Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    21/03/2025, 22:23 UTC

General

  • Target

    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe

  • Size

    28KB

  • MD5

    84f4f2990cedf0d6ded320a25b5620a9

  • SHA1

    c18c5e0bcd833807595eb3a963ec396bc5d1e94f

  • SHA256

    20c1285998103c38c171ee89e7da9470598f82d640dce65ae1e201df899fc5dd

  • SHA512

    b6c6b43186d6d1c37b6d8c6b2796d9b665602a410d5c3410b68b9dcc66b97afa6eaf4dd64eff35ddb0bb2d38d70bf563a3482e0a8b687aaf5103a2c21bd57757

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyN5vX:Dv8IRRdsxq1DjJcqfs/

Malware Config

Signatures

  • Detects MyDoom family 9 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2100
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2468

Network

  • flag-us
    DNS
    alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    8.8.8.8:53
    Request
    alumni.caltech.edu
    IN MX
    Response
    alumni.caltech.edu
    IN MX
    alumni-caltech-edumail protectionoutlookcom
  • flag-us
    DNS
    alumni-caltech-edu.mail.protection.outlook.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    8.8.8.8:53
    Request
    alumni-caltech-edu.mail.protection.outlook.com
    IN A
    Response
    alumni-caltech-edu.mail.protection.outlook.com
    IN A
    52.101.11.10
    alumni-caltech-edu.mail.protection.outlook.com
    IN A
    52.101.194.12
    alumni-caltech-edu.mail.protection.outlook.com
    IN A
    52.101.11.9
    alumni-caltech-edu.mail.protection.outlook.com
    IN A
    52.101.194.13
  • flag-us
    DNS
    alumni-caltech-edu.mail.protection.outlook.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    8.8.8.8:53
    Request
    alumni-caltech-edu.mail.protection.outlook.com
    IN A
  • flag-us
    DNS
    gzip.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    8.8.8.8:53
    Request
    gzip.org
    IN MX
    Response
    gzip.org
    IN MX
    �
  • flag-us
    DNS
    gzip.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    8.8.8.8:53
    Request
    gzip.org
    IN A
    Response
    gzip.org
    IN A
    85.187.148.2
  • flag-us
    DNS
    alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    8.8.8.8:53
    Request
    alumni.caltech.edu
    IN A
    Response
    alumni.caltech.edu
    IN A
    204.13.239.180
  • flag-us
    DNS
    mx.gzip.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    8.8.8.8:53
    Request
    mx.gzip.org
    IN A
    Response
  • flag-us
    DNS
    mx.alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    8.8.8.8:53
    Request
    mx.alumni.caltech.edu
    IN A
    Response
  • flag-us
    DNS
    mail.alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    8.8.8.8:53
    Request
    mail.alumni.caltech.edu
    IN A
    Response
  • flag-us
    DNS
    smtp.alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    8.8.8.8:53
    Request
    smtp.alumni.caltech.edu
    IN A
    Response
  • flag-us
    DNS
    mail.gzip.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    8.8.8.8:53
    Request
    mail.gzip.org
    IN A
    Response
    mail.gzip.org
    IN CNAME
    gzip.org
    gzip.org
    IN A
    85.187.148.2
  • flag-us
    DNS
    unicode.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    8.8.8.8:53
    Request
    unicode.org
    IN MX
    Response
    unicode.org
    IN MX
    alt2aspmxlgooglecom
    unicode.org
    IN MX
    alt1�0
    unicode.org
    IN MX
    �0
    unicode.org
    IN MX
    alt3�0
    unicode.org
    IN MX
    alt4�0
  • flag-us
    DNS
    alt2.aspmx.l.google.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    8.8.8.8:53
    Request
    alt2.aspmx.l.google.com
    IN A
    Response
    alt2.aspmx.l.google.com
    IN A
    142.251.9.27
  • flag-us
    DNS
    apple.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    8.8.8.8:53
    Request
    apple.com
    IN MX
    Response
    apple.com
    IN MX
    mx-in-ma�
    apple.com
    IN MX
    mx-in-rn�
    apple.com
    IN MX
    mx-ing�
    apple.com
    IN MX
     mx-in-hfd�
    apple.com
    IN MX
    mx-in-sg�
    apple.com
    IN MX
     mx-in-vib�
  • flag-us
    DNS
    mx-in-ma.apple.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    8.8.8.8:53
    Request
    mx-in-ma.apple.com
    IN A
    Response
    mx-in-ma.apple.com
    IN A
    17.171.208.6
  • flag-us
    DNS
    www.google.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    8.8.8.8:53
    Request
    www.google.com
    IN A
    Response
    www.google.com
    IN A
    142.250.179.228
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+gzip.org&num=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+gzip.org&num=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGNnO974GIjBUUqtpUv1-spVn3o_sXEtM40SyrpDJC1iZLIKE68OKhMCkDNWtsVA8Pso4gApVf2gyAnJSWgFD
    x-hallmonitor-challenge: CgsI2s73vgYQwtGhQxIE1GY_kw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-_qISluiI2nfyVbbTvPuViQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:30 GMT
    Server: gws
    Content-Length: 446
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2cQzIaperf_dyncQdAswd-EPYUmp17J5kzv4SXcS4bThTiTYBR6gA; expires=Wed, 17-Sep-2025 22:25:30 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGNnO974GIjBUUqtpUv1-spVn3o_sXEtM40SyrpDJC1iZLIKE68OKhMCkDNWtsVA8Pso4gApVf2gyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGNnO974GIjBUUqtpUv1-spVn3o_sXEtM40SyrpDJC1iZLIKE68OKhMCkDNWtsVA8Pso4gApVf2gyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:30 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3317
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=alumni.caltech.edu+contact+email&num=20
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=alumni.caltech.edu+contact+email&num=20 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Bcontact%2Bemail%26num%3D20&hl=en&q=EgTUZj-TGNnO974GIjCHNL8-iwMJXnL557ngiiKXE4pJVo6yH39GM8YjB0cgQPWHBB8EsuOxIT9MZ_9Xt2wyAnJSWgFD
    x-hallmonitor-challenge: CgsI2s73vgYQ0ue4DBIE1GY_kw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-hN_AfTZBhcjJ2Skmz81m6A' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:30 GMT
    Server: gws
    Content-Length: 467
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2eyouw5DmxcI2vgzYOgmnZoiHZLOAjyRpFVcRo0k4WJunmMub6IonA; expires=Wed, 17-Sep-2025 22:25:30 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Bcontact%2Bemail%26num%3D20&hl=en&q=EgTUZj-TGNnO974GIjCHNL8-iwMJXnL557ngiiKXE4pJVo6yH39GM8YjB0cgQPWHBB8EsuOxIT9MZ_9Xt2wyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Bcontact%2Bemail%26num%3D20&hl=en&q=EgTUZj-TGNnO974GIjCHNL8-iwMJXnL557ngiiKXE4pJVo6yH39GM8YjB0cgQPWHBB8EsuOxIT9MZ_9Xt2wyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:30 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3374
    X-XSS-Protection: 0
  • flag-us
    DNS
    search.yahoo.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    8.8.8.8:53
    Request
    search.yahoo.com
    IN A
    Response
    search.yahoo.com
    IN CNAME
    ds-global3.l7.search.ystg1.b.yahoo.com
    ds-global3.l7.search.ystg1.b.yahoo.com
    IN A
    212.82.100.137
  • flag-ie
    GET
    http://search.yahoo.com/search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab= HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:29 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=e-mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=e-mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:29 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=e-mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    Content-Length: 25
    Content-Type: text/html
  • flag-ie
    GET
    http://search.yahoo.com/search?p=email+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=email+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:30 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=email+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    Content-Length: 25
    Content-Type: text/html
  • flag-ie
    GET
    https://search.yahoo.com/search?p=e-mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=e-mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:30 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Strict-Transport-Security: max-age=31536000
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    http://search.yahoo.com/search?p=mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:30 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    Content-Length: 25
    Content-Type: text/html
  • flag-ie
    GET
    https://search.yahoo.com/search?p=email+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=email+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:30 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Strict-Transport-Security: max-age=31536000
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-us
    DNS
    search.lycos.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    8.8.8.8:53
    Request
    search.lycos.com
    IN A
    Response
    search.lycos.com
    IN CNAME
    search-core2.bo3.lycos.com
    search-core2.bo3.lycos.com
    IN A
    209.202.254.10
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:30 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org
    Content-Length: 305
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:31 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    Content-Length: 306
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGNrO974GIjBmrhVMIJJj_cn50MhdVk4A0RuofJiqH5mXE3_Ckr5WIVVa8F_d4pXwUsXMwg2uvWoyAnJSWgFD
    x-hallmonitor-challenge: CgwI2s73vgYQxsjTjAMSBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Tkfe2t0Dldg-UmRh0cNTSQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:30 GMT
    Server: gws
    Content-Length: 450
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2dAHC5RgItnZ3yLUaZ7rqUVnIufFRMtYB5SFwQ1FgLM_pFCdgWjiw; expires=Wed, 17-Sep-2025 22:25:30 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+apple.com&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=email+apple.com&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGNrO974GIjBqbqHdsZ9jw7zpGD7qR2jgheHWOGqrt6evDY9LHEEPuSVjdszXsb29QFx17XmH_54yAnJSWgFD
    x-hallmonitor-challenge: CgwI2873vgYQurXNoQESBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-jw8h3ghU9eLhG-fryUs1Rg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:31 GMT
    Server: gws
    Content-Length: 449
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2eJFmoFTaeg_uUF8pnt_QkV4wQZWIWTNML8t4NsyfrMqHXWWPkVoQ; expires=Wed, 17-Sep-2025 22:25:31 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGNrO974GIjBqbqHdsZ9jw7zpGD7qR2jgheHWOGqrt6evDY9LHEEPuSVjdszXsb29QFx17XmH_54yAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGNrO974GIjBqbqHdsZ9jw7zpGD7qR2jgheHWOGqrt6evDY9LHEEPuSVjdszXsb29QFx17XmH_54yAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:31 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3326
    X-XSS-Protection: 0
  • flag-us
    DNS
    www.altavista.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    8.8.8.8:53
    Request
    www.altavista.com
    IN A
    Response
    www.altavista.com
    IN CNAME
    us.yhs4.search.yahoo.com
    us.yhs4.search.yahoo.com
    IN CNAME
    ds-global3.l7.search.ystg1.b.yahoo.com
    ds-global3.l7.search.ystg1.b.yahoo.com
    IN A
    212.82.100.137
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=mailto+apple.com&kgs=0&kls=0
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=mailto+apple.com&kgs=0&kls=0 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:30 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:31 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+mail+alumni.caltech.edu&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+mail+alumni.caltech.edu&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGNrO974GIjD1xLA9voYM18SskJYZcb_jisBr4BZtrnVaG2vtn3xpkZY3hKwrMbb21yBwG3Hx1KIyAnJSWgFD
    x-hallmonitor-challenge: CgsI2873vgYQ5ZayMxIE1GY_kw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-dQt9VVG6D6PmRielOdkcKA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:31 GMT
    Server: gws
    Content-Length: 467
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2ehuIJtsEeZ8-dH9T1kMMRltSDnRy8xPUBnEH2fLwtCbij84A3xBA; expires=Wed, 17-Sep-2025 22:25:31 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGNrO974GIjBmrhVMIJJj_cn50MhdVk4A0RuofJiqH5mXE3_Ckr5WIVVa8F_d4pXwUsXMwg2uvWoyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGNrO974GIjBmrhVMIJJj_cn50MhdVk4A0RuofJiqH5mXE3_Ckr5WIVVa8F_d4pXwUsXMwg2uvWoyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:31 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3329
    X-XSS-Protection: 0
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=gzip.org+mailto&kgs=0&kls=0&nbq=20
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=gzip.org+mailto&kgs=0&kls=0&nbq=20 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:30 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=e-mail+apple.com&kgs=0&kls=0
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=e-mail+apple.com&kgs=0&kls=0 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:31 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=gzip.org+mailto&kgs=0&kls=0
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=gzip.org+mailto&kgs=0&kls=0 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:32 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=mail+gzip.org&kgs=0&kls=0&nbq=20
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=mail+gzip.org&kgs=0&kls=0&nbq=20 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:32 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=mailto+gzip.org&kgs=0&kls=0&nbq=20
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=mailto+gzip.org&kgs=0&kls=0&nbq=20 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:32 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=e-mail+apple.com&kgs=0&kls=0&nbq=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=e-mail+apple.com&kgs=0&kls=0&nbq=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:33 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:30 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    Content-Length: 25
    Content-Type: text/html
  • flag-ie
    GET
    https://search.yahoo.com/search?p=mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:31 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=unicode.org+email&kgs=0&kls=0
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=unicode.org+email&kgs=0&kls=0 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:30 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=mailto+alumni.caltech.edu&kgs=0&kls=0&nbq=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=mailto+alumni.caltech.edu&kgs=0&kls=0&nbq=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:34 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=apple.com+mailto&kgs=0&kls=0&nbq=20
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=apple.com+mailto&kgs=0&kls=0&nbq=20 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:36 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=contact+mail+apple.com&kgs=0&kls=0&nbq=20
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=contact+mail+apple.com&kgs=0&kls=0&nbq=20 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:38 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=email+gzip.org&kgs=0&kls=0&nbq=20
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=email+gzip.org&kgs=0&kls=0&nbq=20 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:39 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=email+unicode.org&kgs=0&kls=0&nbq=20
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=email+unicode.org&kgs=0&kls=0&nbq=20 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:41 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    https://search.yahoo.com/search?p=mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:31 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Strict-Transport-Security: max-age=31536000
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-us
    DNS
    r10.o.lencr.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    8.8.8.8:53
    Request
    r10.o.lencr.org
    IN A
    Response
    r10.o.lencr.org
    IN CNAME
    o.lencr.edgesuite.net
    o.lencr.edgesuite.net
    IN CNAME
    a1887.dscq.akamai.net
    a1887.dscq.akamai.net
    IN A
    2.18.190.206
    a1887.dscq.akamai.net
    IN A
    2.18.190.198
  • flag-gb
    GET
    http://r10.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRpD%2BQVZ%2B1vf7U0RGQGBm8JZwdxcgQUdKR2KRcYVIUxN75n5gZYwLzFBXICEgMtRHUvVkaYK9YousoPyVM40w%3D%3D
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    2.18.190.206:80
    Request
    GET /MFMwUTBPME0wSzAJBgUrDgMCGgUABBRpD%2BQVZ%2B1vf7U0RGQGBm8JZwdxcgQUdKR2KRcYVIUxN75n5gZYwLzFBXICEgMtRHUvVkaYK9YousoPyVM40w%3D%3D HTTP/1.1
    Connection: Keep-Alive
    Accept: */*
    User-Agent: Microsoft-CryptoAPI/6.1
    Host: r10.o.lencr.org
    Response
    HTTP/1.1 200 OK
    Server: nginx
    Content-Type: application/ocsp-response
    Content-Length: 504
    ETag: "033B223447DDA654462BA1B4979DDB045EF4C5508AEB6D2BED71A17B07813E92"
    Last-Modified: Thu, 20 Mar 2025 18:03:00 UTC
    Cache-Control: public, no-transform, must-revalidate, max-age=16970
    Expires: Sat, 22 Mar 2025 03:08:21 GMT
    Date: Fri, 21 Mar 2025 22:25:31 GMT
    Connection: keep-alive
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGNrO974GIjD1xLA9voYM18SskJYZcb_jisBr4BZtrnVaG2vtn3xpkZY3hKwrMbb21yBwG3Hx1KIyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGNrO974GIjD1xLA9voYM18SskJYZcb_jisBr4BZtrnVaG2vtn3xpkZY3hKwrMbb21yBwG3Hx1KIyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:31 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3374
    X-XSS-Protection: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:31 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+e-mail
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+e-mail HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:31 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=apple.com+e-mail
    Content-Length: 0
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:31 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Keep-Alive: timeout=15, max=98
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=alumni.caltech.edu+mailto&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=alumni.caltech.edu+mailto&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGNvO974GIjAH0bu71YTr3sDe5XndlYddZHs2zm6C3k62Yx_Mk5u9kSbdzmvmgLSe3P6NNBzshCAyAnJSWgFD
    x-hallmonitor-challenge: CgwI2873vgYQy-DivAISBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-UoZKaKQzMq9Qbw8NZ27abA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:31 GMT
    Server: gws
    Content-Length: 459
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2fcdjfRMhytGdCoe6iupJ5BeKSybOtPhiwcUDWWN600WWIhaCahGn4; expires=Wed, 17-Sep-2025 22:25:31 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGNvO974GIjAH0bu71YTr3sDe5XndlYddZHs2zm6C3k62Yx_Mk5u9kSbdzmvmgLSe3P6NNBzshCAyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGNvO974GIjAH0bu71YTr3sDe5XndlYddZHs2zm6C3k62Yx_Mk5u9kSbdzmvmgLSe3P6NNBzshCAyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:31 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3356
    X-XSS-Protection: 0
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+e-mail
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+e-mail HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:31 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+e-mail
    Content-Length: 306
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+unicode.org&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+unicode.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGNvO974GIjBdW2SxpGALzxA4EdYziVEVsNneMeS5MzBu_1ZQ5I_ovIj3LkqIRbrXsqdg943f1aYyAnJSWgFD
    x-hallmonitor-challenge: CgoI3M73vgYQqYVaEgTUZj-T
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-4GCdzrjTCGol712-zmcAMA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:32 GMT
    Server: gws
    Content-Length: 452
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2cz9eqpiPNo-y-x0DCfaL5nf-YxAbHEbkDMlceZB0DhqMpDW0CsZGU; expires=Wed, 17-Sep-2025 22:25:32 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=20
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=20 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D20&hl=en&q=EgTUZj-TGNzO974GIjAw2DlceeEgkWz7D2H1aXREJKAlEsKoqnQjCgk3O9LQ6Q3XyHvk0zndWmf-JraoWJUyAnJSWgFD
    x-hallmonitor-challenge: CgwI3M73vgYQ5fjMgAESBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-reEHd35-7MikLnAWYmDNUg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:32 GMT
    Server: gws
    Content-Length: 449
