKtQn8kQ5tryFs4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.9kB 6.9kB 15 12
HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=alumni.caltech.edu+mailto&num=100HTTP Response
302HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+acm.org&num=100HTTP Response
302HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bcs.stanford.edu%26num%3D100&hl=en&q=EgS117BTGNq-_roGIjCLhgusBIZQHL4fH9su3FDq3rQp60JSSs9kXLr9qWWnkIA3P-7doKtQn8kQ5tryFs4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
212.82.100.137:80http://www.altavista.com/web/results?q=contact+mail+m-ou.se&kgs=0&kls=0&nbq=20httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.0kB 932 B 8 6
HTTP Request
GET http://www.altavista.com/web/results?q=burtleburtle.net+mailto&kgs=0&kls=0&nbq=50HTTP Response
500HTTP Request
GET http://www.altavista.com/web/results?q=contact+mail+m-ou.se&kgs=0&kls=0&nbq=20HTTP Response
500 -
209.202.254.10:80http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=cs.stanford.edu+mailhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe616 B 786 B 6 4
HTTP Request
GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=cs.stanford.edu+mailHTTP Response
301 -
209.202.254.10:80http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.orghttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe611 B 776 B 6 4
HTTP Request
GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.orgHTTP Response
301 -
209.202.254.10:443https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=cs.stanford.edu+mailtls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe2.1kB 17.2kB 24 18
HTTP Request
GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=cs.stanford.edu+mailHTTP Response
302HTTP Request
GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=cs.stanford.edu+mailHTTP Response
404 -
212.82.100.137:80http://search.yahoo.com/search?p=mailto+burtleburtle.net&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe627 B 656 B 6 5
HTTP Request
GET http://search.yahoo.com/search?p=mailto+burtleburtle.net&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100HTTP Response
301 -
209.202.254.10:443https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.orgtls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe2.1kB 17.2kB 24 18
HTTP Request
GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.orgHTTP Response
302HTTP Request
GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.orgHTTP Response
404 -
1.5kB 6.2kB 15 10
-
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bacm.org%26num%3D50&hl=en&q=EgS117BTGNq-_roGIjCaGJIpY6BO3gIi71nSNFrATzIbXq-m8gnrBLDOdLRk8AwhjlfE8rxYHw4dFTkoZH8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.4kB 5.4kB 12 9
HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+e-mail+m-ou.se&num=100HTTP Response
302HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bacm.org%26num%3D50&hl=en&q=EgS117BTGNq-_roGIjCaGJIpY6BO3gIi71nSNFrATzIbXq-m8gnrBLDOdLRk8AwhjlfE8rxYHw4dFTkoZH8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
212.82.100.137:80http://search.yahoo.com/search?p=email+cs.stanford.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe625 B 654 B 6 5
HTTP Request
GET http://search.yahoo.com/search?p=email+cs.stanford.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100HTTP Response
301 -
212.82.100.137:443https://search.yahoo.com/search?p=email+cs.stanford.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100tls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.5kB 6.2kB 15 10
HTTP Request
GET https://search.yahoo.com/search?p=email+cs.stanford.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100HTTP Response
500 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Bburtleburtle.net%26num%3D100&hl=en&q=EgS117BTGNq-_roGIjD6GwTkQechDMZZhA-3hoK8chrHUgzEdpec-AMpbswRB4nxrs5oloELvNQPDgdLoi0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.4kB 5.4kB 11 8
HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=cs.stanford.edu+e-mail&num=100HTTP Response
302HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Bburtleburtle.net%26num%3D100&hl=en&q=EgS117BTGNq-_roGIjD6GwTkQechDMZZhA-3hoK8chrHUgzEdpec-AMpbswRB4nxrs5oloELvNQPDgdLoi0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
212.82.100.137:80http://search.yahoo.com/search?p=cs.stanford.edu+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe623 B 652 B 6 5
HTTP Request
GET http://search.yahoo.com/search?p=cs.stanford.edu+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50HTTP Response
301 -
212.82.100.137:443https://search.yahoo.com/search?p=cs.stanford.edu+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50tls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.5kB 6.2kB 15 10
HTTP Request
GET https://search.yahoo.com/search?p=cs.stanford.edu+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50HTTP Response
500 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Bmailto%26num%3D100&hl=en&q=EgS117BTGNq-_roGIjB3LRwrZHtDBonsHUpqUI4E59OeZrN1KkC1QaiDL-LK18_qc51jw11NGE1vG04ojC0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe908 B 3.8kB 8 5
HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Bmailto%26num%3D100&hl=en&q=EgS117BTGNq-_roGIjB3LRwrZHtDBonsHUpqUI4E59OeZrN1KkC1QaiDL-LK18_qc51jw11NGE1vG04ojC0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
209.202.254.10:443https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+m-ou.setls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe2.1kB 17.2kB 24 18
HTTP Request
GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+m-ou.seHTTP Response
302HTTP Request
GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+m-ou.seHTTP Response
404 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bacm.org%26num%3D100&hl=en&q=EgS117BTGNu-_roGIjC4DKx4R_LmGV1YVrp1Qsnh8exLAxk4OHvqOFtDH11wXb5ogbwK83siEKXHPPcLj8oyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.4kB 5.3kB 11 8
HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+alumni.caltech.edu&num=100HTTP Response
302HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bacm.org%26num%3D100&hl=en&q=EgS117BTGNu-_roGIjC4DKx4R_LmGV1YVrp1Qsnh8exLAxk4OHvqOFtDH11wXb5ogbwK83siEKXHPPcLj8oyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Bm-ou.se%26num%3D100&hl=en&q=EgS117BTGNu-_roGIjDmbLJKjEsF3lRPbHMBl9JkIZPzQvx4uSRCTl5E_5cQBnzGfRqcUNxH0pRG1EZS3JUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.8kB 6.9kB 14 11
HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=reply+cs.stanford.edu&num=100HTTP Response
302HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+m-ou.se&num=100HTTP Response
302HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Bm-ou.se%26num%3D100&hl=en&q=EgS117BTGNu-_roGIjDmbLJKjEsF3lRPbHMBl9JkIZPzQvx4uSRCTl5E_5cQBnzGfRqcUNxH0pRG1EZS3JUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dreply%2Bcs.stanford.edu%26num%3D100&hl=en&q=EgS117BTGNu-_roGIjAmA3py_Eev1MnQfUyOL_A0CXDdF09DSayTfhmlH8HZyFJQct_5MG8G5BXV5izc7ocyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.8kB 6.9kB 14 11
HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+gzip.org&num=100HTTP Response
302HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+acm.org&num=50HTTP Response
302HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dreply%2Bcs.stanford.edu%26num%3D100&hl=en&q=EgS117BTGNu-_roGIjAmA3py_Eev1MnQfUyOL_A0CXDdF09DSayTfhmlH8HZyFJQct_5MG8G5BXV5izc7ocyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
260 B 5
-
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcs.stanford.edu%2Be-mail%26num%3D100&hl=en&q=EgS117BTGNu-_roGIjCu38d4q0LSdtsWHRJgGP64kB8svZT1JQsZtUZDHU5R1uVmCbfa4D8GEuxpbox00f0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe905 B 3.8kB 8 5
HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcs.stanford.edu%2Be-mail%26num%3D100&hl=en&q=EgS117BTGNu-_roGIjCu38d4q0LSdtsWHRJgGP64kB8svZT1JQsZtUZDHU5R1uVmCbfa4D8GEuxpbox00f0yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
209.202.254.10:80http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+gzip.orghttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.4kB 2.1kB 10 6
HTTP Request
GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=acm.org+mailtoHTTP Response
301HTTP Request
GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=gzip.org+emailHTTP Response
301HTTP Request
GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+gzip.orgHTTP Response
301 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGNu-_roGIjA7aAVrqYg0Ojk_hAnxGBoZSv2gzTg24ZTLMf0baSZQsraeRG8_PlZqvtSILzu0ovIyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.8kB 6.9kB 14 11
HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+acm.org&num=100HTTP Response
302HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+alumni.caltech.edu&num=100HTTP Response
302HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGNu-_roGIjA7aAVrqYg0Ojk_hAnxGBoZSv2gzTg24ZTLMf0baSZQsraeRG8_PlZqvtSILzu0ovIyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
209.202.254.10:443https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=acm.org+mailtotls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe2.2kB 17.3kB 25 19
HTTP Request
GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=acm.org+mailtoHTTP Response
302HTTP Request
GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=acm.org+mailtoHTTP Response
404 -
212.82.100.137:80http://search.yahoo.com/search?p=mailto+burtleburtle.net&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe626 B 655 B 6 5
HTTP Request
GET http://search.yahoo.com/search?p=mailto+burtleburtle.net&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50HTTP Response
301 -
212.82.100.137:443https://search.yahoo.com/search?p=mailto+burtleburtle.net&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50tls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.5kB 6.2kB 15 10
HTTP Request
GET https://search.yahoo.com/search?p=mailto+burtleburtle.net&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50HTTP Response
500 -
212.82.100.137:80http://search.yahoo.com/search?p=cs.stanford.edu+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe624 B 653 B 6 5