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2ddiSWBx5uei5rOd_xsrvgb-LiX4EDW9BWSp3Hb2Wzkncc1TLGB3Q; expires=Wed, 17-Sep-2025 22:25:32 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D20&hl=en&q=EgTUZj-TGNzO974GIjAw2DlceeEgkWz7D2H1aXREJKAlEsKoqnQjCgk3O9LQ6Q3XyHvk0zndWmf-JraoWJUyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D20&hl=en&q=EgTUZj-TGNzO974GIjAw2DlceeEgkWz7D2H1aXREJKAlEsKoqnQjCgk3O9LQ6Q3XyHvk0zndWmf-JraoWJUyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:32 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3326
    X-XSS-Protection: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=e-mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=e-mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:31 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=e-mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    Content-Length: 25
    Content-Type: text/html
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:32 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-ie
    GET
    http://search.yahoo.com/search?p=mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:31 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    https://search.yahoo.com/search?p=e-mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=e-mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:31 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Strict-Transport-Security: max-age=31536000
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+e-mail+gzip.org&num=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+e-mail+gzip.org&num=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGNvO974GIjAFbQ-QdwXhm9iigViW5BTcqCGknvH0hURnV8jfyoZNQhTB1XfqWIgJgtjsXiEdi60yAnJSWgFD
    x-hallmonitor-challenge: CgsI3M73vgYQ6pz6aBIE1GY_kw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-fRFBUEuUVwHvkd1G1N_7Ng' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:32 GMT
    Server: gws
    Content-Length: 458
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2frwCd8JVBYSO1IsPcDbzlYJFSWW9rg3yVq8D-zQb5mqpgPgd6E3g; expires=Wed, 17-Sep-2025 22:25:32 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGNvO974GIjBdW2SxpGALzxA4EdYziVEVsNneMeS5MzBu_1ZQ5I_ovIj3LkqIRbrXsqdg943f1aYyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGNvO974GIjBdW2SxpGALzxA4EdYziVEVsNneMeS5MzBu_1ZQ5I_ovIj3LkqIRbrXsqdg943f1aYyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:32 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3335
    X-XSS-Protection: 0
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mail+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:32 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+alumni.caltech.edu
    Content-Length: 313
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=gzip.org+contact+mail
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=gzip.org+contact+mail HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:32 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=gzip.org+contact+mail
    Content-Length: 311
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=apple.com+e-mail
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=apple.com+e-mail HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:32 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGNvO974GIjAFbQ-QdwXhm9iigViW5BTcqCGknvH0hURnV8jfyoZNQhTB1XfqWIgJgtjsXiEdi60yAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGNvO974GIjAFbQ-QdwXhm9iigViW5BTcqCGknvH0hURnV8jfyoZNQhTB1XfqWIgJgtjsXiEdi60yAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:32 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3347
    X-XSS-Protection: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mail+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:32 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+alumni.caltech.edu
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=gzip.org+contact+mail
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=gzip.org+contact+mail HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:33 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=gzip.org+contact+mail
    Content-Length: 0
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=reply+alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=reply+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:33 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=reply+alumni.caltech.edu
    Content-Length: 0
    Keep-Alive: timeout=15, max=98
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=gzip.org+contact+mail
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=gzip.org+contact+mail HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:33 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Keep-Alive: timeout=15, max=97
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-ie
    GET
    http://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:32 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    Content-Length: 25
    Content-Type: text/html
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=reply+alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=reply+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:32 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=reply+alumni.caltech.edu
    Content-Length: 314
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGNzO974GIjAQBa8G6L8cJGpjGGaGbfh3WTFj1icsgDhbsAGdMfy_cxo5zcYjZjkj_xIgBka9phwyAnJSWgFD
    x-hallmonitor-challenge: CgsI3c73vgYQpJjDYhIE1GY_kw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-4sQVVtBLfx_xd5vMw7dwAg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:33 GMT
    Server: gws
    Content-Length: 449
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2c5TMlDconHY1h19T4eZC6r9JmopCwSzea9Qd9Yv-_Mj0h168nHSUQ; expires=Wed, 17-Sep-2025 22:25:33 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+unicode.org&num=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+unicode.org&num=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D50&hl=en&q=EgTUZj-TGN3O974GIjBu4R-sXOI2cmTKXp34fBhIEeABk66gAf1K5r9n5U3TjaR0v7uEb2cU2pxezqIVNCoyAnJSWgFD
    x-hallmonitor-challenge: CgwI3c73vgYQ_KL20wISBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-QCTU3kywa6MV7Qtic7_Zzw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:33 GMT
    Server: gws
    Content-Length: 451
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2clb-JkP6TYdxXd5GHY3AYl5sY_onKY-QHO6hVveo3QXPTaMm8MbQ; expires=Wed, 17-Sep-2025 22:25:33 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+unicode.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=email+unicode.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bunicode.org&hl=en&q=EgTUZj-TGN3O974GIjC-Ic7I00M02IOoQGwS-6ZjN_CcHElC7iuBthqY69Tbu5TqPcaFp-73J-jaNxbqQYYyAnJSWgFD
    x-hallmonitor-challenge: CgsI3s73vgYQybqcARIE1GY_kw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce--jv_Mc8wkZM8rDuWmDRARQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:34 GMT
    Server: gws
    Content-Length: 439
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2dQS1O7Z6fLaSbJcAupqPtrF2vWWQ2ABjPGw4CpQAD-jqGDF_usyUg; expires=Wed, 17-Sep-2025 22:25:34 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bunicode.org&hl=en&q=EgTUZj-TGN3O974GIjC-Ic7I00M02IOoQGwS-6ZjN_CcHElC7iuBthqY69Tbu5TqPcaFp-73J-jaNxbqQYYyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bunicode.org&hl=en&q=EgTUZj-TGN3O974GIjC-Ic7I00M02IOoQGwS-6ZjN_CcHElC7iuBthqY69Tbu5TqPcaFp-73J-jaNxbqQYYyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:34 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3296
    X-XSS-Protection: 0
  • flag-ie
    GET
    https://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:32 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=alumni.caltech.edu+mailto&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=alumni.caltech.edu+mailto&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGNzO974GIjAWblsLPqysLeY65kY5hmoqB1X2mmvGeQJOweckZWswtnuZ7CwcmgYkFo5yFuxoHlQyAnJSWgFD
    x-hallmonitor-challenge: CgwI3c73vgYQ-pTcnQESBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-rJLUgOrJkeScuPtjgQoElw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:33 GMT
    Server: gws
    Content-Length: 459
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2dUww9ICsN7UEBotvYmi9pNxUQy-eBPi85wZOkG4zzQntotUUpAc88; expires=Wed, 17-Sep-2025 22:25:33 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGNzO974GIjAQBa8G6L8cJGpjGGaGbfh3WTFj1icsgDhbsAGdMfy_cxo5zcYjZjkj_xIgBka9phwyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGNzO974GIjAQBa8G6L8cJGpjGGaGbfh3WTFj1icsgDhbsAGdMfy_cxo5zcYjZjkj_xIgBka9phwyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:33 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3326
    X-XSS-Protection: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:33 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.22
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-ie
    GET
    http://search.yahoo.com/search?p=e-mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=e-mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:33 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=e-mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    Content-Length: 25
    Content-Type: text/html
  • flag-ie
    GET
    https://search.yahoo.com/search?p=e-mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=e-mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:33 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Strict-Transport-Security: max-age=31536000
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+gzip.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mail+gzip.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:33 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+gzip.org
    Content-Length: 303
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-ie
    GET
    http://search.yahoo.com/search?p=mailto+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=mailto+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:33 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=mailto+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    Content-Length: 25
    Content-Type: text/html
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGNzO974GIjAWblsLPqysLeY65kY5hmoqB1X2mmvGeQJOweckZWswtnuZ7CwcmgYkFo5yFuxoHlQyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGNzO974GIjAWblsLPqysLeY65kY5hmoqB1X2mmvGeQJOweckZWswtnuZ7CwcmgYkFo5yFuxoHlQyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:33 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3356
    X-XSS-Protection: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=reply+alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=reply+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:33 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.22
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+mailto&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+mailto&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGN3O974GIjAjyWF6Nj_h4-kXMd--HxdSPIC5NXk96sPMnfTQGvoTE3u7KmbglamSb2IgIdij1DkyAnJSWgFD
    x-hallmonitor-challenge: CgwI3c73vgYQg77kpgMSBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-q9Vz4Z3Rr63Gv3Le9Z_gug' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:33 GMT
    Server: gws
    Content-Length: 452
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2d9r6hWU1LJN8-dCTT_hgxHebZ4VnU-QUr8W1dblMOAwxYD-H4E1OI; expires=Wed, 17-Sep-2025 22:25:33 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D50&hl=en&q=EgTUZj-TGN3O974GIjBu4R-sXOI2cmTKXp34fBhIEeABk66gAf1K5r9n5U3TjaR0v7uEb2cU2pxezqIVNCoyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D50&hl=en&q=EgTUZj-TGN3O974GIjBu4R-sXOI2cmTKXp34fBhIEeABk66gAf1K5r9n5U3TjaR0v7uEb2cU2pxezqIVNCoyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:33 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3332
    X-XSS-Protection: 0
  • flag-ie
    GET
    https://search.yahoo.com/search?p=mailto+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=mailto+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:33 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+gzip.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mail+gzip.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:34 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+gzip.org
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mail+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:34 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+alumni.caltech.edu
    Content-Length: 0
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=contact+email+alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=contact+email+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:34 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=contact+email+alumni.caltech.edu
    Content-Length: 0
    Keep-Alive: timeout=15, max=98
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:34 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Keep-Alive: timeout=15, max=97
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=contact+email+alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=contact+email+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:34 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=contact+email+alumni.caltech.edu
    Content-Length: 322
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-ie
    GET
    http://search.yahoo.com/search?p=contact+e-mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=contact+e-mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:34 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGN3O974GIjAjyWF6Nj_h4-kXMd--HxdSPIC5NXk96sPMnfTQGvoTE3u7KmbglamSb2IgIdij1DkyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGN3O974GIjAjyWF6Nj_h4-kXMd--HxdSPIC5NXk96sPMnfTQGvoTE3u7KmbglamSb2IgIdij1DkyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:34 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3335
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+mail
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+mail HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Bmail&hl=en&q=EgTUZj-TGN7O974GIjDtQUO44slOm55UyPyxzBRURapdn4gQH-PduAiJVSoY0Ydl7CsChL0m7xTUp_MyUlAyAnJSWgFD
    x-hallmonitor-challenge: CgwI3s73vgYQlr3L0AESBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-OJLKrs7aJ6ix9BgtGrmiLA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:34 GMT
    Server: gws
    Content-Length: 438
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2e5SOzpyK99hRe-jEHInE9OtmjRYUmQ_fuDQYc5M-4P02mqxhbVkA; expires=Wed, 17-Sep-2025 22:25:34 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+unicode.org&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+unicode.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGN7O974GIjDWesgBBsqq8SOII09BnAe1F15RBBCjLW8kxIV5kEY0tdyy0ydNeDyHmAtgmQJN1zMyAnJSWgFD
    x-hallmonitor-challenge: CgwI3s73vgYQ_7bPugMSBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-5GCgZdElUl2iGfVCY7VZbg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:34 GMT
    Server: gws
    Content-Length: 452
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2fEt8JS5L8FozhvMMBCHXLawcgfZml1L56c-Rg3olYXAEFHCp-QbA; expires=Wed, 17-Sep-2025 22:25:34 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Bmail&hl=en&q=EgTUZj-TGN7O974GIjDtQUO44slOm55UyPyxzBRURapdn4gQH-PduAiJVSoY0Ydl7CsChL0m7xTUp_MyUlAyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Bmail&hl=en&q=EgTUZj-TGN7O974GIjDtQUO44slOm55UyPyxzBRURapdn4gQH-PduAiJVSoY0Ydl7CsChL0m7xTUp_MyUlAyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:35 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3293
    X-XSS-Protection: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+gzip.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+gzip.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:34 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.22
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D50&hl=en&q=EgTUZj-TGN7O974GIjDbmR9ZBgiKVOp9MyeCj25y10Vf-b496gmG7QIURnZD0RwtzkbmxvcY7GObZ_BFaiYyAnJSWgFD
    x-hallmonitor-challenge: CgwI3s73vgYQp5LppgISBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-T6NpJTynTjONsVw8HiMOUg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:34 GMT
    Server: gws
    Content-Length: 449
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2fQ0jfj4XTn2T3T30CB8BSebxSCKyirp9CMsplhsOpt2CmO0Jbp9Rc; expires=Wed, 17-Sep-2025 22:25:34 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=gzip.org+e-mail&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=gzip.org+e-mail&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Be-mail%26num%3D100&hl=en&q=EgTUZj-TGN7O974GIjDrKzDQ_S6joAth8CL1vvWWx2Z_OK7GMuGGnS8Ps1js-tRNbCk-zfata0K73DIN8v8yAnJSWgFD
    x-hallmonitor-challenge: CgsI3873vgYQ5ZmmOxIE1GY_kw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-lkCZkh3QAiN_XaQLfi0nPw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:35 GMT
    Server: gws
    Content-Length: 449
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2cY5jM2iFOl9tLwSgRdSTE7PWm9TLNCJfAnfk1WtkYTrqyqo_M62w; expires=Wed, 17-Sep-2025 22:25:35 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+unicode.org&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=email+unicode.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGN_O974GIjCHyoEwFADokmSnK8fJOd_xb0piAHuk7caTM4ZdAwfzccIxxg7NnZX8ervBnllL8JcyAnJSWgFD
    x-hallmonitor-challenge: CgwI3873vgYQ3o7mwwESBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-wdQRWWe-pijhOKdM-FBhpQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:35 GMT
    Server: gws
    Content-Length: 451
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2ewUMYESYFKGP3AM7u-eC5ND1918fRjjqKX37RLWiLsyNoplM-iqQ; expires=Wed, 17-Sep-2025 22:25:35 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D50&hl=en&q=EgTUZj-TGN7O974GIjDbmR9ZBgiKVOp9MyeCj25y10Vf-b496gmG7QIURnZD0RwtzkbmxvcY7GObZ_BFaiYyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D50&hl=en&q=EgTUZj-TGN7O974GIjDbmR9ZBgiKVOp9MyeCj25y10Vf-b496gmG7QIURnZD0RwtzkbmxvcY7GObZ_BFaiYyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:35 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3326
    X-XSS-Protection: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=contact+email+alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=contact+email+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:35 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+alumni.caltech.edu&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+alumni.caltech.edu&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGN_O974GIjBbN_81_N-drxxWxj0PAKUW0jZOVfbhZhhcIPtUFmpvvgid_w9KKDbZmXlg3a9pM-QyAnJSWgFD
    x-hallmonitor-challenge: CgwI3873vgYQwNbx2gESBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-tjczTKq4aScGuul58crYhw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:35 GMT
    Server: gws
    Content-Length: 459
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2d9daGhTKogzbsnMdx2cI2roudDVsEVJQokWaxVDJCFy0DJjIWEig; expires=Wed, 17-Sep-2025 22:25:35 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=gzip.org+contact+mail&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=gzip.org+contact+mail&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Bcontact%2Bmail%26num%3D100&hl=en&q=EgTUZj-TGN_O974GIjC50g24HhVrskA5mYT5_u5IQBQcrBI2x_e4W_dF7ea3dSJr_IZ91DHAxa7aJ5TDSmkyAnJSWgFD
    x-hallmonitor-challenge: CgwI3873vgYQ9d_0sQMSBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-H59ajcrGVS5FHFOCPE1T1g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:35 GMT
    Server: gws
    Content-Length: 457
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2cprM0zWVAHyxOMDOsMr3j4wtSAPYi23OJLqdx8KJl1G_v_axVF_rk; expires=Wed, 17-Sep-2025 22:25:35 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGN7O974GIjDWesgBBsqq8SOII09BnAe1F15RBBCjLW8kxIV5kEY0tdyy0ydNeDyHmAtgmQJN1zMyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGN7O974GIjDWesgBBsqq8SOII09BnAe1F15RBBCjLW8kxIV5kEY0tdyy0ydNeDyHmAtgmQJN1zMyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:35 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3335
    X-XSS-Protection: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=e-mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=e-mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:35 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=e-mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    Content-Length: 25
    Content-Type: text/html
  • flag-ie
    GET
    https://search.yahoo.com/search?p=e-mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=e-mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:35 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Strict-Transport-Security: max-age=31536000
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    http://search.yahoo.com/search?p=alumni.caltech.edu+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=alumni.caltech.edu+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:35 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+e-mail+unicode.org&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+e-mail+unicode.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGN_O974GIjDePomDLnB10k88P3w2f-wiU51jCKrQJlaSUYvsZkWRppNScfFMdfJiIceAmqdmW7kyAnJSWgFD
    x-hallmonitor-challenge: CgwI3873vgYQp4D5xQMSBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-c7s0w22L_oY4CXmENlKVsw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:35 GMT
    Server: gws
    Content-Length: 462
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2dfdWbuZMXwQuUzepDFqeQ5TrEYcJOvUt5c4FlcOW7yeyIcZ1HSKQ; expires=Wed, 17-Sep-2025 22:25:35 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+gzip.org&num=20
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=email+gzip.org&num=20 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bgzip.org%26num%3D20&hl=en&q=EgTUZj-TGODO974GIjAD4m1Alj5eRDop16SDdII4qn3lLZsWbLgqHD1EOBlYE4NoNHa70PnLYXj2koDfIt0yAnJSWgFD
    x-hallmonitor-challenge: CgwI4M73vgYQ7e_KgQMSBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-GmeRe0W5ryr8Bxbw5DunnA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:36 GMT
    Server: gws
    Content-Length: 447
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2fvfT6_KM6Wz3FJh7hYi7wmb7enkJSBoRVEBZm96G85lYsNjg_hng; expires=Wed, 17-Sep-2025 22:25:36 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGN_O974GIjCHyoEwFADokmSnK8fJOd_xb0piAHuk7caTM4ZdAwfzccIxxg7NnZX8ervBnllL8JcyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGN_O974GIjCHyoEwFADokmSnK8fJOd_xb0piAHuk7caTM4ZdAwfzccIxxg7NnZX8ervBnllL8JcyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:36 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3332
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+unicode.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+unicode.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bunicode.org&hl=en&q=EgTUZj-TGODO974GIjDggdM3JLmp6usoZXpjGODtgzDaVdutUMPDPh7nxWkAYVzs26xnPRMvTcZBG0DjMbQyAnJSWgFD
    x-hallmonitor-challenge: CgwI4M73vgYQ7Y2d2AESBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-34Js4mKExMAJ9wXvgPQ0bw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:36 GMT
    Server: gws
    Content-Length: 440
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2d5rLx11grId5f2aq2HaADwPFNIwnu8kuuK0IJXuYQ21hCBNKcAUgk; expires=Wed, 17-Sep-2025 22:25:36 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Be-mail%26num%3D100&hl=en&q=EgTUZj-TGN7O974GIjDrKzDQ_S6joAth8CL1vvWWx2Z_OK7GMuGGnS8Ps1js-tRNbCk-zfata0K73DIN8v8yAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Be-mail%26num%3D100&hl=en&q=EgTUZj-TGN7O974GIjDrKzDQ_S6joAth8CL1vvWWx2Z_OK7GMuGGnS8Ps1js-tRNbCk-zfata0K73DIN8v8yAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:36 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3326
    X-XSS-Protection: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=gzip.org+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=gzip.org+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:36 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=gzip.org+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    Content-Length: 25
    Content-Type: text/html
  • flag-ie
    GET
    https://search.yahoo.com/search?p=gzip.org+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=gzip.org+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:36 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Strict-Transport-Security: max-age=31536000
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+gzip.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mail+gzip.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:36 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+gzip.org
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+gzip.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+gzip.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:36 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+apple.com&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=email+apple.com&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGODO974GIjAdd2le-aGV0tYMJIUU4DszdqhB-bR7ISsobJlb4h7swLYO_bfOSjGrx4Dn_SyCAvMyAnJSWgFD
    x-hallmonitor-challenge: CgsI4c73vgYQmr6bBBIE1GY_kw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-yy9aL0sh8m_totrfYVaLdQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:37 GMT
    Server: gws
    Content-Length: 449
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2cDlE8drF6WsQdNP39otcd5UoJ2M_bvwXoGKAsSYtstMgozSzwsYXU; expires=Wed, 17-Sep-2025 22:25:37 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGOHO974GIjCCg41wD014qrnaSFFvE9-pb45m2WfFQEaBkGmfzKQa60VMXBMFeMoI4AyW8a8uZScyAnJSWgFD
    x-hallmonitor-challenge: CgwI4c73vgYQw5eM1gESBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-ZQiAU6NCHgJljsAOPTTbJQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:37 GMT
    Server: gws
    Content-Length: 448
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2c3s_v85J2wf2qC59tJmf7bdySKWwjyLohQHyw62cpNTc3IzFEAj-Q; expires=Wed, 17-Sep-2025 22:25:37 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+alumni.caltech.edu&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+alumni.caltech.edu&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGOHO974GIjDvjK91z6EsENZplX1wDNzrc1clOO4pZV2LRxPvfbXWer_9KJ5EnJR3dVF4n_4J85QyAnJSWgFD
    x-hallmonitor-challenge: CgwI4c73vgYQma31lgMSBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-BWFGicgeFC95xDv3WZDxwQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:37 GMT
    Server: gws
    Content-Length: 459
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2eNgivsZraXDSm5gDSD85f-NLvuiLvhYqO3tC7To4K_X5wcpdq9jSc; expires=Wed, 17-Sep-2025 22:25:37 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Bcontact%2Bmail%26num%3D100&hl=en&q=EgTUZj-TGN_O974GIjC50g24HhVrskA5mYT5_u5IQBQcrBI2x_e4W_dF7ea3dSJr_IZ91DHAxa7aJ5TDSmkyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Bcontact%2Bmail%26num%3D100&hl=en&q=EgTUZj-TGN_O974GIjC50g24HhVrskA5mYT5_u5IQBQcrBI2x_e4W_dF7ea3dSJr_IZ91DHAxa7aJ5TDSmkyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:37 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3344
    X-XSS-Protection: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=reply+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=reply+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab= HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:36 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=apple.com+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=apple.com+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:36 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGN_O974GIjBbN_81_N-drxxWxj0PAKUW0jZOVfbhZhhcIPtUFmpvvgid_w9KKDbZmXlg3a9pM-QyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGN_O974GIjBbN_81_N-drxxWxj0PAKUW0jZOVfbhZhhcIPtUFmpvvgid_w9KKDbZmXlg3a9pM-QyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:36 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3356
    X-XSS-Protection: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=alumni.caltech.edu+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=alumni.caltech.edu+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:36 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+gzip.org&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+gzip.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGOHO974GIjCTw5Jn2VCZ8NEJnsL21Qxzz-kDc7RURPDREzZuwgdHDEOAFND2IeF_YrIeu0S4yvkyAnJSWgFD
    x-hallmonitor-challenge: CgwI4c73vgYQ3sulyAESBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-nkmnO2Ky6hr3rxJCywD9Uw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:37 GMT
    Server: gws
    Content-Length: 449
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2dRn1ApvrrbBeZbKXy2QBexoLUQqvk-Vy33ZID2yaKy71hTmd0eM0M; expires=Wed, 17-Sep-2025 22:25:37 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=gzip.org+mailto&num=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=gzip.org+mailto&num=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Bmailto%26num%3D50&hl=en&q=EgTUZj-TGOHO974GIjAiJubNsXCxDqqhtl4aFZvRDcIqtLnsi1L6f43SO-SzWaAup4J0EcJc-3Ely0rVWloyAnJSWgFD
    x-hallmonitor-challenge: CgwI4c73vgYQu_iprwMSBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-3YfSDeyUw5r_QxiiavZwSg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:37 GMT
    Server: gws
    Content-Length: 448
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2d8SkWGy5bgVDJ1EHrCHQF6A2NKUHBUMXvkaLBXeXoYu2VNccXud98; expires=Wed, 17-Sep-2025 22:25:37 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGN_O974GIjDePomDLnB10k88P3w2f-wiU51jCKrQJlaSUYvsZkWRppNScfFMdfJiIceAmqdmW7kyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGN_O974GIjDePomDLnB10k88P3w2f-wiU51jCKrQJlaSUYvsZkWRppNScfFMdfJiIceAmqdmW7kyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:37 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3359
    X-XSS-Protection: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=apple.com+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=apple.com+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:37 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=apple.com+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    Content-Length: 25
    Content-Type: text/html
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:37 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    Content-Length: 315
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-ie
    GET
    https://search.yahoo.com/search?p=apple.com+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=apple.com+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:37 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Strict-Transport-Security: max-age=31536000
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+gzip.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=email+gzip.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:37 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+gzip.org
    Content-Length: 304
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-ie
    GET
    http://search.yahoo.com/search?p=unicode.org+contact+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=unicode.org+contact+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:37 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:37 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:37 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    Content-Length: 0
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+gzip.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=email+gzip.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:38 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Keep-Alive: timeout=15, max=98
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+gzip.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=email+gzip.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:37 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+gzip.org
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:38 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-ie
    GET
    http://search.yahoo.com/search?p=reply+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=reply+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:37 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=reply+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    Content-Length: 25
    Content-Type: text/html
  • flag-ie
    GET
    https://search.yahoo.com/search?p=reply+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=reply+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:37 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Strict-Transport-Security: max-age=31536000
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    http://search.yahoo.com/search?p=apple.com+contact+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=apple.com+contact+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab= HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:37 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOLO974GIjCJ9dxnx4S579BIskzSMRq-T3ZO5z0CLJu6YQ-ROYo59N3uXOvwinUgaiJLO7LiPuUyAnJSWgFD
    x-hallmonitor-challenge: CgwI4s73vgYQnv_CxwESBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-81WiiZ38D0mSpprz4iIWxQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:38 GMT
    Server: gws
    Content-Length: 450
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2fK0E3qVpZVaPz92LqguD6E3RpZ6VvU5Jcj51qPkjD0xcCrLVlVkQ; expires=Wed, 17-Sep-2025 22:25:38 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=20
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=20 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D20&hl=en&q=EgTUZj-TGOLO974GIjDHKVSK6YvSoIh142u6rkSr3VDo6jAAjHTUuWfJPiKNGHTMOS6DCbY0YEUIc8R95xUyAnJSWgFD
    x-hallmonitor-challenge: CgwI4s73vgYQ0-i6yAMSBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-lSEXhakxK9xBewPylU_5eA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:38 GMT
    Server: gws
    Content-Length: 449
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2fsSajE2NWJOih2rVMhRFQjK-MzUWO5RZRLuaPkoIXqoeHEEj4wyUY; expires=Wed, 17-Sep-2025 22:25:38 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGOHO974GIjCTw5Jn2VCZ8NEJnsL21Qxzz-kDc7RURPDREzZuwgdHDEOAFND2IeF_YrIeu0S4yvkyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGOHO974GIjCTw5Jn2VCZ8NEJnsL21Qxzz-kDc7RURPDREzZuwgdHDEOAFND2IeF_YrIeu0S4yvkyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:39 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3326
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+mailto&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+mailto&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGOLO974GIjBmJuVYsYLsl9xQ4Junxi3OaInvC1KPOOChSG4WYNmi1aM9k4buwg5g2uR1GMd50dkyAnJSWgFD
    x-hallmonitor-challenge: CgwI4s73vgYQxajTjAISBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-9aP6Hogqt6aQcWfZfZVeBw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:38 GMT
    Server: gws
    Content-Length: 452
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2cZmHRQ6uIvl9-MmHYs8sCSVeNjCUdftKe34t2pepmMKByrQe-PVA; expires=Wed, 17-Sep-2025 22:25:38 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bunicode.org&hl=en&q=EgTUZj-TGODO974GIjDggdM3JLmp6usoZXpjGODtgzDaVdutUMPDPh7nxWkAYVzs26xnPRMvTcZBG0DjMbQyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bunicode.org&hl=en&q=EgTUZj-TGODO974GIjDggdM3JLmp6usoZXpjGODtgzDaVdutUMPDPh7nxWkAYVzs26xnPRMvTcZBG0DjMbQyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:38 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3299
    X-XSS-Protection: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:38 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-ie
    GET
    http://search.yahoo.com/search?p=mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:38 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    Content-Length: 25
    Content-Type: text/html
  • flag-ie
    GET
    http://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:38 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    https://search.yahoo.com/search?p=mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:38 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab= HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:38 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    Content-Length: 25
    Content-Type: text/html
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bgzip.org%26num%3D20&hl=en&q=EgTUZj-TGODO974GIjAD4m1Alj5eRDop16SDdII4qn3lLZsWbLgqHD1EOBlYE4NoNHa70PnLYXj2koDfIt0yAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bgzip.org%26num%3D20&hl=en&q=EgTUZj-TGODO974GIjAD4m1Alj5eRDop16SDdII4qn3lLZsWbLgqHD1EOBlYE4NoNHa70PnLYXj2koDfIt0yAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:38 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3320
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGODO974GIjAdd2le-aGV0tYMJIUU4DszdqhB-bR7ISsobJlb4h7swLYO_bfOSjGrx4Dn_SyCAvMyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGODO974GIjAdd2le-aGV0tYMJIUU4DszdqhB-bR7ISsobJlb4h7swLYO_bfOSjGrx4Dn_SyCAvMyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:38 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3326
    X-XSS-Protection: 0
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=gzip.org+e-mail
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=gzip.org+e-mail HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:38 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=gzip.org+e-mail
    Content-Length: 305
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:40 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu
    Content-Length: 314
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-ie
    GET
    https://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab= HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:39 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+gzip.org&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=email+gzip.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGOLO974GIjCmflaSIHuXeI1Cz6yeLxIG3ciV63ibmfvM3D8J1tphc43LolpdQONRgNBASnWujzUyAnJSWgFD
    x-hallmonitor-challenge: CgwI4873vgYQt5aAqwESBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-jrClrbjLXmYD6MNvj1V8Yw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:39 GMT
    Server: gws
    Content-Length: 448
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2es52D5dwqRk4nmJkWXS1GdCDxiMPf6ei01Tw1tR7bZ-ceGMP3JdA; expires=Wed, 17-Sep-2025 22:25:39 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGOHO974GIjDvjK91z6EsENZplX1wDNzrc1clOO4pZV2LRxPvfbXWer_9KJ5EnJR3dVF4n_4J85QyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGOHO974GIjDvjK91z6EsENZplX1wDNzrc1clOO4pZV2LRxPvfbXWer_9KJ5EnJR3dVF4n_4J85QyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:39 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3356
    X-XSS-Protection: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=gzip.org+contact+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=gzip.org+contact+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:39 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=gzip.org+contact+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    Content-Length: 25
    Content-Type: text/html
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=gzip.org+e-mail
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=gzip.org+e-mail HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:39 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=gzip.org+e-mail
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=gzip.org+e-mail
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=gzip.org+e-mail HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:39 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGOHO974GIjCCg41wD014qrnaSFFvE9-pb45m2WfFQEaBkGmfzKQa60VMXBMFeMoI4AyW8a8uZScyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGOHO974GIjCCg41wD014qrnaSFFvE9-pb45m2WfFQEaBkGmfzKQa60VMXBMFeMoI4AyW8a8uZScyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:39 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3323
    X-XSS-Protection: 0
  • flag-ie
    GET
    https://search.yahoo.com/search?p=gzip.org+contact+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=gzip.org+contact+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:39 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Strict-Transport-Security: max-age=31536000
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOPO974GIjCNCbBTmgsL5dRHNni7o2kYYaBmOmphcG1TrnzFKw2PPYl7oLPRgHpgsacI8lxoQTsyAnJSWgFD
    x-hallmonitor-challenge: CgwI4873vgYQlcmx1gISBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-6qKwlfJZGjm8gN0wmqYkPQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:39 GMT
    Server: gws
    Content-Length: 450
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2cZqcmK9fG595YWNqHV1bnTcpnPRpwwwawWE_cGFItusROWtQ-fCLI; expires=Wed, 17-Sep-2025 22:25:39 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D50&hl=en&q=EgTUZj-TGOPO974GIjC2xtkcY5rc9aUDjkMwkkIna7rU2M3KQdpXNGQ3jwrNSWGePRx76XWiCGoofPbWpLQyAnJSWgFD
    x-hallmonitor-challenge: CgsI5M73vgYQ35LBaBIE1GY_kw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-oCKNgJoIWYOrVU_lE9sFJA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:40 GMT
    Server: gws
    Content-Length: 449
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2deoPMgq_tU3u8aN-sHN15Ug_0vdJJHW_7bG2cc1O1kFnFJAQ7t8g; expires=Wed, 17-Sep-2025 22:25:40 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOLO974GIjCJ9dxnx4S579BIskzSMRq-T3ZO5z0CLJu6YQ-ROYo59N3uXOvwinUgaiJLO7LiPuUyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOLO974GIjCJ9dxnx4S579BIskzSMRq-T3ZO5z0CLJu6YQ-ROYo59N3uXOvwinUgaiJLO7LiPuUyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:40 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3329
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Bmailto%26num%3D50&hl=en&q=EgTUZj-TGOHO974GIjAiJubNsXCxDqqhtl4aFZvRDcIqtLnsi1L6f43SO-SzWaAup4J0EcJc-3Ely0rVWloyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Bmailto%26num%3D50&hl=en&q=EgTUZj-TGOHO974GIjAiJubNsXCxDqqhtl4aFZvRDcIqtLnsi1L6f43SO-SzWaAup4J0EcJc-3Ely0rVWloyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:39 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3323