HTTP Request
GET http://search.yahoo.com/search?p=cs.stanford.edu+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100HTTP Response
301 -
212.82.100.137:443https://search.yahoo.com/search?p=cs.stanford.edu+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100tls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.6kB 6.3kB 16 11
HTTP Request
GET https://search.yahoo.com/search?p=cs.stanford.edu+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100HTTP Response
500 -
212.82.100.137:80http://www.altavista.com/web/results?q=email+alumni.caltech.edu&kgs=0&kls=0&nbq=20httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe2.6kB 2.8kB 14 8
HTTP Request
GET http://www.altavista.com/web/results?q=email+acm.org&kgs=0&kls=0&nbq=20HTTP Response
500HTTP Request
GET http://www.altavista.com/web/results?q=cs.stanford.edu+mailto&kgs=0&kls=0&nbq=50HTTP Response
500HTTP Request
GET http://www.altavista.com/web/results?q=mailto+alumni.caltech.edu&kgs=0&kls=0&nbq=20HTTP Response
500HTTP Request
GET http://www.altavista.com/web/results?q=gzip.org+mailto&kgs=0&kls=0&nbq=50HTTP Response
500HTTP Request
GET http://www.altavista.com/web/results?q=mail+alumni.caltech.edu&kgs=0&kls=0&nbq=50HTTP Response
500HTTP Request
GET http://www.altavista.com/web/results?q=email+alumni.caltech.edu&kgs=0&kls=0&nbq=20HTTP Response
500 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGNy-_roGIjA90daR6euAFPeQyDM6uZalJwCSoSCDitXaiHPb00OaofxJ7O7_Z1jZI3v5vWQwa7oyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.8kB 6.9kB 14 11
HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=burtleburtle.net+mailto&num=50HTTP Response
302HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=cs.stanford.edu+mailto&num=100HTTP Response
302HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGNy-_roGIjA90daR6euAFPeQyDM6uZalJwCSoSCDitXaiHPb00OaofxJ7O7_Z1jZI3v5vWQwa7oyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
212.82.100.137:80http://search.yahoo.com/search?p=cs.stanford.edu+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe625 B 654 B 6 5
HTTP Request
GET http://search.yahoo.com/search?p=cs.stanford.edu+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50HTTP Response
301 -
212.82.100.137:443https://search.yahoo.com/search?p=cs.stanford.edu+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50tls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.6kB 6.3kB 16 11
HTTP Request
GET https://search.yahoo.com/search?p=cs.stanford.edu+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50HTTP Response
500 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bm-ou.se%26num%3D100&hl=en&q=EgS117BTGNy-_roGIjCDw18_YefR3Av_5pgRbO3XEalpjGBBne2OOBMH2Fhr8RJQV1hyLUzCnv6YO45zjUgyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.4kB 5.3kB 12 9
HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+m-ou.se&num=100HTTP Response
302HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bm-ou.se%26num%3D100&hl=en&q=EgS117BTGNy-_roGIjCDw18_YefR3Av_5pgRbO3XEalpjGBBne2OOBMH2Fhr8RJQV1hyLUzCnv6YO45zjUgyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dburtleburtle.net%2Bmailto%26num%3D50&hl=en&q=EgS117BTGN2-_roGIjDp9pkZYl5JGnu8pwOXmkmVpaFPokAFfCELEQuMUKOTJPluhtwMYgikSzFo98iOSgwyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe2.3kB 8.5kB 17 14
HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=reply+acm.org&num=100HTTP Response
302HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=cs.stanford.edu+mail&num=100HTTP Response
302HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+email+alumni.caltech.edu&num=100HTTP Response
302HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dburtleburtle.net%2Bmailto%26num%3D50&hl=en&q=EgS117BTGN2-_roGIjDp9pkZYl5JGnu8pwOXmkmVpaFPokAFfCELEQuMUKOTJPluhtwMYgikSzFo98iOSgwyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bacm.org%26num%3D100&hl=en&q=EgS117BTGNy-_roGIjAOcCGWw-GvcLeixWq5d9hUYL3It2ccUkaidKbLKVbsbjfZsze9Vbf0dupyW7ss0NAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.4kB 5.3kB 12 9
HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=acm.org+emailHTTP Response
302HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bacm.org%26num%3D100&hl=en&q=EgS117BTGNy-_roGIjAOcCGWw-GvcLeixWq5d9hUYL3It2ccUkaidKbLKVbsbjfZsze9Vbf0dupyW7ss0NAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
209.202.254.10:443https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=gzip.org+emailtls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe2.1kB 17.2kB 24 18
HTTP Request
GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=gzip.org+emailHTTP Response
302HTTP Request
GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=gzip.org+emailHTTP Response
404 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bacm.org%26num%3D50&hl=en&q=EgS117BTGNy-_roGIjBqFP-yMVLYwS1qUgMSKGSPkmahJ7Nos5w4168nr3h4KYq11VdZu_hbBGbeHLJucUUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe942 B 3.8kB 9 6
HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bacm.org%26num%3D50&hl=en&q=EgS117BTGNy-_roGIjBqFP-yMVLYwS1qUgMSKGSPkmahJ7Nos5w4168nr3h4KYq11VdZu_hbBGbeHLJucUUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
209.202.254.10:443https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+gzip.orgtls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe2.1kB 17.2kB 24 18
HTTP Request
GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+gzip.orgHTTP Response
302HTTP Request
GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+gzip.orgHTTP Response
404 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGN2-_roGIjAbOZb0pMG3Tr3adqTIlulco3rOhJgrhUK3zR6lhX9vq9vlPeO_ZIu28lFtXHdqZLUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe908 B 3.8kB 8 5
HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGN2-_roGIjAbOZb0pMG3Tr3adqTIlulco3rOhJgrhUK3zR6lhX9vq9vlPeO_ZIu28lFtXHdqZLUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bm-ou.se%26num%3D100&hl=en&q=EgS117BTGN2-_roGIjBoQ8ZqxsW2MImVK0WEmfHDKIO_DYaKqRtK30k5cBx-ka7Ljcq3BIOdDR0UKJqoW0kyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.4kB 5.3kB 11 8
HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+cs.stanford.edu&num=100HTTP Response
302HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bm-ou.se%26num%3D100&hl=en&q=EgS117BTGN2-_roGIjBoQ8ZqxsW2MImVK0WEmfHDKIO_DYaKqRtK30k5cBx-ka7Ljcq3BIOdDR0UKJqoW0kyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
212.82.100.137:80http://search.yahoo.com/search?p=m-ou.se+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe611 B 640 B 6 5
HTTP Request
GET http://search.yahoo.com/search?p=m-ou.se+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=HTTP Response
301 -
212.82.100.137:443https://search.yahoo.com/search?p=m-ou.se+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=tls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.5kB 6.2kB 15 10
HTTP Request
GET https://search.yahoo.com/search?p=m-ou.se+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=HTTP Response
500 -
209.202.254.10:80http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+cs.stanford.eduhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe616 B 786 B 6 4
HTTP Request
GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+cs.stanford.eduHTTP Response
301 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcs.stanford.edu%2Bmailto%26num%3D100&hl=en&q=EgS117BTGN2-_roGIjCgJBB23Eg4zi9JBYAdQwam4TzyC5lH5xG0qiyzUMT4qpoW8ydrltPojadlP0mdH_8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.4kB 5.4kB 11 8
HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+email+cs.stanford.edu&num=100HTTP Response
302HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcs.stanford.edu%2Bmailto%26num%3D100&hl=en&q=EgS117BTGN2-_roGIjCgJBB23Eg4zi9JBYAdQwam4TzyC5lH5xG0qiyzUMT4qpoW8ydrltPojadlP0mdH_8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
209.202.254.10:80http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=m-ou.se+contact+e-mailhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe618 B 790 B 6 4
HTTP Request
GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=m-ou.se+contact+e-mailHTTP Response
301 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dreply%2Bacm.org%26num%3D100&hl=en&q=EgS117BTGN6-_roGIjCTt1WnCLaXCgihr1ZNRVd4rf7_2teMzgCuZKBOtrq6TKjNtyPhSCYdAliOvARYqdUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.8kB 6.9kB 14 11
HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=100HTTP Response
302HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+burtleburtle.net&num=50HTTP Response
302HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dreply%2Bacm.org%26num%3D100&hl=en&q=EgS117BTGN6-_roGIjCTt1WnCLaXCgihr1ZNRVd4rf7_2teMzgCuZKBOtrq6TKjNtyPhSCYdAliOvARYqdUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
209.202.254.10:443https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+cs.stanford.edutls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.2kB 3.9kB 12 8
HTTP Request
GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+cs.stanford.eduHTTP Response
302 -
209.202.254.10:443https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+cs.stanford.edutls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe2.1kB 17.2kB 24 18
HTTP Request
GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=m-ou.se+contact+e-mailHTTP Response
302HTTP Request
GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+cs.stanford.eduHTTP Response
404 -
209.202.254.10:80http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=contact+email+burtleburtle.nethttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe626 B 806 B 6 4
HTTP Request
GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=contact+email+burtleburtle.netHTTP Response
301 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bemail%2Bcs.stanford.edu%26num%3D100&hl=en&q=EgS117BTGN--_roGIjC5gcYtXpG0MP9YYI8Fbd29K1HJ6X3ZIzqeRlif9HPYd7tbhOacjSOdsJk3nEUGdNgyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe2.8kB 10.0kB 20 17
HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+burtleburtle.net&num=100HTTP Response
302HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=burtleburtle.net+contact+emailHTTP Response
302HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=100HTTP Response
302HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+burtleburtle.net&num=100HTTP Response
302HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bemail%2Bcs.stanford.edu%26num%3D100&hl=en&q=EgS117BTGN--_roGIjC5gcYtXpG0MP9YYI8Fbd29K1HJ6X3ZIzqeRlif9HPYd7tbhOacjSOdsJk3nEUGdNgyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
212.82.100.137:80http://search.yahoo.com/search?p=gzip.org+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe566 B 641 B 5 5
HTTP Request
GET http://search.yahoo.com/search?p=gzip.org+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=HTTP Response
301 -
209.202.254.10:443https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=m-ou.se+contact+e-mailtls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.7kB 16.8kB 22 17
HTTP Request
GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=m-ou.se+contact+e-mailHTTP Response
404 -
209.202.254.10:443https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=contact+email+burtleburtle.nettls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.2kB 4.0kB 12 8
HTTP Request
GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=contact+email+burtleburtle.netHTTP Response
302 -
212.82.100.137:443https://search.yahoo.com/search?p=gzip.org+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=tls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.6kB 6.3kB 16 11
HTTP Request
GET https://search.yahoo.com/search?p=gzip.org+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=HTTP Response
500 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dacm.org%2Bemail&hl=en&q=EgS117BTGN6-_roGIjD7jwWXbXdTHlVoqeYb1Fb3a91vmbbyXKSgkud3pIITi2etoxuKMUWffGBqaEXVYi8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe930 B 3.8kB 9 6
HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dacm.org%2Bemail&hl=en&q=EgS117BTGN6-_roGIjD7jwWXbXdTHlVoqeYb1Fb3a91vmbbyXKSgkud3pIITi2etoxuKMUWffGBqaEXVYi8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
209.202.254.10:80http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=m-ou.se+mailhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe608 B 770 B 6 4
HTTP Request
GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=m-ou.se+mailHTTP Response
301 -
209.202.254.10:80http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+cs.stanford.eduhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.0kB 1.5kB 8 5
HTTP Request
GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+cs.stanford.eduHTTP Response
301HTTP Request
GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+cs.stanford.eduHTTP Response
301 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcs.stanford.edu%2Bmail%26num%3D100&hl=en&q=EgS117BTGN6-_roGIjA5CllOrcFDg3j5pgwCTgiQfKIh3V3zMs0GwawFUeLxLLrxC-Ak-WimiEVDL8JoORYyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.4kB 5.3kB 11 8
HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+burtleburtle.net&num=50HTTP Response
302HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcs.stanford.edu%2Bmail%26num%3D100&hl=en&q=EgS117BTGN6-_roGIjA5CllOrcFDg3j5pgwCTgiQfKIh3V3zMs0GwawFUeLxLLrxC-Ak-WimiEVDL8JoORYyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
209.202.254.10:443https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=contact+email+burtleburtle.nettls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.7kB 16.8kB 22 17
HTTP Request
GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=contact+email+burtleburtle.netHTTP Response
404 -
209.202.254.10:443https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=m-ou.se+mailtls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.2kB 3.9kB 12 8
HTTP Request
GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=m-ou.se+mailHTTP Response
302 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bemail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGN6-_roGIjBV-eDXsi_rE8zhqj7cThwI3XgJH6i-_Dvda8au0CSveeqZzAuOMBvJeYvUwgpPdWEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe917 B 3.8kB 8 5
HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bemail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGN6-_roGIjBV-eDXsi_rE8zhqj7cThwI3XgJH6i-_Dvda8au0CSveeqZzAuOMBvJeYvUwgpPdWEyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bcs.stanford.edu%26num%3D100&hl=en&q=EgS117BTGN6-_roGIjDk0xUDOAzU9RSZxA6FMkxKWqhOxa0jY7js1_nkwAz59G_oapjcPOrj7uN4XUcdF8YyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe949 B 3.8kB 9 6
HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bcs.stanford.edu%26num%3D100&hl=en&q=EgS117BTGN6-_roGIjDk0xUDOAzU9RSZxA6FMkxKWqhOxa0jY7js1_nkwAz59G_oapjcPOrj7uN4XUcdF8YyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGN--_roGIjDH4OlSr8kHUqqacAzS0_8uBxW1YANvb5cSeLGUL3OLz7Xg8fxCmwG9yExdA0APlqsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.4kB 5.3kB 11 8
HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+m-ou.se&num=100HTTP Response
302HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGN--_roGIjDH4OlSr8kHUqqacAzS0_8uBxW1YANvb5cSeLGUL3OLz7Xg8fxCmwG9yExdA0APlqsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
209.202.254.10:443https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+cs.stanford.edutls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.2kB 3.9kB 12 8
HTTP Request
GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+cs.stanford.eduHTTP Response
302 -
209.202.254.10:80http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+cs.stanford.eduhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe618 B 790 B 6 4
HTTP Request
GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+cs.stanford.eduHTTP Response
301 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dburtleburtle.net%2Bcontact%2Bemail&hl=en&q=EgS117BTGOC-_roGIjCKjcufkEc3IeZPyyZ0epODoWffwLE5FBAdpezcc3_UzMeBUzsDNMAQHb-pxXfL2FIyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.4kB 5.3kB 11 8
HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+alumni.caltech.edu&num=100HTTP Response
302HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dburtleburtle.net%2Bcontact%2Bemail&hl=en&q=EgS117BTGOC-_roGIjCKjcufkEc3IeZPyyZ0epODoWffwLE5FBAdpezcc3_UzMeBUzsDNMAQHb-pxXfL2FIyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
212.82.100.137:80http://search.yahoo.com/search?p=contact+e-mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe621 B 650 B 6 5
HTTP Request
GET http://search.yahoo.com/search?p=contact+e-mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=HTTP Response
301 -
209.202.254.10:443https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+cs.stanford.edutls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.2kB 3.9kB 12 8
HTTP Request
GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+cs.stanford.eduHTTP Response
302 -
212.82.100.137:443https://search.yahoo.com/search?p=contact+e-mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=tls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.6kB 6.3kB 16 11
HTTP Request
GET https://search.yahoo.com/search?p=contact+e-mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=HTTP Response
500 -
209.202.254.10:80http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+burtleburtle.nethttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe618 B 790 B 6 4
HTTP Request
GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+burtleburtle.netHTTP Response
301 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bburtleburtle.net%26num%3D100&hl=en&q=EgS117BTGN--_roGIjBNYZbcH6-WowA5CrDcjfpo5NZTyejEvq6XjabLoLztXOUKusgt1nZyiXI7IOWW3vUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe906 B 3.8kB 8 5
HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bburtleburtle.net%26num%3D100&hl=en&q=EgS117BTGN--_roGIjBNYZbcH6-WowA5CrDcjfpo5NZTyejEvq6XjabLoLztXOUKusgt1nZyiXI7IOWW3vUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bburtleburtle.net%26num%3D50&hl=en&q=EgS117BTGN--_roGIjC5SwQD-SlqorIkZrt8QRkW5r-Q31zWOqev-t216wVlILkKP2KcxSiWJLF6DugDXEQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe903 B 3.8kB 8 5
HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bburtleburtle.net%26num%3D50&hl=en&q=EgS117BTGN--_roGIjC5SwQD-SlqorIkZrt8QRkW5r-Q31zWOqev-t216wVlILkKP2KcxSiWJLF6DugDXEQyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bburtleburtle.net%26num%3D50&hl=en&q=EgS117BTGOC-_roGIjBfcL5hes8njkxQHCZ-ljaUZYaUMqUDSC_adMN1oO4-vqMj1KKKZHMKr0TPavz1SD4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.4kB 5.4kB 12 9
HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+acm.org&num=100HTTP Response
302HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bburtleburtle.net%26num%3D50&hl=en&q=EgS117BTGOC-_roGIjBfcL5hes8njkxQHCZ-ljaUZYaUMqUDSC_adMN1oO4-vqMj1KKKZHMKr0TPavz1SD4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
209.202.254.10:443https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=m-ou.se+mailtls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.7kB 16.8kB 22 17
HTTP Request
GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=m-ou.se+mailHTTP Response
404 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGOC-_roGIjBiOn-y2h5PHNvtULbK5Mout1PG-KT9nCoLlWtJ_fJEqHv1_7UL28UTXS6hA8y89IsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.4kB 5.3kB 12 9
HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+m-ou.seHTTP Response
302HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGOC-_roGIjBiOn-y2h5PHNvtULbK5Mout1PG-KT9nCoLlWtJ_fJEqHv1_7UL28UTXS6hA8y89IsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
260 B 5
-
209.202.254.10:80http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+burtleburtle.nethttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe619 B 792 B 6 4
HTTP Request
GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+burtleburtle.netHTTP Response
301 -
209.202.254.10:443https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+cs.stanford.edutls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.2kB 3.9kB 12 8