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+email&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+email&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bemail%26num%3D100&hl=en&q=EgTUZj-TGOPO974GIjAqYjP4bpV1VKHx7khkSbnDpzG8_cr3I5-ef5_N5FMlV7Rgqz8d2hfLVRHfdWKsHCwyAnJSWgFD
    x-hallmonitor-challenge: CgwI4873vgYQ4oiyxgMSBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-3RJ4F711t5utmRu2HYfitQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:39 GMT
    Server: gws
    Content-Length: 449
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2f5rbB30ySgPZeWWOg-5yx0B1XD-xVeN4qdH9xrbzN5iiJ73kkR2Qw; expires=Wed, 17-Sep-2025 22:25:39 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+reply&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+reply&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Breply%26num%3D100&hl=en&q=EgTUZj-TGOTO974GIjCyB9aPcjrFVJ6t5fjuFQ-vAGVIaDhnFQXUNuM_htAO-AmOIPoeAmsLfcMVvNcLhSQyAnJSWgFD
    x-hallmonitor-challenge: CgwI5M73vgYQ9oXtxwESBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-VUGAGyWCBittZ4slFRBbSA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:40 GMT
    Server: gws
    Content-Length: 451
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2cfjkeU-1jyT2On03GxMpZnNx_xF9rh8J7Gi-ONPHZQXnrGzm3i-Q; expires=Wed, 17-Sep-2025 22:25:40 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGOLO974GIjBmJuVYsYLsl9xQ4Junxi3OaInvC1KPOOChSG4WYNmi1aM9k4buwg5g2uR1GMd50dkyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGOLO974GIjBmJuVYsYLsl9xQ4Junxi3OaInvC1KPOOChSG4WYNmi1aM9k4buwg5g2uR1GMd50dkyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:40 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3335
    X-XSS-Protection: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+gzip.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=email+gzip.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:43 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.22
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+gzip.org
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=gzip.org+e-mail
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=gzip.org+e-mail HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:43 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.22
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D50&hl=en&q=EgTUZj-TGOTO974GIjDu60ofGlZuaYZwlM5SB2KMbGKFuyMm4Was-ju-xYhp3YQq0ELyaP3p4ugltV6bTNIyAnJSWgFD
    x-hallmonitor-challenge: CgwI5M73vgYQhdri-wISBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-W80K9IUQA3eMF2d_FXEOLg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:40 GMT
    Server: gws
    Content-Length: 449
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2eeVYmb2oW-BKBmXDUQ8Fi5Cjc2HbyAxW3nlkLqEWg_RtPwT-r23A; expires=Wed, 17-Sep-2025 22:25:40 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+alumni.caltech.edu&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+alumni.caltech.edu&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGOTO974GIjD461h7gJbhjLqqhD8oU6Jjh5ulPx2mCxWqrswLxPNAeprLqMCPgmUY8Nfk5FMsjGQyAnJSWgFD
    x-hallmonitor-challenge: CgwI5c73vgYQvOXsnwESBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-3PgUupcPsD-ePKu0fUL83w' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:41 GMT
    Server: gws
    Content-Length: 459
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2eTdTVdBdZIzBUwiM7Mj2HE1W4PatsDdJ5nrpiMQPnDrfB7Nrt4iGI; expires=Wed, 17-Sep-2025 22:25:41 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOXO974GIjCDU5XwHqZlrS4Nffar7pD6SnPGCmGNo3zdbFC0m2waqbp098RJGG5-ijuhSjm0hkUyAnJSWgFD
    x-hallmonitor-challenge: CgwI5c73vgYQjt-NqwISBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-gZA7T8g6RA3Zoa4zk-wlHQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:41 GMT
    Server: gws
    Content-Length: 450
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2fB9mQVKCqfB_LsyIUSNlDyrxTuvcPYjhRZ_YQ16XUe-ZgxzxUDmLg; expires=Wed, 17-Sep-2025 22:25:41 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=alumni.caltech.edu+mail&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=alumni.caltech.edu+mail&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Bmail%26num%3D100&hl=en&q=EgTUZj-TGOXO974GIjDw81-Pe2cpses7d_CdgvyugJ9B1uN9xG2zsn7KUfjV-TrpN7w4sMnq_Eg-QPAKrl0yAnJSWgFD
    x-hallmonitor-challenge: CgwI5c73vgYQ0IT0qwMSBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-HkOGpfF8tmWaw4fZkvy-Dw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:41 GMT
    Server: gws
    Content-Length: 457
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2fATwJnldq5T9U_NLGUARb2I8a-ar15z9csHAwOmEf--6vVgGSG5d4; expires=Wed, 17-Sep-2025 22:25:41 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOPO974GIjCNCbBTmgsL5dRHNni7o2kYYaBmOmphcG1TrnzFKw2PPYl7oLPRgHpgsacI8lxoQTsyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOPO974GIjCNCbBTmgsL5dRHNni7o2kYYaBmOmphcG1TrnzFKw2PPYl7oLPRgHpgsacI8lxoQTsyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:41 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3329
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D20&hl=en&q=EgTUZj-TGOLO974GIjDHKVSK6YvSoIh142u6rkSr3VDo6jAAjHTUuWfJPiKNGHTMOS6DCbY0YEUIc8R95xUyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D20&hl=en&q=EgTUZj-TGOLO974GIjDHKVSK6YvSoIh142u6rkSr3VDo6jAAjHTUuWfJPiKNGHTMOS6DCbY0YEUIc8R95xUyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:40 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3326
    X-XSS-Protection: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+gzip.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=email+gzip.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:40 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+gzip.org
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+unicode.org&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+unicode.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGOTO974GIjB5N1-N9RdbO9cPFBY356_23TCfTB_JYBOFZHARh5Xjq0PrwWHuRpZEyCPuNXwax98yAnJSWgFD
    x-hallmonitor-challenge: CgsI5c73vgYQ66-lNhIE1GY_kw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-DrxxNaqUCY77X1RQbbygDg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:41 GMT
    Server: gws
    Content-Length: 452
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2e8WWFQ4qN-SeWdv7y8HN6ZRdD-HqU-mgH6DliykD4xlyjB_57m4u0; expires=Wed, 17-Sep-2025 22:25:41 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGOLO974GIjCmflaSIHuXeI1Cz6yeLxIG3ciV63ibmfvM3D8J1tphc43LolpdQONRgNBASnWujzUyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGOLO974GIjCmflaSIHuXeI1Cz6yeLxIG3ciV63ibmfvM3D8J1tphc43LolpdQONRgNBASnWujzUyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:41 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3323
    X-XSS-Protection: 0
  • flag-ie
    GET
    https://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:41 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=contact+e-mail+apple.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=contact+e-mail+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:41 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=contact+e-mail+apple.com
    Content-Length: 314
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:41 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+gzip.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=email+gzip.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:41 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+unicode.org&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+unicode.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGOXO974GIjBdIAT06MV2GF0faSATJgl3VFKFtV7GjTgxrUwPe-kvlVHBmOx2STju8pg-M0w540oyAnJSWgFD
    x-hallmonitor-challenge: CgwI5c73vgYQuoqowwISBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-P1qKtzATyfblzyZ0cuCqEg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:41 GMT
    Server: gws
    Content-Length: 452
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2eoV012zgtZd_13NL-hSjR83r6YpfJ3t_HNVJ_uQQf5qA-CckRt0w; expires=Wed, 17-Sep-2025 22:25:41 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+apple.com&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+apple.com&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOXO974GIjCCObO6MYrhVlTa1szfJtlQBeRvAN2bFM66i6EByoyh3cwq2vpbRmDabiLUDJAVnmcyAnJSWgFD
    x-hallmonitor-challenge: CgsI5s73vgYQyLSTUBIE1GY_kw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-4_G8gaKuKYAGCmQd04wJYQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:42 GMT
    Server: gws
    Content-Length: 448
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2cgqDbumjIg42prWCFujADBJHITRcjPQCZnVICAUxCeZBQj7dZosg; expires=Wed, 17-Sep-2025 22:25:42 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org&hl=en&q=EgTUZj-TGObO974GIjCGFTHD2EFNCb5pWZCT6yZ1L0wqHSoYU-uOquW6J8dg8eB5qrbEi3AC140LLeS3kygyAnJSWgFD
    x-hallmonitor-challenge: CgwI5s73vgYQoca-2gESBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-_keB2b7boKgNeUR9mS31Rw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:42 GMT
    Server: gws
    Content-Length: 437
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2dzX2_M7GFs-hlQs5ZlqKy4O9ovUgNmgFAF40fPuFtAdc3vbVXGlQ; expires=Wed, 17-Sep-2025 22:25:42 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D50&hl=en&q=EgTUZj-TGOPO974GIjC2xtkcY5rc9aUDjkMwkkIna7rU2M3KQdpXNGQ3jwrNSWGePRx76XWiCGoofPbWpLQyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D50&hl=en&q=EgTUZj-TGOPO974GIjC2xtkcY5rc9aUDjkMwkkIna7rU2M3KQdpXNGQ3jwrNSWGePRx76XWiCGoofPbWpLQyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:42 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3326
    X-XSS-Protection: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:42 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.22
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=gzip.org+e-mail
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=gzip.org+e-mail HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:42 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.22
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=gzip.org+e-mail
    Content-Length: 0
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=contact+e-mail+apple.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=contact+e-mail+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:42 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.22
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=contact+e-mail+apple.com
    Content-Length: 0
    Keep-Alive: timeout=15, max=98
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:42 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.22
    Keep-Alive: timeout=15, max=97
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=gzip.org+mail&kgs=0&kls=0
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=gzip.org+mail&kgs=0&kls=0 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:42 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bemail%26num%3D100&hl=en&q=EgTUZj-TGOPO974GIjAqYjP4bpV1VKHx7khkSbnDpzG8_cr3I5-ef5_N5FMlV7Rgqz8d2hfLVRHfdWKsHCwyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bemail%26num%3D100&hl=en&q=EgTUZj-TGOPO974GIjAqYjP4bpV1VKHx7khkSbnDpzG8_cr3I5-ef5_N5FMlV7Rgqz8d2hfLVRHfdWKsHCwyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:42 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3326
    X-XSS-Protection: 0
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=mailto+apple.com&kgs=0&kls=0&nbq=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=mailto+apple.com&kgs=0&kls=0&nbq=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:42 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=alumni.caltech.edu+e-mail&kgs=0&kls=0
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=alumni.caltech.edu+e-mail&kgs=0&kls=0 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:43 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=mailto+apple.com&kgs=0&kls=0&nbq=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=mailto+apple.com&kgs=0&kls=0&nbq=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:43 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=alumni.caltech.edu+contact+mail&kgs=0&kls=0&nbq=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=alumni.caltech.edu+contact+mail&kgs=0&kls=0&nbq=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:46 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+mail+apple.com&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+mail+apple.com&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGObO974GIjADCNeYftA9dCoXUgjhAFBLa441P-LfcOFEeUG4U2TiZugKVUTj5NtY-F-VtdTkNhYyAnJSWgFD
    x-hallmonitor-challenge: CgwI5s73vgYQ_cqX6wESBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-0jhkMBuLZARMChv49NziKg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:42 GMT
    Server: gws
    Content-Length: 458
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2dCSHjKbqDGnW4VyS4OtFRr4Biw3D311ESF5YlKwxZ4ui-zr4hEfg; expires=Wed, 17-Sep-2025 22:25:42 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Breply%26num%3D100&hl=en&q=EgTUZj-TGOTO974GIjCyB9aPcjrFVJ6t5fjuFQ-vAGVIaDhnFQXUNuM_htAO-AmOIPoeAmsLfcMVvNcLhSQyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Breply%26num%3D100&hl=en&q=EgTUZj-TGOTO974GIjCyB9aPcjrFVJ6t5fjuFQ-vAGVIaDhnFQXUNuM_htAO-AmOIPoeAmsLfcMVvNcLhSQyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:42 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3332
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+alumni.caltech.edu&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+alumni.caltech.edu&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGObO974GIjDAwSZicLh9Ql47xVlM_gAc3gzQjnIxM98l71BlK4m-QyZOtw1h-oD8w2TsTFdxM0AyAnJSWgFD
    x-hallmonitor-challenge: CgsI5873vgYQncGOBxIE1GY_kw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-vH6XaTlO3g4Dw7JsY2Xgsw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:43 GMT
    Server: gws
    Content-Length: 459
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2cK83danBSVoUUtZd85qw5TxRngxciqf_6IDF66OFsZuQfCECfKVA; expires=Wed, 17-Sep-2025 22:25:43 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+contact+e-mail&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+contact+e-mail&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bcontact%2Be-mail%26num%3D100&hl=en&q=EgTUZj-TGOfO974GIjDsDBx1WIzjTQJwKtPSYFzSMp4kYMrAVsxgz_rrCEzAUot7hu6hX14UYjMmREGiH2UyAnJSWgFD
    x-hallmonitor-challenge: CgwI5873vgYQ4uLP3wESBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-P1-Svj45R29AGOO7yAHeVA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:43 GMT
    Server: gws
    Content-Length: 460
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2duz3gXwgLd31uq3KtoJ_k8cpybtc0YuLy_1-sY5kVqPwRthOznMQ; expires=Wed, 17-Sep-2025 22:25:43 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+apple.com&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=email+apple.com&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOfO974GIjAZFoKBIHs6j5OIBdTqdCaGVQYhn8oIGvdg_jy3mNhvQNm3aBKBpI9a-XP-28_i_CsyAnJSWgFD
    x-hallmonitor-challenge: CgwI5873vgYQobPlxQMSBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-lsEV5z8Q-VP4Uvg1r7Hasw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:43 GMT
    Server: gws
    Content-Length: 449
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2e5ALDfPT2qQehMkk-rJW1--fLYb5XO_hFtQRgZtRHszrCaY_B35g; expires=Wed, 17-Sep-2025 22:25:43 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=alumni.caltech.edu+mailto&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=alumni.caltech.edu+mailto&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGOjO974GIjACF7CMsAhTvbb3hZ_W8rdf0TF9GaOv61NlJU9MARUd2R8kkF_vS6KCV8Fv5we76n8yAnJSWgFD
    x-hallmonitor-challenge: CgwI6M73vgYQspP_rAESBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-EEorEotRETHF1IQVi3CHng' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:44 GMT
    Server: gws
    Content-Length: 459
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2cu3Xw0JB20wX8kMxhBZ9teX_kpVEk8Ony6pDGWiZ9DYbMHU80anw; expires=Wed, 17-Sep-2025 22:25:44 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOXO974GIjCDU5XwHqZlrS4Nffar7pD6SnPGCmGNo3zdbFC0m2waqbp098RJGG5-ijuhSjm0hkUyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOXO974GIjCDU5XwHqZlrS4Nffar7pD6SnPGCmGNo3zdbFC0m2waqbp098RJGG5-ijuhSjm0hkUyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:44 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3329
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGObO974GIjB5S_a0e2dfqYdbt5WFD8ELYdb28p_4_zPl13VxXMO96yYB2Mc1D3g4CPhw0XT1aW4yAnJSWgFD
    x-hallmonitor-challenge: CgwI5s73vgYQmLDYqgMSBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-j8P6a1W8LtfX4Fg1KuEPYA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:42 GMT
    Server: gws
    Content-Length: 449
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2eVHmPt5_8J02j59g3VsOQrxLc45kpL6BGdDnp-IW-s-FnIz_JPJw; expires=Wed, 17-Sep-2025 22:25:42 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+mail+unicode.org&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+mail+unicode.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGObO974GIjACvcVMhazUdG-u1XmmZ7Oo_NFpT70CBz4xFMCb7ybARb5HM3hCclZouvBsZrMfOeAyAnJSWgFD
    x-hallmonitor-challenge: CgwI5873vgYQr-ulvwESBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-pxqJe9bpuJB9auwLXIbAHw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:43 GMT
    Server: gws
    Content-Length: 460
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2eKu4Uq5P2Zp1t9DcCIFQ_fX8d0tMLIrqrv_LnS1ILWmaCMWkdD0NI; expires=Wed, 17-Sep-2025 22:25:43 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D50&hl=en&q=EgTUZj-TGOTO974GIjDu60ofGlZuaYZwlM5SB2KMbGKFuyMm4Was-ju-xYhp3YQq0ELyaP3p4ugltV6bTNIyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D50&hl=en&q=EgTUZj-TGOTO974GIjDu60ofGlZuaYZwlM5SB2KMbGKFuyMm4Was-ju-xYhp3YQq0ELyaP3p4ugltV6bTNIyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:43 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3326
    X-XSS-Protection: 0
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=unicode.org+mailto
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=unicode.org+mailto HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:42 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=unicode.org+mailto
    Content-Length: 308
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=contact+email+gzip.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=contact+email+gzip.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:43 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=contact+email+gzip.org
    Content-Length: 312
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-ie
    GET
    http://search.yahoo.com/search?p=e-mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=e-mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:42 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=e-mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    Content-Length: 25
    Content-Type: text/html
  • flag-ie
    GET
    http://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:42 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    Content-Length: 25
    Content-Type: text/html
  • flag-ie
    GET
    https://search.yahoo.com/search?p=e-mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=e-mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:43 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Strict-Transport-Security: max-age=31536000
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    https://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:43 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:43 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:43 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=reply+alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=reply+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:44 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=reply+alumni.caltech.edu
    Content-Length: 0
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=unicode.org+mailto
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=unicode.org+mailto HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:44 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=unicode.org+mailto
    Content-Length: 0
    Keep-Alive: timeout=15, max=98
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=contact+email+gzip.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=contact+email+gzip.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:44 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=contact+email+gzip.org
    Content-Length: 0
    Keep-Alive: timeout=15, max=97
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:44 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Keep-Alive: timeout=15, max=96
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-ie
    GET
    https://search.yahoo.com/search?p=e-mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=e-mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:43 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Strict-Transport-Security: max-age=31536000
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGOTO974GIjB5N1-N9RdbO9cPFBY356_23TCfTB_JYBOFZHARh5Xjq0PrwWHuRpZEyCPuNXwax98yAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGOTO974GIjB5N1-N9RdbO9cPFBY356_23TCfTB_JYBOFZHARh5Xjq0PrwWHuRpZEyCPuNXwax98yAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:43 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3335
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGOTO974GIjD461h7gJbhjLqqhD8oU6Jjh5ulPx2mCxWqrswLxPNAeprLqMCPgmUY8Nfk5FMsjGQyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGOTO974GIjD461h7gJbhjLqqhD8oU6Jjh5ulPx2mCxWqrswLxPNAeprLqMCPgmUY8Nfk5FMsjGQyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:43 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3356
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+unicode.org&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+unicode.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGOfO974GIjDasUbaLqP7K4agU1vtq-bdJTanz5qyiqz3ojV7nj_dq5v4yUekvbwFZVZpLQq_Uk0yAnJSWgFD
    x-hallmonitor-challenge: CgsI6M73vgYQptKqKxIE1GY_kw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-jx0JJwjOYRjwpspHZZxvhA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:44 GMT
    Server: gws
    Content-Length: 450
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2eOtfkBBTC-EWthuerXqzBL42I3n-RBPJm-EGWgTxs9Yyp3_km8vy0; expires=Wed, 17-Sep-2025 22:25:44 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGOjO974GIjA1l15MUWs5FCvt4_X1MtyiUOWkDDVLNZ_51u0OoWzuaK4MVFsxxndyTnjsnBDSNMUyAnJSWgFD
    x-hallmonitor-challenge: CgwI6M73vgYQp9e4yAESBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-977tQuqXwbVHROkl-O1mZg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:44 GMT
    Server: gws
    Content-Length: 449
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2cAbkAOlQCLG074b939CBo_pcNKJr8eo8Rwyt1VwJBfzKGbkxXI8g; expires=Wed, 17-Sep-2025 22:25:44 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGOXO974GIjBdIAT06MV2GF0faSATJgl3VFKFtV7GjTgxrUwPe-kvlVHBmOx2STju8pg-M0w540oyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGOXO974GIjBdIAT06MV2GF0faSATJgl3VFKFtV7GjTgxrUwPe-kvlVHBmOx2STju8pg-M0w540oyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:44 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3335
    X-XSS-Protection: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=contact+e-mail+apple.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=contact+e-mail+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:44 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-ie
    GET
    https://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:47 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+gzip.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=email+gzip.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:44 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-ie
    GET
    http://search.yahoo.com/search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:44 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    Content-Length: 25
    Content-Type: text/html
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+alumni.caltech.edu&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+alumni.caltech.edu&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGOjO974GIjB4c6i6_TEZWc821qAYVlzfyB1DcswitHU0w7pDeaTZziQk3TDw23_3Q1mbMpObclYyAnJSWgFD
    x-hallmonitor-challenge: CgwI6M73vgYQmabt0QMSBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-co-KyyfG6xePhT-9mqTAXw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:44 GMT
    Server: gws
    Content-Length: 459
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2ci6ggEJgk0ydqPkzd5F6E2vZzIqLVjuLpyasRxAGFhZ_f5orEvgz0; expires=Wed, 17-Sep-2025 22:25:44 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+apple.com&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+apple.com&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOnO974GIjCH6ndnMg5YNRVwa89eZfW3SUz4Jbr6nrW4meUPDYWX12IkOAJA38-oQwyVPkQWUFQyAnJSWgFD
    x-hallmonitor-challenge: CgwI6c73vgYQ-fCXoAESBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-I03917FGJ34tl9LGqfolww' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:45 GMT
    Server: gws
    Content-Length: 448
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2ckhqbKqyhs6NTJl2iCXI-YrAbezkHEZ4bLCg_xXgKKHTdaw0yVviQ; expires=Wed, 17-Sep-2025 22:25:45 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGObO974GIjB5S_a0e2dfqYdbt5WFD8ELYdb28p_4_zPl13VxXMO96yYB2Mc1D3g4CPhw0XT1aW4yAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGObO974GIjB5S_a0e2dfqYdbt5WFD8ELYdb28p_4_zPl13VxXMO96yYB2Mc1D3g4CPhw0XT1aW4yAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:45 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3326
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Bmail%26num%3D100&hl=en&q=EgTUZj-TGOXO974GIjDw81-Pe2cpses7d_CdgvyugJ9B1uN9xG2zsn7KUfjV-TrpN7w4sMnq_Eg-QPAKrl0yAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Bmail%26num%3D100&hl=en&q=EgTUZj-TGOXO974GIjDw81-Pe2cpses7d_CdgvyugJ9B1uN9xG2zsn7KUfjV-TrpN7w4sMnq_Eg-QPAKrl0yAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:44 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3350
    X-XSS-Protection: 0
  • flag-ie
    GET
    https://search.yahoo.com/search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:44 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Strict-Transport-Security: max-age=31536000
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOXO974GIjCCObO6MYrhVlTa1szfJtlQBeRvAN2bFM66i6EByoyh3cwq2vpbRmDabiLUDJAVnmcyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOXO974GIjCCObO6MYrhVlTa1szfJtlQBeRvAN2bFM66i6EByoyh3cwq2vpbRmDabiLUDJAVnmcyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:44 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3323
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+mail&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+mail&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmail%26num%3D100&hl=en&q=EgTUZj-TGOjO974GIjDGUVICuQ_CrdxNN-EsEKV1-YXnIBP_HmYcPhx_u2SDQze7iUvjuIYh5n2f3e7MIqcyAnJSWgFD
    x-hallmonitor-challenge: CgsI6c73vgYQ2oXUWxIE1GY_kw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-0Xuy4xjqI4wp1qhJ91cvcA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:45 GMT
    Server: gws
    Content-Length: 448
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2fOYNmdi4I4C-qt2XcrOP75BHM5afUY17pFCVx3z3vW1djDev31kw; expires=Wed, 17-Sep-2025 22:25:45 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org&hl=en&q=EgTUZj-TGObO974GIjCGFTHD2EFNCb5pWZCT6yZ1L0wqHSoYU-uOquW6J8dg8eB5qrbEi3AC140LLeS3kygyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org&hl=en&q=EgTUZj-TGObO974GIjCGFTHD2EFNCb5pWZCT6yZ1L0wqHSoYU-uOquW6J8dg8eB5qrbEi3AC140LLeS3kygyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:45 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3290
    X-XSS-Protection: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:45 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=unicode.org+mailto
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=unicode.org+mailto HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:45 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=reply+alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=reply+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:45 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-ie
    GET
    http://search.yahoo.com/search?p=apple.com+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=apple.com+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab= HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:45 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=apple.com+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    Content-Length: 25
    Content-Type: text/html
  • flag-ie
    GET
    https://search.yahoo.com/search?p=apple.com+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=apple.com+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab= HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:45 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGObO974GIjADCNeYftA9dCoXUgjhAFBLa441P-LfcOFEeUG4U2TiZugKVUTj5NtY-F-VtdTkNhYyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGObO974GIjADCNeYftA9dCoXUgjhAFBLa441P-LfcOFEeUG4U2TiZugKVUTj5NtY-F-VtdTkNhYyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:45 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3347
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+gzip.org&num=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+gzip.org&num=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGOnO974GIjBLeuYW2F3CMYmO4Vzr7Zsm-i17QYUFo4B928Ml-RRKNnPIgZ-8x6V309r2XXdWHN4yAnJSWgFD
    x-hallmonitor-challenge: CgwI6c73vgYQ_6yFuwISBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-hezZboB-9bEMVrBF1acioA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:45 GMT
    Server: gws
    Content-Length: 446
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2fyDWUwfNlN5mSmbnY8Su5nMx1RCNTDxog4F_ZIac3nvhSNRkNTFSg; expires=Wed, 17-Sep-2025 22:25:45 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+alumni.caltech.edu&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+alumni.caltech.edu&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGOnO974GIjDHSWZH8C1wFJ0eZp5Dh07Wm40oYpWyJDaxFnQdtzBnTb16-bd1iCwbGgclTAuwYUUyAnJSWgFD
    x-hallmonitor-challenge: CgsI6s73vgYQgOz9WhIE1GY_kw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-pqbDaW7OP4_CTvowei7RzA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:46 GMT
    Server: gws
    Content-Length: 459
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2fqfoceD2NUAQemMfYz12dkRvdqhuCq8tY_WVi8eshwyGF89PoPb6k; expires=Wed, 17-Sep-2025 22:25:46 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+alumni.caltech.edu&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+alumni.caltech.edu&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGOrO974GIjBuoTPv5bMr7g3pRdAIyVmxaG7jsEwq7pgH7ub2jeD7YIeCxWKQiKzzW7lq7j9x85syAnJSWgFD
    x-hallmonitor-challenge: CgwI6s73vgYQnZ_DuAISBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-NtmKJy5SExzdqTl48XcujQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:46 GMT
    Server: gws
    Content-Length: 459
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2d_6W38DhHdp02qSFPyM7VOsQ3mq2fU_q3voi4cm383knQXeWxDyfU; expires=Wed, 17-Sep-2025 22:25:46 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOfO974GIjAZFoKBIHs6j5OIBdTqdCaGVQYhn8oIGvdg_jy3mNhvQNm3aBKBpI9a-XP-28_i_CsyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOfO974GIjAZFoKBIHs6j5OIBdTqdCaGVQYhn8oIGvdg_jy3mNhvQNm3aBKBpI9a-XP-28_i_CsyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:46 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3326
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGObO974GIjDAwSZicLh9Ql47xVlM_gAc3gzQjnIxM98l71BlK4m-QyZOtw1h-oD8w2TsTFdxM0AyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGObO974GIjDAwSZicLh9Ql47xVlM_gAc3gzQjnIxM98l71BlK4m-QyZOtw1h-oD8w2TsTFdxM0AyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:45 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3356
    X-XSS-Protection: 0
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+apple.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mail+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:45 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+apple.com
    Content-Length: 304
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-ie
    GET
    http://search.yahoo.com/search?p=alumni.caltech.edu+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=alumni.caltech.edu+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab= HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:45 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=alumni.caltech.edu+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    Content-Length: 25
    Content-Type: text/html
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=contact+email+gzip.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=contact+email+gzip.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:45 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGOnO974GIjDkgHvGR4FuhKUTFrEBcjj2zRrQsp1DT5DdDHu1_2xZTNGGe6iSUU6wpNE9_UN66skyAnJSWgFD
    x-hallmonitor-challenge: CgwI6c73vgYQsLuEqwMSBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-61JGNupDxzz9TP0-wvxo2Q' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:45 GMT
    Server: gws
    Content-Length: 449
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2fmiLpR94fDVdTMx0aoATtRgRUYCeUKpKdidvx_zghRyONFdW_vHA; expires=Wed, 17-Sep-2025 22:25:45 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGObO974GIjACvcVMhazUdG-u1XmmZ7Oo_NFpT70CBz4xFMCb7ybARb5HM3hCclZouvBsZrMfOeAyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGObO974GIjACvcVMhazUdG-u1XmmZ7Oo_NFpT70CBz4xFMCb7ybARb5HM3hCclZouvBsZrMfOeAyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:45 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3353
    X-XSS-Protection: 0
  • flag-ie
    GET
    https://search.yahoo.com/search?p=alumni.caltech.edu+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=alumni.caltech.edu+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab= HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:45 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Strict-Transport-Security: max-age=31536000
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:46 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-ie
    GET
    http://search.yahoo.com/search?p=unicode.org+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=unicode.org+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab= HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:45 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    https://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:46 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bcontact%2Be-mail%26num%3D100&hl=en&q=EgTUZj-TGOfO974GIjDsDBx1WIzjTQJwKtPSYFzSMp4kYMrAVsxgz_rrCEzAUot7hu6hX14UYjMmREGiH2UyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bcontact%2Be-mail%26num%3D100&hl=en&q=EgTUZj-TGOfO974GIjDsDBx1WIzjTQJwKtPSYFzSMp4kYMrAVsxgz_rrCEzAUot7hu6hX14UYjMmREGiH2UyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:46 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3353
    X-XSS-Protection: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:46 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+mailto&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+mailto&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGOrO974GIjBjN032ChuVH2Q-E93isr2Fh2ttDLJ0wV2Kgjewxxyyg9zlEWNpyhty_4rgnYzDElIyAnJSWgFD
    x-hallmonitor-challenge: CgwI6s73vgYQhMm_lAISBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-ELnk-NpLh8Sw5XW1FBLrpw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:46 GMT
    Server: gws
    Content-Length: 450
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2dB5baheNiVUvdZfrWRsg22xhvQcN3gMeAT4Hd68U5tw-D3WY39RA; expires=Wed, 17-Sep-2025 22:25:46 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+apple.com&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+apple.com&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOrO974GIjDgf2vEMIQVUufA2NUDtWY-mtRJBtQKHjBwsVg2aJKY-rhJtT9C1clHJ8UvlB2NXlIyAnJSWgFD
    x-hallmonitor-challenge: CgwI6s73vgYQtMzCzQMSBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-cT23W7JjRMNM0BmxcX7fbQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:46 GMT
    Server: gws
    Content-Length: 448
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2evn--YItSna_y13329uKVr8kmiIUg7QqLUsooyHMKg95wNQbJCig; expires=Wed, 17-Sep-2025 22:25:46 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+unicode.org&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+unicode.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGOvO974GIjCpsC7o_zbaN-Y4Jauv0_dk8vLabrCUEi7UfAneMpbL5gQK1hCl9VbM1H2hLyHUA4gyAnJSWgFD
    x-hallmonitor-challenge: CgwI6873vgYQkv2E8QESBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-htCUdu4Y2wSUs6AP_FK5Fw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:47 GMT
    Server: gws
    Content-Length: 452
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2ecO1BPXnS5MigcWQZJgDad1QkU6YaoeF1W3djvWLb0gYVbmYdrJg; expires=Wed, 17-Sep-2025 22:25:47 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+unicode.org&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+unicode.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGOvO974GIjDSzxHyuO78Gyw5AdlzLVNBO8NTRTN0kOIVBXSsx2pYxLbWT6BThSerazvPzIPXnNsyAnJSWgFD
    x-hallmonitor-challenge: CgwI6873vgYQ7s__ywMSBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-iIqD2_G4pXXUuak4g9A9Hg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:47 GMT
    Server: gws
    Content-Length: 450
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2fDu3G6juS8Cz4MOGAorf9OMaRvLYV0wKufm4RCAxvGq4xov6ndFw; expires=Wed, 17-Sep-2025 22:25:47 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+alumni.caltech.edu&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+alumni.caltech.edu&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGOzO974GIjCSiBnFfWTGqguWSBx57gbjHHhKxZ1lCTYfs_u-orNKu1niGR92wVY1eCNDIXWzc68yAnJSWgFD
    x-hallmonitor-challenge: CgwI7M73vgYQ1b35kQESBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-dNIW-qf_mSfTYcPkG60New' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:48 GMT
    Server: gws
    Content-Length: 459
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2dmRSNtC_AL5gZYMgX5QjPVuF6bV0z9rBNEu9qIZryWsXgJ1SwCK4s; expires=Wed, 17-Sep-2025 22:25:48 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOnO974GIjCH6ndnMg5YNRVwa89eZfW3SUz4Jbr6nrW4meUPDYWX12IkOAJA38-oQwyVPkQWUFQyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOnO974GIjCH6ndnMg5YNRVwa89eZfW3SUz4Jbr6nrW4meUPDYWX12IkOAJA38-oQwyVPkQWUFQyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:48 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3323
    X-XSS-Protection: 0
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=mail+unicode.org&kgs=0&kls=0
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=mail+unicode.org&kgs=0&kls=0 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:46 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=alumni.caltech.edu+mailto&kgs=0&kls=0&nbq=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=alumni.caltech.edu+mailto&kgs=0&kls=0&nbq=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:46 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=mailto+gzip.org&kgs=0&kls=0&nbq=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=mailto+gzip.org&kgs=0&kls=0&nbq=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:46 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=mailto+apple.com&kgs=0&kls=0&nbq=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=mailto+apple.com&kgs=0&kls=0&nbq=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:48 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=unicode.org+e-mail&kgs=0&kls=0&nbq=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=unicode.org+e-mail&kgs=0&kls=0&nbq=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:49 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=alumni.caltech.edu+e-mail&kgs=0&kls=0
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=alumni.caltech.edu+e-mail&kgs=0&kls=0 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:49 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=mailto+apple.com&kgs=0&kls=0
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=mailto+apple.com&kgs=0&kls=0 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:50 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+mailto
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+mailto HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:46 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+mailto
    Content-Length: 306
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:46 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto
    Content-Length: 315
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+apple.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mail+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:46 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+apple.com
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:47 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.22
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGOfO974GIjDasUbaLqP7K4agU1vtq-bdJTanz5qyiqz3ojV7nj_dq5v4yUekvbwFZVZpLQq_Uk0yAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGOfO974GIjDasUbaLqP7K4agU1vtq-bdJTanz5qyiqz3ojV7nj_dq5v4yUekvbwFZVZpLQq_Uk0yAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:46 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3329
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+mailto&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+mailto&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGOrO974GIjBjN032ChuVH2Q-E93isr2Fh2ttDLJ0wV2Kgjewxxyyg9zlEWNpyhty_4rgnYzDElIyAnJSWgFD