HTTP Request
GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+cs.stanford.eduHTTP Response
302 -
209.202.254.10:443https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+cs.stanford.edutls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.7kB 16.8kB 22 17
HTTP Request
GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+cs.stanford.eduHTTP Response
404 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bm-ou.se%26num%3D100&hl=en&q=EgS117BTGOC-_roGIjCilHHoLaAVZQtLAPAl6iEfyp4d-JlRl_84CHrxKFFj2_cZe8QLOhk_c__Yuh2Vrz8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.4kB 5.4kB 12 9
HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=burtleburtle.net+email&num=50HTTP Response
302HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bm-ou.se%26num%3D100&hl=en&q=EgS117BTGOC-_roGIjCilHHoLaAVZQtLAPAl6iEfyp4d-JlRl_84CHrxKFFj2_cZe8QLOhk_c__Yuh2Vrz8yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bburtleburtle.net%26num%3D100&hl=en&q=EgS117BTGOC-_roGIjBqLCTbDuRNj6OeL260l6EmY7D0cUYzoSDYQz000zwrX3pb3hS9IBq35JL4yzliEcAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe904 B 3.8kB 8 5
HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bburtleburtle.net%26num%3D100&hl=en&q=EgS117BTGOC-_roGIjBqLCTbDuRNj6OeL260l6EmY7D0cUYzoSDYQz000zwrX3pb3hS9IBq35JL4yzliEcAyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGOG-_roGIjCF6EipHapxE14aAQ_gu-0soTnJ32i7ZJ9S0ky69aCp1kTbOcMxM46wTgTM-oETIocyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.4kB 5.4kB 12 9
HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+gzip.org&num=100HTTP Response
302HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgS117BTGOG-_roGIjCF6EipHapxE14aAQ_gu-0soTnJ32i7ZJ9S0ky69aCp1kTbOcMxM46wTgTM-oETIocyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
209.202.254.10:80http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+m-ou.sehttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe608 B 770 B 6 4
HTTP Request
GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+m-ou.seHTTP Response
301 -
209.202.254.10:443https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+burtleburtle.nettls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe3.0kB 18.0kB 28 20
HTTP Request
GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+burtleburtle.netHTTP Response
302HTTP Request
GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+burtleburtle.netHTTP Response
302HTTP Request
GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+m-ou.seHTTP Response
302HTTP Request
GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+burtleburtle.netHTTP Response
404 -
209.202.254.10:443https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=e-mail+cs.stanford.edutls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.7kB 16.8kB 22 17
HTTP Request
GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=e-mail+cs.stanford.eduHTTP Response
404 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dburtleburtle.net%2Bemail%26num%3D50&hl=en&q=EgS117BTGOG-_roGIjBkuADe4nwCZETAD-2SY2FRdIj61ph4e69Gd55fZj3NKdcCG_RoRPQUMhdZ-V1vxoUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.4kB 5.4kB 12 9
HTTP Request
GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=reply+cs.stanford.edu&num=100HTTP Response
302HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dburtleburtle.net%2Bemail%26num%3D50&hl=en&q=EgS117BTGOG-_roGIjBkuADe4nwCZETAD-2SY2FRdIj61ph4e69Gd55fZj3NKdcCG_RoRPQUMhdZ-V1vxoUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bacm.org%26num%3D100&hl=en&q=EgS117BTGOG-_roGIjB6UG-ZKvLwytNW9hYMZTfwySSDHsjrPgHgTkIQU1aqTBoaSKwSCS5MgKn9O1JeiV4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe897 B 3.8kB 8 5
HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bacm.org%26num%3D100&hl=en&q=EgS117BTGOG-_roGIjB6UG-ZKvLwytNW9hYMZTfwySSDHsjrPgHgTkIQU1aqTBoaSKwSCS5MgKn9O1JeiV4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bm-ou.se&hl=en&q=EgS117BTGOG-_roGIjBpzz9BBViWeGZfr2MWtDQJcHUyzU0SZm70xyllZ5ik-OkJs3bKhQEx5S0106rrCNsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe930 B 3.8kB 9 6
HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bm-ou.se&hl=en&q=EgS117BTGOG-_roGIjBpzz9BBViWeGZfr2MWtDQJcHUyzU0SZm70xyllZ5ik-OkJs3bKhQEx5S0106rrCNsyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
209.202.254.10:443https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+cs.stanford.edutls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.7kB 16.8kB 22 17
HTTP Request
GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+cs.stanford.eduHTTP Response
404 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGOK-_roGIjDWx0hB5s_tYmIExmKTNYQKuaJFlthXDt2xT-EPg1Zi31EAyJi-m1bwBw_pMwpGP0EyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe896 B 3.8kB 8 5
HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bgzip.org%26num%3D100&hl=en&q=EgS117BTGOK-_roGIjDWx0hB5s_tYmIExmKTNYQKuaJFlthXDt2xT-EPg1Zi31EAyJi-m1bwBw_pMwpGP0EyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