    x-hallmonitor-challenge: CgsI6873vgYQqJ2wYxIE1GY_kw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-G5blR5ypCMGWPxATiBVHEA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:47 GMT
    Server: gws
    Content-Length: 450
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2eaTCZj4-EfVB2961jB_EEYkTFoVCE84qaT-8qE-Lqm20-xkoXD6Og; expires=Wed, 17-Sep-2025 22:25:47 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGOjO974GIjACF7CMsAhTvbb3hZ_W8rdf0TF9GaOv61NlJU9MARUd2R8kkF_vS6KCV8Fv5we76n8yAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGOjO974GIjACF7CMsAhTvbb3hZ_W8rdf0TF9GaOv61NlJU9MARUd2R8kkF_vS6KCV8Fv5we76n8yAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:47 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3356
    X-XSS-Protection: 0
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mail
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mail HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:47 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mail
    Content-Length: 313
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-ie
    GET
    https://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:47 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Strict-Transport-Security: max-age=31536000
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+mailto
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+mailto HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:47 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=apple.com+mailto
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:47 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+apple.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:47 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGOjO974GIjA1l15MUWs5FCvt4_X1MtyiUOWkDDVLNZ_51u0OoWzuaK4MVFsxxndyTnjsnBDSNMUyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGOjO974GIjA1l15MUWs5FCvt4_X1MtyiUOWkDDVLNZ_51u0OoWzuaK4MVFsxxndyTnjsnBDSNMUyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:47 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3326
    X-XSS-Protection: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab= HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:47 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    Content-Length: 25
    Content-Type: text/html
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+e-mail+unicode.org&num=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+e-mail+unicode.org&num=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Bunicode.org%26num%3D50&hl=en&q=EgTUZj-TGOvO974GIjDj0a7gp6mzd-IgJRrHn50mFF9NM7yLeoTfRmDGMWhVopjVNLC1baxP-07tKzZmhfUyAnJSWgFD
    x-hallmonitor-challenge: CgwI6873vgYQrPytxQISBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-yyL5GXGJ0rpA4ehyynKgoA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:47 GMT
    Server: gws
    Content-Length: 461
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2cj6raTaSGNkJOktLv2RsEqYlkpUPCLG8O1trEEIzzjo5dvpH48T70; expires=Wed, 17-Sep-2025 22:25:47 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+unicode.org&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+unicode.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGOvO974GIjCpsC7o_zbaN-Y4Jauv0_dk8vLabrCUEi7UfAneMpbL5gQK1hCl9VbM1H2hLyHUA4gyAnJSWgFD
    x-hallmonitor-challenge: CgsI7M73vgYQzsjzUhIE1GY_kw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-g4K7GC8DgBmdtKKXBefOdw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:48 GMT
    Server: gws
    Content-Length: 452
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2eoGN5UTVM_TaI0FcvihdnhPSXzhxGrerm28dh5nlnqaAIe8TBIm0M; expires=Wed, 17-Sep-2025 22:25:48 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGOjO974GIjB4c6i6_TEZWc821qAYVlzfyB1DcswitHU0w7pDeaTZziQk3TDw23_3Q1mbMpObclYyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGOjO974GIjB4c6i6_TEZWc821qAYVlzfyB1DcswitHU0w7pDeaTZziQk3TDw23_3Q1mbMpObclYyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:48 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3356
    X-XSS-Protection: 0
  • flag-ie
    GET
    https://search.yahoo.com/search?p=email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab= HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:47 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=contact+mail+unicode.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=contact+mail+unicode.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:47 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=contact+mail+unicode.org
    Content-Length: 314
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mail
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mail HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:48 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.22
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mail
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:48 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.22
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=apple.com+mailto
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=apple.com+mailto HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:48 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-ie
    GET
    http://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:48 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    Content-Length: 25
    Content-Type: text/html
  • flag-ie
    GET
    https://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:48 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Strict-Transport-Security: max-age=31536000
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmail%26num%3D100&hl=en&q=EgTUZj-TGOjO974GIjDGUVICuQ_CrdxNN-EsEKV1-YXnIBP_HmYcPhx_u2SDQze7iUvjuIYh5n2f3e7MIqcyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmail%26num%3D100&hl=en&q=EgTUZj-TGOjO974GIjDGUVICuQ_CrdxNN-EsEKV1-YXnIBP_HmYcPhx_u2SDQze7iUvjuIYh5n2f3e7MIqcyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:48 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3323
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+mailto&num=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+mailto&num=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmailto%26num%3D50&hl=en&q=EgTUZj-TGOzO974GIjDqMhVjm_sdA5d6OyCjBr6SymfiSszInWqx80o659LdLNWodMG5gcg3bcuPI57ilwYyAnJSWgFD
    x-hallmonitor-challenge: CgwI7M73vgYQ5LWllwMSBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-r3GDnVrm350FRCO9xj1peQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:48 GMT
    Server: gws
    Content-Length: 449
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2e4LtMMwpy52khZi-lGMx38Tx9N71To7KO6v6Flqpd9IgLmJS7S2g; expires=Wed, 17-Sep-2025 22:25:48 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGOnO974GIjBLeuYW2F3CMYmO4Vzr7Zsm-i17QYUFo4B928Ml-RRKNnPIgZ-8x6V309r2XXdWHN4yAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGOnO974GIjBLeuYW2F3CMYmO4Vzr7Zsm-i17QYUFo4B928Ml-RRKNnPIgZ-8x6V309r2XXdWHN4yAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:48 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3317
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=gzip.org+e-mail&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=gzip.org+e-mail&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Be-mail%26num%3D100&hl=en&q=EgTUZj-TGOzO974GIjDUSAYN_JhbnNByeSQl91NqEqMPO_DzdCTZDZd2vdrAXxJ9MA07eA_KHxwFsqloYRgyAnJSWgFD
    x-hallmonitor-challenge: CgwI7M73vgYQ8L7JxgMSBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-qrMzc72ZJYtTrTeO5ihmkA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:48 GMT
    Server: gws
    Content-Length: 449
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2cMoVyUmEqdKCEkXb7mbdD4uP47j46jHC1MHkES_N7D2Qg2GMm77UM; expires=Wed, 17-Sep-2025 22:25:48 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGOnO974GIjDHSWZH8C1wFJ0eZp5Dh07Wm40oYpWyJDaxFnQdtzBnTb16-bd1iCwbGgclTAuwYUUyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGOnO974GIjDHSWZH8C1wFJ0eZp5Dh07Wm40oYpWyJDaxFnQdtzBnTb16-bd1iCwbGgclTAuwYUUyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:49 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3356
    X-XSS-Protection: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=contact+mail+unicode.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=contact+mail+unicode.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:48 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=contact+mail+unicode.org
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=contact+mail+unicode.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=contact+mail+unicode.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:49 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mail
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mail HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:49 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-ie
    GET
    http://search.yahoo.com/search?p=gzip.org+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=gzip.org+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:48 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-us
    DNS
    alt1.aspmx.l.google.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    8.8.8.8:53
    Request
    alt1.aspmx.l.google.com
    IN A
    Response
    alt1.aspmx.l.google.com
    IN A
    142.250.153.27
  • flag-ie
    GET
    http://search.yahoo.com/search?p=alumni.caltech.edu+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=alumni.caltech.edu+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:48 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-us
    DNS
    mx-in-rn.apple.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    8.8.8.8:53
    Request
    mx-in-rn.apple.com
    IN A
    Response
    mx-in-rn.apple.com
    IN A
    17.56.176.6
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGOnO974GIjDkgHvGR4FuhKUTFrEBcjj2zRrQsp1DT5DdDHu1_2xZTNGGe6iSUU6wpNE9_UN66skyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGOnO974GIjDkgHvGR4FuhKUTFrEBcjj2zRrQsp1DT5DdDHu1_2xZTNGGe6iSUU6wpNE9_UN66skyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:49 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3326
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+unicode.org&num=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+unicode.org&num=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bunicode.org%26num%3D50&hl=en&q=EgTUZj-TGO3O974GIjDINxp2fGjiFSdA6mfqbDlJb-lKjQZIItwHaiLemlrOOOXXpfn3rgGBEfH4oWqhZjgyAnJSWgFD
    x-hallmonitor-challenge: CgwI7c73vgYQmMbxnAESBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-CaY0znhmnIiQ2gfEfm-iCQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:49 GMT
    Server: gws
    Content-Length: 451
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2eOf-oDxOg7MiH_QtTdPnhkl4wWNP2fTkTnzfEkkOdvzW__tlSi2lA; expires=Wed, 17-Sep-2025 22:25:49 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGOrO974GIjBjN032ChuVH2Q-E93isr2Fh2ttDLJ0wV2Kgjewxxyyg9zlEWNpyhty_4rgnYzDElIyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGOrO974GIjBjN032ChuVH2Q-E93isr2Fh2ttDLJ0wV2Kgjewxxyyg9zlEWNpyhty_4rgnYzDElIyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:49 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3329
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+alumni.caltech.edu&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+alumni.caltech.edu&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGO3O974GIjAHbs6d0QeFIhfoos5bhG5YMbAZ_9lR5FL5YPBOAkyBeUuOjfiuaUtVPfzplf9pmnoyAnJSWgFD
    x-hallmonitor-challenge: CgwI7c73vgYQtsGhjwISBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-UpDrqmK7Vn6Z8B6pUXkfxg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:49 GMT
    Server: gws
    Content-Length: 457
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2ccs8qCxwF7se8AHnkmZZB9dOqMXzkubwjKiWq8OYlGazGLJNfAgA; expires=Wed, 17-Sep-2025 22:25:49 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGOrO974GIjBuoTPv5bMr7g3pRdAIyVmxaG7jsEwq7pgH7ub2jeD7YIeCxWKQiKzzW7lq7j9x85syAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGOrO974GIjBuoTPv5bMr7g3pRdAIyVmxaG7jsEwq7pgH7ub2jeD7YIeCxWKQiKzzW7lq7j9x85syAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:49 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3356
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+gzip.org&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+gzip.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGO3O974GIjDM05H6m1m-b7k3bcyJnwnxh1iOlX_HBPtITxRd2_Zf-4FK9P0v6vsXLnVu6zbgOHUyAnJSWgFD
    x-hallmonitor-challenge: CgwI7c73vgYQ5s7JuAMSBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-yjzv9yBAE9QY3Lz23NzOlA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:49 GMT
    Server: gws
    Content-Length: 447
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2eWlb3aNMWiw_HRW6GqOxiIVHL7nzLot8amH7-_H288Ixam0FOGPA; expires=Wed, 17-Sep-2025 22:25:49 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGOrO974GIjBjN032ChuVH2Q-E93isr2Fh2ttDLJ0wV2Kgjewxxyyg9zlEWNpyhty_4rgnYzDElIyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGOrO974GIjBjN032ChuVH2Q-E93isr2Fh2ttDLJ0wV2Kgjewxxyyg9zlEWNpyhty_4rgnYzDElIyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:49 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3329
    X-XSS-Protection: 0
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+apple.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=email+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:49 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+apple.com
    Content-Length: 305
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:49 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org
    Content-Length: 308
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOrO974GIjDgf2vEMIQVUufA2NUDtWY-mtRJBtQKHjBwsVg2aJKY-rhJtT9C1clHJ8UvlB2NXlIyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOrO974GIjDgf2vEMIQVUufA2NUDtWY-mtRJBtQKHjBwsVg2aJKY-rhJtT9C1clHJ8UvlB2NXlIyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:49 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3323
    X-XSS-Protection: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+apple.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=email+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:50 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+apple.com
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+apple.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=email+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:50 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+apple.com&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+apple.com&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGO3O974GIjAyHAvqPhSygWbsm_BtaF1a-ooFNB52o0mJawnJFiC91QgaRkQ_lxJ708NPCI9BFPkyAnJSWgFD
    x-hallmonitor-challenge: CgsI7s73vgYQkcChQBIE1GY_kw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-zpkdQdgYdt5XXR8qnuD6fw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:50 GMT
    Server: gws
    Content-Length: 448
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2ccea-kudeCq8iLWNlS5NFgzQCR8YELJWa-0caVPSaCxjARq0cE9HU; expires=Wed, 17-Sep-2025 22:25:50 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+gzip.org&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=email+gzip.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGO7O974GIjBvkQb5JkVpnhCO3G7QNTXHTWpjGsecN_hi0MANwcsN2UUuToQxyQ-GEHDsuuJ8ghQyAnJSWgFD
    x-hallmonitor-challenge: CgwI7s73vgYQjPmZ2QESBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-8HBVJ2-kRs68z4Id9-QueQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:50 GMT
    Server: gws
    Content-Length: 448
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2cANhokBQs48f3pZpdadIogCgqBDUKXvfVD0r0BbfmM-J2rwhQMlQ; expires=Wed, 17-Sep-2025 22:25:50 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+reply&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+reply&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Breply%26num%3D100&hl=en&q=EgTUZj-TGO7O974GIjAEmAtAn6EkCZQFHqVwRdgKeQMAJ3r2sneVoAFLHtLlV8FnsHpNgUxcDLNmq88HV2QyAnJSWgFD
    x-hallmonitor-challenge: CgsI7873vgYQk4z-AxIE1GY_kw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-MtQAX9XGbbVqTuDoWghaMA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:51 GMT
    Server: gws
    Content-Length: 449
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2cuQ_ZzXXBClFe2TRH23jQFkZ8nXgCIGYy7zoen7qs0Ne3Nuwz44g; expires=Wed, 17-Sep-2025 22:25:51 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGO_O974GIjAnxCfHEQLun4CRNhvL903vCkdstPMxkcFONrlZE66YDZVh7ykwNtpWC7gMj4MzXcgyAnJSWgFD
    x-hallmonitor-challenge: CgwI7873vgYQyNHs1AESBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-fJUZD3aldebCrId66hPxjA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:51 GMT
    Server: gws
    Content-Length: 450
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2fYRu8BopsGX71TqYRyyKHKjDz3SJPszvLjFWwMtn61TZndPjJxmA; expires=Wed, 17-Sep-2025 22:25:51 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGOvO974GIjCpsC7o_zbaN-Y4Jauv0_dk8vLabrCUEi7UfAneMpbL5gQK1hCl9VbM1H2hLyHUA4gyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGOvO974GIjCpsC7o_zbaN-Y4Jauv0_dk8vLabrCUEi7UfAneMpbL5gQK1hCl9VbM1H2hLyHUA4gyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:51 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3335
    X-XSS-Protection: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:50 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.22
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:50 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.22
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-ie
    GET
    https://search.yahoo.com/search?p=e-mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=e-mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:50 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Strict-Transport-Security: max-age=31536000
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGO7O974GIjDAd9JXt7HxyV-vejZ213aEh1L4b51t7q4QX0dc2On1IVnc4RXuHxNvCxPpOoRn0FEyAnJSWgFD
    x-hallmonitor-challenge: CgwI7s73vgYQ0tyykAESBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-MvZ3ilOsGhEF2mcXX0XGYA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:50 GMT
    Server: gws
    Content-Length: 450
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2fQsSyZu6K43D7v1T1GvbP8lCPJuGHlbGFXNx1WtyURsLDQx2pjfvM; expires=Wed, 17-Sep-2025 22:25:50 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGOvO974GIjCpsC7o_zbaN-Y4Jauv0_dk8vLabrCUEi7UfAneMpbL5gQK1hCl9VbM1H2hLyHUA4gyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGOvO974GIjCpsC7o_zbaN-Y4Jauv0_dk8vLabrCUEi7UfAneMpbL5gQK1hCl9VbM1H2hLyHUA4gyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:50 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3335
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+gzip.org&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=email+gzip.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGO7O974GIjBvkQb5JkVpnhCO3G7QNTXHTWpjGsecN_hi0MANwcsN2UUuToQxyQ-GEHDsuuJ8ghQyAnJSWgFD
    x-hallmonitor-challenge: CgwI7s73vgYQpb-b-QISBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-o9L-MWfyOz9tr-1QfTWWDw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:50 GMT
    Server: gws
    Content-Length: 448
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2eK1QupGCH6XuB2NVWamxiKyQ6Wv0JlhkoedyQR5yG5izBuPJI3KxU; expires=Wed, 17-Sep-2025 22:25:50 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Bunicode.org%26num%3D50&hl=en&q=EgTUZj-TGOvO974GIjDj0a7gp6mzd-IgJRrHn50mFF9NM7yLeoTfRmDGMWhVopjVNLC1baxP-07tKzZmhfUyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Bunicode.org%26num%3D50&hl=en&q=EgTUZj-TGOvO974GIjDj0a7gp6mzd-IgJRrHn50mFF9NM7yLeoTfRmDGMWhVopjVNLC1baxP-07tKzZmhfUyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:50 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3356
    X-XSS-Protection: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:50 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    Content-Length: 25
    Content-Type: text/html
  • flag-ie
    GET
    https://search.yahoo.com/search?p=mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:50 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=alumni.caltech.edu+mail&kgs=0&kls=0
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=alumni.caltech.edu+mail&kgs=0&kls=0 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:50 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGO7O974GIjCLyTJvjhcQyFX0PmzJLDz12O5X_5wsEOrwIP-xxcL9Rb1En785zd8pZqVRw_OXS5EyAnJSWgFD
    x-hallmonitor-challenge: CgwI7873vgYQ9sWtgAESBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-8R-8ENa69Rg2_OCiqIVtdw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:51 GMT
    Server: gws
    Content-Length: 448
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2dMVMRiXvXsOFPPpNy2x5QbWG5hs9k3rV4YZ8qxx2RYkiEyKPh4iXY; expires=Wed, 17-Sep-2025 22:25:51 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGOvO974GIjDSzxHyuO78Gyw5AdlzLVNBO8NTRTN0kOIVBXSsx2pYxLbWT6BThSerazvPzIPXnNsyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGOvO974GIjDSzxHyuO78Gyw5AdlzLVNBO8NTRTN0kOIVBXSsx2pYxLbWT6BThSerazvPzIPXnNsyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:51 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3329
    X-XSS-Protection: 0
  • flag-ie
    GET
    https://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:51 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGO_O974GIjDhrS38WL-RenZ2LBRv5czakznUhUTjwkmpoRIVHktWD--HVZ2ypKN8FPch-MEcccMyAnJSWgFD
    x-hallmonitor-challenge: CgwI7873vgYQyJLWqwMSBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-_j3kEJ3eTLzGIC4JpPuKaA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:51 GMT
    Server: gws
    Content-Length: 448
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2ePE1fxUkhH7ahuUe25budQVNbQ0qOTYOQu7OcixHqJvdFOKtEha1I; expires=Wed, 17-Sep-2025 22:25:51 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGO_O974GIjDHJWTetVeYuUIN9MeNakKnq6XIlTQ_9rJN66OYrSp9IiSpxokiKtIcCJUyi_-QnmAyAnJSWgFD
    x-hallmonitor-challenge: CgsI8M73vgYQ4OqsXxIE1GY_kw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-hfZs5rTzPrzUaRD4LF_Cag' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:52 GMT
    Server: gws
    Content-Length: 449
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2fOP1Fjnqc-LMPZOH8XNIK0ACEQP18IfcLh_xKcqhgA2n08hFKo4g; expires=Wed, 17-Sep-2025 22:25:52 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmailto%26num%3D50&hl=en&q=EgTUZj-TGOzO974GIjDqMhVjm_sdA5d6OyCjBr6SymfiSszInWqx80o659LdLNWodMG5gcg3bcuPI57ilwYyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmailto%26num%3D50&hl=en&q=EgTUZj-TGOzO974GIjDqMhVjm_sdA5d6OyCjBr6SymfiSszInWqx80o659LdLNWodMG5gcg3bcuPI57ilwYyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:52 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3326
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGOzO974GIjCSiBnFfWTGqguWSBx57gbjHHhKxZ1lCTYfs_u-orNKu1niGR92wVY1eCNDIXWzc68yAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGOzO974GIjCSiBnFfWTGqguWSBx57gbjHHhKxZ1lCTYfs_u-orNKu1niGR92wVY1eCNDIXWzc68yAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:51 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3356
    X-XSS-Protection: 0
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=unicode.org+mail&kgs=0&kls=0&nbq=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=unicode.org+mail&kgs=0&kls=0&nbq=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:51 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGO_O974GIjDhrS38WL-RenZ2LBRv5czakznUhUTjwkmpoRIVHktWD--HVZ2ypKN8FPch-MEcccMyAnJSWgFD
    x-hallmonitor-challenge: CgwI7873vgYQn-qItwMSBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-K968RMI_Fml5MMkDXjOpEA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:51 GMT
    Server: gws
    Content-Length: 448
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2fcQGtPnmZRv0MRrbJSdHo84XkYjhSX_t1SYAx1Q7ZJTSCgs5oekg; expires=Wed, 17-Sep-2025 22:25:51 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGO_O974GIjDhrS38WL-RenZ2LBRv5czakznUhUTjwkmpoRIVHktWD--HVZ2ypKN8FPch-MEcccMyAnJSWgFD
    x-hallmonitor-challenge: CgwI8M73vgYQ97qDqgESBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-qHrv3M80_N6j5b6edak-cg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:52 GMT
    Server: gws
    Content-Length: 448
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2cQoKoA9G7mVylDPOKVYVdLUiTDsPSZUk4Io27gQTW6p2TUzgKBfQ4; expires=Wed, 17-Sep-2025 22:25:52 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Be-mail%26num%3D100&hl=en&q=EgTUZj-TGOzO974GIjDUSAYN_JhbnNByeSQl91NqEqMPO_DzdCTZDZd2vdrAXxJ9MA07eA_KHxwFsqloYRgyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Be-mail%26num%3D100&hl=en&q=EgTUZj-TGOzO974GIjDUSAYN_JhbnNByeSQl91NqEqMPO_DzdCTZDZd2vdrAXxJ9MA07eA_KHxwFsqloYRgyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:52 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3326
    X-XSS-Protection: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:52 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:52 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-ie
    GET
    http://search.yahoo.com/search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:51 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=e-mail+unicode.org&kgs=0&kls=0&nbq=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=e-mail+unicode.org&kgs=0&kls=0&nbq=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:52 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    https://search.yahoo.com/search?p=mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:52 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=unicode.org+mailto
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=unicode.org+mailto HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:52 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=unicode.org+mailto
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=unicode.org+mailto
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=unicode.org+mailto HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:52 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=unicode.org+mailto
    Content-Length: 0
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+mail
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+mail HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:52 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=apple.com+mail
    Content-Length: 0
    Keep-Alive: timeout=15, max=98
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=unicode.org+mailto
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=unicode.org+mailto HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:53 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Keep-Alive: timeout=15, max=97
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+apple.com&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+apple.com&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGPDO974GIjDIjm8bD5AU4O4mPmueYw20_rErZQogmFyIqr8rsTL3uNuwzTAzZLt1x82i1JeqkD0yAnJSWgFD
    x-hallmonitor-challenge: CgwI8M73vgYQz7rS1gISBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-i0hyXqWHkmA2m_1ZkbvznQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:52 GMT
    Server: gws
    Content-Length: 450
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2fYjw-KIfQ8myiGAz-d-ls6bexGL6MZxghf9HiVxPCaFV7c7tVzOQ; expires=Wed, 17-Sep-2025 22:25:52 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGPDO974GIjDAiEa9Vi80jr5nBrluovv7WTL9tHFAxgKFgb0MmWVHKEV-oFNatpKeDNtTdsuvjC0yAnJSWgFD
    x-hallmonitor-challenge: CgsI8c73vgYQt-zsNhIE1GY_kw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-4fRgZdMTt5dc0LyMgqB1Bg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:53 GMT
    Server: gws
    Content-Length: 450
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2eNaET6CfBJmD1rCyaWYss-Q8YR9CXHUupKfJ5611NJo290B6UbRA; expires=Wed, 17-Sep-2025 22:25:53 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bunicode.org%26num%3D50&hl=en&q=EgTUZj-TGO3O974GIjDINxp2fGjiFSdA6mfqbDlJb-lKjQZIItwHaiLemlrOOOXXpfn3rgGBEfH4oWqhZjgyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bunicode.org%26num%3D50&hl=en&q=EgTUZj-TGO3O974GIjDINxp2fGjiFSdA6mfqbDlJb-lKjQZIItwHaiLemlrOOOXXpfn3rgGBEfH4oWqhZjgyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:53 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3332
    X-XSS-Protection: 0
  • flag-us
    GET
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+mail
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:80
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+mail HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:52 GMT
    Server: Apache
    Location: https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+mail
    Content-Length: 304
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=iso-8859-1
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+apple.com&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=email+apple.com&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGPDO974GIjChYIwDHW-dd9dxqL2gcAEK9jvwEHB12R_ZsGNErl7vBXXo-7dhG0geC3m2uC6R5IsyAnJSWgFD
    x-hallmonitor-challenge: CgwI8M73vgYQ35Kv9wISBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-M5bukob33Vflx0bG5oljCQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:52 GMT
    Server: gws
    Content-Length: 449
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2flidxkTmBXCKB9gfCYJSkq5VJPFVhY8yIvNIS8VX_lro0G2cIwVck; expires=Wed, 17-Sep-2025 22:25:52 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+unicode.org&num=20
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+unicode.org&num=20 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bunicode.org%26num%3D20&hl=en&q=EgTUZj-TGPDO974GIjAdVd4SF6OaL7X4Z2BsofYqE1H8Z5FtNcy42l6csScqT-boIm135BmzyJIbw1GqQSEyAnJSWgFD
    x-hallmonitor-challenge: CgsI8c73vgYQ8snZeRIE1GY_kw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-3RcAH01239uEjqDM1gcnBA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:53 GMT
    Server: gws
    Content-Length: 451
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2cQeI3GYKZ_vKCa8vD0Uwv_ELZ3QcoDq8gw3Wjflhb4pFnoVguCYw; expires=Wed, 17-Sep-2025 22:25:53 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+unicode.org&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+unicode.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGPHO974GIjCd_lFJvlldTkBUGJWIktod6d_iuYLraMK5ARg7QA3Wc-XR9VoCcEsTMFMvW_N8scIyAnJSWgFD
    x-hallmonitor-challenge: CgwI8c73vgYQhaH50gISBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-E5J7zx3t4TWANnvJkRqo1w' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:53 GMT
    Server: gws
    Content-Length: 450
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2dMXRt7KjmkwcfBm2P3WrjEhwJmp_wS0HJo7v5xz98mLYa6Yqd_xf0; expires=Wed, 17-Sep-2025 22:25:53 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGO3O974GIjAyHAvqPhSygWbsm_BtaF1a-ooFNB52o0mJawnJFiC91QgaRkQ_lxJ708NPCI9BFPkyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGO3O974GIjAyHAvqPhSygWbsm_BtaF1a-ooFNB52o0mJawnJFiC91QgaRkQ_lxJ708NPCI9BFPkyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:53 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3323
    X-XSS-Protection: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:52 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=unicode.org+mailto
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=unicode.org+mailto HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:53 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-ie
    GET
    http://search.yahoo.com/search?p=alumni.caltech.edu+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=alumni.caltech.edu+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:52 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=alumni.caltech.edu+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    Content-Length: 25
    Content-Type: text/html
  • flag-ie
    GET
    http://search.yahoo.com/search?p=email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:52 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    Content-Length: 25
    Content-Type: text/html
  • flag-ie
    GET
    https://search.yahoo.com/search?p=alumni.caltech.edu+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=alumni.caltech.edu+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:53 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    https://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:53 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    https://search.yahoo.com/search?p=email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:53 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Strict-Transport-Security: max-age=31536000
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=apple.com+mail
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=apple.com+mail HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.lycos.com
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:53 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGO3O974GIjAHbs6d0QeFIhfoos5bhG5YMbAZ_9lR5FL5YPBOAkyBeUuOjfiuaUtVPfzplf9pmnoyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGO3O974GIjAHbs6d0QeFIhfoos5bhG5YMbAZ_9lR5FL5YPBOAkyBeUuOjfiuaUtVPfzplf9pmnoyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:53 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3350
    X-XSS-Protection: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:53 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+mail+unicode.org&num=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+mail+unicode.org&num=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Bunicode.org%26num%3D50&hl=en&q=EgTUZj-TGPHO974GIjC7iOwudfRHsr1-As1YXfBH10i_GMJpOj72YdQ5R7vxMnuqSrN231hdy-xnZA3OFfgyAnJSWgFD
    x-hallmonitor-challenge: CgwI8c73vgYQoL67qgISBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-wwIeypxIb_m7p2AwQ6VL1w' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:53 GMT
    Server: gws
    Content-Length: 459
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2dOdl1WZ4DcOyfIOZgu1ChfFx9pbUg1Lfug-Jmy1-gthDICJ9B8_w; expires=Wed, 17-Sep-2025 22:25:53 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGO3O974GIjDM05H6m1m-b7k3bcyJnwnxh1iOlX_HBPtITxRd2_Zf-4FK9P0v6vsXLnVu6zbgOHUyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGO3O974GIjDM05H6m1m-b7k3bcyJnwnxh1iOlX_HBPtITxRd2_Zf-4FK9P0v6vsXLnVu6zbgOHUyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:53 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3320
    X-XSS-Protection: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mail
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mail HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:54 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mail
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mail
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mail HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:54 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.16
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+apple.com&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=email+apple.com&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGPHO974GIjAQg5rVbhknZZ7o0gHLdeW9lgP91RAoqh9hxo3l8kC_ikE8WQAZHEqadgVIQaUpDYsyAnJSWgFD
    x-hallmonitor-challenge: CgsI8s73vgYQnOr4NRIE1GY_kw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-PE5ptOwHnVglaL9cPLI4nA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:54 GMT
    Server: gws
    Content-Length: 449
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2dq-169z5-x5CvAkmYfdNGlHfJPLoFbMdX-JL71D6NsV57x-UARYA; expires=Wed, 17-Sep-2025 22:25:54 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGO7O974GIjDAd9JXt7HxyV-vejZ213aEh1L4b51t7q4QX0dc2On1IVnc4RXuHxNvCxPpOoRn0FEyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGO7O974GIjDAd9JXt7HxyV-vejZ213aEh1L4b51t7q4QX0dc2On1IVnc4RXuHxNvCxPpOoRn0FEyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:54 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3329
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=alumni.caltech.edu+e-mail&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=alumni.caltech.edu+e-mail&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Be-mail%26num%3D100&hl=en&q=EgTUZj-TGPHO974GIjBIfjWptORYKYv-9piaJm3xuNfLjx4EGaz7Y0JZ31-ztXRca3iKXTButHQ_USfWPn4yAnJSWgFD
    x-hallmonitor-challenge: CgwI8s73vgYQrpyrlwESBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-0u_uSNBeHkhKpgUMv6z9-g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:54 GMT
    Server: gws
    Content-Length: 459
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2f3XLTpeUg7RKuMStXOf7pGoZD91cMFrngYKHJf9r9l38zMyPrRxXk; expires=Wed, 17-Sep-2025 22:25:54 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+e-mail&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+e-mail&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Be-mail%26num%3D100&hl=en&q=EgTUZj-TGPLO974GIjC7VEK5ZXLA9g29ZvqvbHLFtG6d37rBw-Qv4rTZsYwEAIcL1DwZfalbhrQ03C-1gRsyAnJSWgFD
    x-hallmonitor-challenge: CgwI8s73vgYQl_rQ_wISBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-Z0d72POE-k_zqGGt7eXsZQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:54 GMT
    Server: gws
    Content-Length: 450
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2eqJo_dXOfWEq2usrp9CnXWErzcY_tCFT3Rnj8pbPG9GOcolt7gJg; expires=Wed, 17-Sep-2025 22:25:54 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+apple.com&num=20
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+apple.com&num=20 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bapple.com%26num%3D20&hl=en&q=EgTUZj-TGPLO974GIjBm27BdOOQ03yzTULzwS48An1E5rlSKLc7skCogpgqeY4Xd7yA-NGvK0-MIz3VWqZAyAnJSWgFD
    x-hallmonitor-challenge: CgsI8873vgYQ9vnPQBIE1GY_kw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-QCUhKeeWElit1KM5j7PKAQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:55 GMT
    Server: gws
    Content-Length: 449
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2cADpBMwuqA2PUpaxbrfbu3krGKkHOkIwVhvUn4pMtKQzEueI0RAY8; expires=Wed, 17-Sep-2025 22:25:55 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+apple.com&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+apple.com&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGPPO974GIjA4hVMBFH21innLuw6e9kO9aSOdn872vvDlOzjDH1oOYcF29luVfCh9ZHWxSknWMOcyAnJSWgFD
    x-hallmonitor-challenge: CgwI8873vgYQsoTPogISBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-S829TX5xkwxeNiZCVc73eg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:55 GMT
    Server: gws
    Content-Length: 450
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2eVnSQXXCYY4QdXef8NazthcnnYf_s2XmvZ5KeZYTh-J5gXlW494g; expires=Wed, 17-Sep-2025 22:25:55 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+alumni.caltech.edu&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+alumni.caltech.edu&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGPPO974GIjB6HdeSfUpsFS6rxNih0TifFCanPEG935CCb0fN524Wjtm6rBDYzUN0Pmn2yG3hI3cyAnJSWgFD
    x-hallmonitor-challenge: CgsI9M73vgYQz_6EGxIE1GY_kw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-r6wTY8GosDa3nDAYUA-uXw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:56 GMT
    Server: gws
    Content-Length: 457
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2dUospEf-UMlRD8WnCWuKC7SXq4YYJxi4HUp4PCQGM58o-xjMm_rg; expires=Wed, 17-Sep-2025 22:25:56 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGO_O974GIjDhrS38WL-RenZ2LBRv5czakznUhUTjwkmpoRIVHktWD--HVZ2ypKN8FPch-MEcccMyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGO_O974GIjDhrS38WL-RenZ2LBRv5czakznUhUTjwkmpoRIVHktWD--HVZ2ypKN8FPch-MEcccMyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:56 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3323
    X-XSS-Protection: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=alumni.caltech.edu+contact+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=alumni.caltech.edu+contact+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:53 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=mailto+alumni.caltech.edu&kgs=0&kls=0&nbq=20
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=mailto+alumni.caltech.edu&kgs=0&kls=0&nbq=20 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:54 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=e-mail+unicode.org&kgs=0&kls=0&nbq=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=e-mail+unicode.org&kgs=0&kls=0&nbq=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:54 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:54 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:54 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGO7O974GIjBvkQb5JkVpnhCO3G7QNTXHTWpjGsecN_hi0MANwcsN2UUuToQxyQ-GEHDsuuJ8ghQyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGO7O974GIjBvkQb5JkVpnhCO3G7QNTXHTWpjGsecN_hi0MANwcsN2UUuToQxyQ-GEHDsuuJ8ghQyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:54 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3323
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+unicode.org&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+unicode.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGPLO974GIjDwtGOXDZBtn4MVoxm1xLsQgm3OfdofTokIJDQzrnHlo8FIHL3ivvaL4bnWWNyFYcsyAnJSWgFD
    x-hallmonitor-challenge: CgwI8s73vgYQtf_5tAISBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-6uLwo3B4GvBpLECSgMwnHw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:54 GMT
    Server: gws
    Content-Length: 452
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2e7J850I8I03LMXNH80AUGYF_BMpA7y1geCO6BrCywvne7hcm1v8WY; expires=Wed, 17-Sep-2025 22:25:54 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGO7O974GIjBvkQb5JkVpnhCO3G7QNTXHTWpjGsecN_hi0MANwcsN2UUuToQxyQ-GEHDsuuJ8ghQyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGO7O974GIjBvkQb5JkVpnhCO3G7QNTXHTWpjGsecN_hi0MANwcsN2UUuToQxyQ-GEHDsuuJ8ghQyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:54 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3323