172.217.20.164:80http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dreply%2Bcs.stanford.edu%26num%3D100&hl=en&q=EgS117BTGOK-_roGIjDlo2HKpWtKPilo-VVoHtvHnlVAW1S-fX3Ly9EBVIqZasLvHqzTB1Zw8857bCczJ0AyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMhttpf718515f235563e41599885b260fc47e_JaffaCakes118.exe904 B 3.8kB 8 5
HTTP Request
GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dreply%2Bcs.stanford.edu%26num%3D100&hl=en&q=EgS117BTGOK-_roGIjDlo2HKpWtKPilo-VVoHtvHnlVAW1S-fX3Ly9EBVIqZasLvHqzTB1Zw8857bCczJ0AyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMHTTP Response
429 -
209.202.254.10:443https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+burtleburtle.nettls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.7kB 16.8kB 22 17
HTTP Request
GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+burtleburtle.netHTTP Response
404 -
209.202.254.10:443https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+m-ou.setls, httpf718515f235563e41599885b260fc47e_JaffaCakes118.exe1.7kB 16.8kB 22 17
HTTP Request
GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+m-ou.seHTTP Response
404 -
208 B 4
-
208 B 4
-
208 B 4
-
208 B 4
-
208 B 4
-
208 B 4
-
156 B 3
-
104 B 2
-
66 B 90 B 1 1
DNS Request
8.8.8.8.in-addr.arpa
-
73 B 159 B 1 1
DNS Request
228.249.119.40.in-addr.arpa
-
70 B 133 B 1 1
DNS Request
88.210.23.2.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
23.159.190.20.in-addr.arpa
-
73 B 144 B 1 1
DNS Request
95.221.229.192.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
241.150.49.20.in-addr.arpa
-
73 B 147 B 1 1
DNS Request
149.220.183.52.in-addr.arpa
-
71 B 157 B 1 1
DNS Request
197.87.175.4.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
171.39.242.20.in-addr.arpa
-
70 B 145 B 1 1
DNS Request
20.49.80.91.in-addr.arpa
-
70 B 145 B 1 1
DNS Request
85.49.80.91.in-addr.arpa
-
72 B 158 B 1 1
DNS Request
19.229.111.52.in-addr.arpa
-
53 B 232 B 1 1
DNS Request
m-ou.se
-
67 B 83 B 1 1
DNS Request
aspmx2.googlemail.com
DNS Response
142.251.9.26
-
53 B 87 B 1 1
DNS Request
acm.org
-
64 B 96 B 1 1
DNS Request
mail.mailroute.net
DNS Response
199.89.1.120199.89.3.120
-
61 B 121 B 1 1
DNS Request
cs.stanford.edu
-
61 B 77 B 1 1
DNS Request
cs.stanford.edu
DNS Response
171.64.64.64
-
62 B 81 B 1 1
DNS Request
burtleburtle.net
-
65 B 113 B 1 1
DNS Request
mx.burtleburtle.net
DNS Response
65.254.254.5165.254.254.5065.254.254.52
-
64 B 126 B 1 1
DNS Request
alumni.caltech.edu
-
8.8.8.8:53alumni-caltech-edu.mail.protection.outlook.comdnsf718515f235563e41599885b260fc47e_JaffaCakes118.exe92 B 156 B 1 1
DNS Request
alumni-caltech-edu.mail.protection.outlook.com
DNS Response
52.101.9.1252.101.8.3652.101.10.1052.101.194.13
-
54 B 70 B 1 1
DNS Request
gzip.org
-
54 B 70 B 1 1
DNS Request
gzip.org
DNS Response
85.187.148.2
-
60 B 76 B 1 1
DNS Request
www.google.com
DNS Response
172.217.20.164
-
62 B 121 B 1 1
DNS Request
search.yahoo.com
DNS Response
212.82.100.137
-
62 B 109 B 1 1
DNS Request
search.lycos.com
DNS Response
209.202.254.10
-
63 B 157 B 1 1
DNS Request
www.altavista.com
DNS Response
212.82.100.137
-
73 B 171 B 1 1
DNS Request
164.20.217.172.in-addr.arpa
-
73 B 119 B 1 1
DNS Request
137.100.82.212.in-addr.arpa
-
73 B 113 B 1 1
DNS Request
10.254.202.209.in-addr.arpa
-
61 B 160 B 1 1
DNS Request
r11.o.lencr.org
DNS Response
88.221.135.10588.221.134.89
-
73 B 139 B 1 1
DNS Request
105.135.221.88.in-addr.arpa
-
73 B 139 B 1 1
DNS Request
168.245.100.95.in-addr.arpa
-
69 B 85 B 1 1
DNS Request
alt1.aspmx.l.google.com
DNS Response
142.251.9.26
-
106 B 170 B 2 2
DNS Request
acm.org
DNS Request
acm.org
DNS Response
104.17.78.30104.17.79.30
DNS Response
104.17.78.30104.17.79.30
-
67 B 83 B 1 1
DNS Request
smtp2.cs.stanford.edu
DNS Response
171.64.64.26
-
62 B 78 B 1 1
DNS Request
burtleburtle.net
DNS Response
65.254.227.224
-
64 B 80 B 1 1
DNS Request
alumni.caltech.edu
DNS Response
204.13.239.180
-
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
25B
MD58ba61a16b71609a08bfa35bc213fce49
SHA18374dddcc6b2ede14b0ea00a5870a11b57ced33f
SHA2566aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1
SHA5125855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1
-
Filesize
28KB
MD519f8e9eff7172a3a2acaa7871fd67a73
SHA172ba21fa53d113ecb3583bb1c1f91cee8a7a490b
SHA256d6d5160b47fc6d6febac160a5fa9df909256ac69948e8dd0d290979aec77f409
SHA5124c8a9daa95c6081489670df7bd1c934445530a9fdc92d90d51270b7a7fac422b32259c904181dd4026a18eb5f6d60ada684da837750ef7697ad0efff74c245fc
-
Filesize
1KB
MD503ed9a48d297511f1ee3f0f722f1968c
SHA1455c4168b09eea915b9631570982c3dafd7f6d5f
SHA256a7f672398cc980c952b4d5abf94ee94b4e689b8a08725da147974e4abaf70ab0
SHA512d2d0bdcfb8bc5f1c6486d10e2104191cb7fbe4f3b72d65fac8f3efab362cdaf4e924e9e6947ea60581ccca2b2368f46abe1df447fead034e4c8d968fdae4d5f9
-
Filesize
8KB
MD5b0fe74719b1b647e2056641931907f4a
SHA1e858c206d2d1542a79936cb00d85da853bfc95e2
SHA256bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c
SHA5129c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2