    X-XSS-Protection: 0
  • flag-ie
    GET
    https://search.yahoo.com/search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:54 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+apple.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bapple.com&hl=en&q=EgTUZj-TGPLO974GIjAv5JVtl25AYrnZ3hU25_1TWnkAMpHJgfD0xnvmTXf2KZLsZpju0rVEGq9eE1SVsBgyAnJSWgFD
    x-hallmonitor-challenge: CgsI8873vgYQotiRJBIE1GY_kw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-um-lAqWoWrOVKnX4c1QTRA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:55 GMT
    Server: gws
    Content-Length: 438
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2ch6DOADNPjW8OygeeuzpjAzHwiu8e_UjFb4keJE81ETrICsiFsqr4; expires=Wed, 17-Sep-2025 22:25:55 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Breply%26num%3D100&hl=en&q=EgTUZj-TGO7O974GIjAEmAtAn6EkCZQFHqVwRdgKeQMAJ3r2sneVoAFLHtLlV8FnsHpNgUxcDLNmq88HV2QyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Breply%26num%3D100&hl=en&q=EgTUZj-TGO7O974GIjAEmAtAn6EkCZQFHqVwRdgKeQMAJ3r2sneVoAFLHtLlV8FnsHpNgUxcDLNmq88HV2QyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:55 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3326
    X-XSS-Protection: 0
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=gzip.org+contact+e-mail&kgs=0&kls=0&nbq=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=gzip.org+contact+e-mail&kgs=0&kls=0&nbq=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:54 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=contact+e-mail+unicode.org&kgs=0&kls=0&nbq=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=contact+e-mail+unicode.org&kgs=0&kls=0&nbq=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:56 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    https://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:55 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:55 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.22
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:56 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.22
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGPPO974GIjDbwB_WxEz1gDz5RHbT5ddgk-rdTge3gTGz-LEPqDui9dDZrpERwzG6nYAQ0XrVHWMyAnJSWgFD
    x-hallmonitor-challenge: CgwI8873vgYQjt3H0wISBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-yO7sfUPFW7sEawTxHdOSJA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:55 GMT
    Server: gws
    Content-Length: 449
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2eDUqHd9zSpW_1xRrHCmSYrWJjkRu2PJJHcMGQxP_QEgvA9vp4qlw; expires=Wed, 17-Sep-2025 22:25:55 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGO7O974GIjCLyTJvjhcQyFX0PmzJLDz12O5X_5wsEOrwIP-xxcL9Rb1En785zd8pZqVRw_OXS5EyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGO7O974GIjCLyTJvjhcQyFX0PmzJLDz12O5X_5wsEOrwIP-xxcL9Rb1En785zd8pZqVRw_OXS5EyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:55 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3323
    X-XSS-Protection: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+apple.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=email+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:55 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+apple.com
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+apple.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=email+apple.com HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:55 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-ie
    GET
    http://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:55 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=unicode.org+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=unicode.org+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab= HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:55 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGO_O974GIjAnxCfHEQLun4CRNhvL903vCkdstPMxkcFONrlZE66YDZVh7ykwNtpWC7gMj4MzXcgyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGO_O974GIjAnxCfHEQLun4CRNhvL903vCkdstPMxkcFONrlZE66YDZVh7ykwNtpWC7gMj4MzXcgyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:55 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3329
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=alumni.caltech.edu+email&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=alumni.caltech.edu+email&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Bemail%26num%3D100&hl=en&q=EgTUZj-TGPPO974GIjAiis1jy4W5OgSFHnZwqtbHnoSxGhB3ba0phSJ7AQCOQ8QDu4qCtBtWdNMo3XvRWhMyAnJSWgFD
    x-hallmonitor-challenge: CgsI9M73vgYQ-YGYehIE1GY_kw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-eduoxxGXta2Xoo1u7RXiMw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:56 GMT
    Server: gws
    Content-Length: 458
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2dvYzAh6Gokw1yPVRM387oNpZDJml-3FccMTBz5GvwdINXF7xTyDG0; expires=Wed, 17-Sep-2025 22:25:56 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=gzip.org+email&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=gzip.org+email&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Bemail%26num%3D100&hl=en&q=EgTUZj-TGPTO974GIjBQQpojGO0ft2zZVjveF1x37mRozoPAoyOYDkUnR2Jg8AJWL1cKK_SX9zgcYYk0u8syAnJSWgFD
    x-hallmonitor-challenge: CgwI9M73vgYQoL6c6AISBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-FpiBORDSsw_LFEaQg-tCsQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:56 GMT
    Server: gws
    Content-Length: 448
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2dTcaid3VZbBY9T5Qx6_jN2HX88FHPRVFowe5NmuP2LOKJ5JiVG2uk; expires=Wed, 17-Sep-2025 22:25:56 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGPDO974GIjDAiEa9Vi80jr5nBrluovv7WTL9tHFAxgKFgb0MmWVHKEV-oFNatpKeDNtTdsuvjC0yAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGPDO974GIjDAiEa9Vi80jr5nBrluovv7WTL9tHFAxgKFgb0MmWVHKEV-oFNatpKeDNtTdsuvjC0yAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:56 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3329
    X-XSS-Protection: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=apple.com+reply&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=apple.com+reply&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:55 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:56 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:56 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.17
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGO_O974GIjDhrS38WL-RenZ2LBRv5czakznUhUTjwkmpoRIVHktWD--HVZ2ypKN8FPch-MEcccMyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGO_O974GIjDhrS38WL-RenZ2LBRv5czakznUhUTjwkmpoRIVHktWD--HVZ2ypKN8FPch-MEcccMyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:56 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3323
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGO_O974GIjDHJWTetVeYuUIN9MeNakKnq6XIlTQ_9rJN66OYrSp9IiSpxokiKtIcCJUyi_-QnmAyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGO_O974GIjDHJWTetVeYuUIN9MeNakKnq6XIlTQ_9rJN66OYrSp9IiSpxokiKtIcCJUyi_-QnmAyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:56 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3326
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGO_O974GIjDhrS38WL-RenZ2LBRv5czakznUhUTjwkmpoRIVHktWD--HVZ2ypKN8FPch-MEcccMyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGO_O974GIjDhrS38WL-RenZ2LBRv5czakznUhUTjwkmpoRIVHktWD--HVZ2ypKN8FPch-MEcccMyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:56 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3323
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGPDO974GIjDIjm8bD5AU4O4mPmueYw20_rErZQogmFyIqr8rsTL3uNuwzTAzZLt1x82i1JeqkD0yAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGPDO974GIjDIjm8bD5AU4O4mPmueYw20_rErZQogmFyIqr8rsTL3uNuwzTAzZLt1x82i1JeqkD0yAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:56 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3329
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGPDO974GIjChYIwDHW-dd9dxqL2gcAEK9jvwEHB12R_ZsGNErl7vBXXo-7dhG0geC3m2uC6R5IsyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGPDO974GIjChYIwDHW-dd9dxqL2gcAEK9jvwEHB12R_ZsGNErl7vBXXo-7dhG0geC3m2uC6R5IsyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:56 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3326
    X-XSS-Protection: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+alumni.caltech.edu&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+alumni.caltech.edu&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGPTO974GIjAJodC02oCq36i9MYjYfbDuOeG_TC4WDwtHJAXWpCxu5LxXTe0PimHrE2GHsVRoKcwyAnJSWgFD
    x-hallmonitor-challenge: CgsI9c73vgYQmK7dVRIE1GY_kw
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-iz_2eUzFbuPKy8wLT9WJMg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:57 GMT
    Server: gws
    Content-Length: 459
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2e4z6lbeMiwq0ZJ8rmBdFhXJxDGM95KFmbLjFsE8RH_j_lVS6wRptk; expires=Wed, 17-Sep-2025 22:25:57 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bunicode.org%26num%3D20&hl=en&q=EgTUZj-TGPDO974GIjAdVd4SF6OaL7X4Z2BsofYqE1H8Z5FtNcy42l6csScqT-boIm135BmzyJIbw1GqQSEyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bunicode.org%26num%3D20&hl=en&q=EgTUZj-TGPDO974GIjAdVd4SF6OaL7X4Z2BsofYqE1H8Z5FtNcy42l6csScqT-boIm135BmzyJIbw1GqQSEyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:57 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3332
    X-XSS-Protection: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=alumni.caltech.edu+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=alumni.caltech.edu+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:56 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-us
    GET
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Date: Fri, 21 Mar 2025 22:25:57 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Location: https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto
    Content-Length: 0
    Keep-Alive: timeout=15, max=100
    Connection: Keep-Alive
    Content-Type: text/html; charset=UTF-8
  • flag-us
    GET
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    209.202.254.10:443
    Request
    GET /default.asp/?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.lycos.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 404 Not Found
    Date: Fri, 21 Mar 2025 22:25:57 GMT
    Server: Apache
    X-Powered-By: PHP/7.2.14
    Keep-Alive: timeout=15, max=99
    Connection: Keep-Alive
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+mailto&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+mailto&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGPTO974GIjA2pZ6qtb-wnj6Qy6mhhBFnoWt7_0Qrlje52jxgZqMj0Q8_vOTChkl94CvK4ea2PUQyAnJSWgFD
    x-hallmonitor-challenge: CgwI9c73vgYQ59z5xwESBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-FEOaP9uB6p4QEXb1KtfUFQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:57 GMT
    Server: gws
    Content-Length: 450
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2ePV8UShSk5a0UKtfW0axlEJKYe7zqBTviHhwTMzVRuIDhmMevpVg; expires=Wed, 17-Sep-2025 22:25:57 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGPXO974GIjBE3vrAIYSdhDLT5cYXuzcUSTEeIdP9EStrFSNq1UQTpUr3QoHBfOmiQ7DjyXnuy7gyAnJSWgFD
    x-hallmonitor-challenge: CgwI9c73vgYQscns4QISBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-qwge7POtK_3oYELAKWXThg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:57 GMT
    Server: gws
    Content-Length: 449
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2eHRvZEV4mp9QP3EgKtqygfZ4Kj6vaKXbBfYnY0cVBzt8lDjVkJzTQ; expires=Wed, 17-Sep-2025 22:25:57 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Bunicode.org%26num%3D50&hl=en&q=EgTUZj-TGPHO974GIjC7iOwudfRHsr1-As1YXfBH10i_GMJpOj72YdQ5R7vxMnuqSrN231hdy-xnZA3OFfgyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Bunicode.org%26num%3D50&hl=en&q=EgTUZj-TGPHO974GIjC7iOwudfRHsr1-As1YXfBH10i_GMJpOj72YdQ5R7vxMnuqSrN231hdy-xnZA3OFfgyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:57 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3350
    X-XSS-Protection: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=alumni.caltech.edu+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=alumni.caltech.edu+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:56 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=contact+email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=contact+email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:57 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=alumni.caltech.edu+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=alumni.caltech.edu+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:57 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=alumni.caltech.edu+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    Content-Length: 25
    Content-Type: text/html
  • flag-ie
    GET
    https://search.yahoo.com/search?p=alumni.caltech.edu+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=alumni.caltech.edu+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:57 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+apple.com&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+apple.com&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGPXO974GIjAi4FeiyqRu2STEiY3kxtCaOBz3Cxz1MX8g5mlGpB3v3tsay4Y5B_8rX5Px_6_uVEMyAnJSWgFD
    x-hallmonitor-challenge: CgwI9c73vgYQ0LLRsQISBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-YjIODGES2ccxwn2Y4noq_w' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:57 GMT
    Server: gws
    Content-Length: 448
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2fQK1NL-DVRG03LjmquHZr8iRpl1xt9sLSia7PJWZEwb4eWzPTpEgA; expires=Wed, 17-Sep-2025 22:25:57 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+alumni.caltech.edu&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=email+alumni.caltech.edu&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGPXO974GIjAdyyDgpqfHwbMqrsFtSHWWAEIbemSsv5C68K9pDcFq0amnaDV6wMmR7ptiRPy0qjcyAnJSWgFD
    x-hallmonitor-challenge: CgwI9c73vgYQ3PbLzgMSBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-OuZX0DeIzwcCOhOguw9Kdw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:57 GMT
    Server: gws
    Content-Length: 458
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2fCMxnD-VkKMwVkUrapNRn-lIrLk09sUlFMhfjGxCkWAWpiRBQZkg; expires=Wed, 17-Sep-2025 22:25:57 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGPHO974GIjCd_lFJvlldTkBUGJWIktod6d_iuYLraMK5ARg7QA3Wc-XR9VoCcEsTMFMvW_N8scIyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGPHO974GIjCd_lFJvlldTkBUGJWIktod6d_iuYLraMK5ARg7QA3Wc-XR9VoCcEsTMFMvW_N8scIyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:58 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3329
    X-XSS-Protection: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=apple.com+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=apple.com+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 301 Moved Permanently
    Date: Fri, 21 Mar 2025 22:25:57 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Location: https://search.yahoo.com/search?p=apple.com+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    Content-Length: 25
    Content-Type: text/html
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=gzip.org+mail&kgs=0&kls=0&nbq=20
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=gzip.org+mail&kgs=0&kls=0&nbq=20 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:57 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-ie
    GET
    https://search.yahoo.com/search?p=apple.com+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:443
    Request
    GET /search?p=apple.com+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Connection: Keep-Alive
    Host: search.yahoo.com
    Response
    HTTP/1.1 500 Internal Server Error
    Content-Type: text/plain; charset=utf-8;
    Secure_search_bypass: true
    Date: Fri, 21 Mar 2025 22:25:57 GMT
    Content-Encoding: gzip
    Age: 0
    Transfer-Encoding: chunked
    Connection: keep-alive
    Strict-Transport-Security: max-age=31536000
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=email+alumni.caltech.edu&kgs=0&kls=0&nbq=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=email+alumni.caltech.edu&kgs=0&kls=0&nbq=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:57 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+contact+email&num=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+contact+email&num=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 302 Found
    Location: http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bcontact%2Bemail%26num%3D50&hl=en&q=EgTUZj-TGPXO974GIjDXqcBNpwij46fuyMBFi_5HAhFl6sMYWQsUoOxYot2Vcf4_KX4hJVDhRg9lbgP6Yo8yAnJSWgFD
    x-hallmonitor-challenge: CgwI9s73vgYQ_5HJhgESBNRmP5M
    Content-Type: text/html; charset=UTF-8
    Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-uK0tk2FRBbcuM4MD1f4EMQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/xsrp
    Date: Fri, 21 Mar 2025 22:25:58 GMT
    Server: gws
    Content-Length: 458
    X-XSS-Protection: 0
    X-Frame-Options: SAMEORIGIN
    Set-Cookie: AEC=AVcja2ellnE3rRVeGe8O3PICSAkpDpBWlHvX36f3cP2jk64W_vme5EQ-eck; expires=Wed, 17-Sep-2025 22:25:58 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=lax
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Be-mail%26num%3D100&hl=en&q=EgTUZj-TGPHO974GIjBIfjWptORYKYv-9piaJm3xuNfLjx4EGaz7Y0JZ31-ztXRca3iKXTButHQ_USfWPn4yAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Be-mail%26num%3D100&hl=en&q=EgTUZj-TGPHO974GIjBIfjWptORYKYv-9piaJm3xuNfLjx4EGaz7Y0JZ31-ztXRca3iKXTButHQ_USfWPn4yAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:58 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3356
    X-XSS-Protection: 0
  • flag-ie
    GET
    http://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:57 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-gb
    GET
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGPHO974GIjAQg5rVbhknZZ7o0gHLdeW9lgP91RAoqh9hxo3l8kC_ikE8WQAZHEqadgVIQaUpDYsyAnJSWgFD
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGPHO974GIjAQg5rVbhknZZ7o0gHLdeW9lgP91RAoqh9hxo3l8kC_ikE8WQAZHEqadgVIQaUpDYsyAnJSWgFD HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 429 Too Many Requests
    Date: Fri, 21 Mar 2025 22:25:58 GMT
    Pragma: no-cache
    Expires: Fri, 01 Jan 1990 00:00:00 GMT
    Cache-Control: no-store, no-cache, must-revalidate
    Content-Type: text/html
    Server: HTTP server (unknown)
    Content-Length: 3326
    X-XSS-Protection: 0
  • flag-ie
    GET
    http://www.altavista.com/web/results?q=mail+apple.com&kgs=0&kls=0&nbq=50
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /web/results?q=mail+apple.com&kgs=0&kls=0&nbq=50 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.altavista.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:58 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+e-mail&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+e-mail&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
  • flag-ie
    GET
    http://search.yahoo.com/search?p=e-mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    212.82.100.137:80
    Request
    GET /search?p=e-mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab= HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: search.yahoo.com
    Connection: Keep-Alive
    Response
    HTTP/1.1 500 INKApi Error
    Date: Fri, 21 Mar 2025 22:25:58 GMT
    Connection: close
    Server: ATS
    X-Content-Type-Options: nosniff
    X-XSS-Protection: 1; mode=block; report=https://csp.search.yahoo.com/xssreport
    Referrer-Policy: no-referrer-when-downgrade
    Content-Length: 0
  • flag-gb
    GET
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+alumni.caltech.edu&num=100
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    Remote address:
    142.250.179.228:80
    Request
    GET /search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+alumni.caltech.edu&num=100 HTTP/1.1
    Accept: */*
    Accept-Encoding: gzip, deflate
    User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/7.0; SLCC2; .NET CLR 2.0.50727; .NET CLR 3.5.30729; .NET CLR 3.0.30729; Media Center PC 6.0; .NET4.0C; .NET4.0E; InfoPath.3)
    Host: www.google.com
    Connection: Keep-Alive
  • 192.168.8.166:1034
    services.exe
    152 B
    3
  • 4.240.78.68:1034
    services.exe
    152 B
    3
  • 4.240.78.75:1034
    services.exe
    152 B
    3
  • 85.187.148.2:25
    gzip.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    152 B
    3
  • 52.101.11.10:25
    alumni-caltech-edu.mail.protection.outlook.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    152 B
    3
  • 15.96.48.12:1034
    services.exe
    152 B
    3
  • 85.187.148.2:25
    gzip.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    152 B
    3
  • 204.13.239.180:25
    alumni.caltech.edu
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    152 B
    3
  • 16.181.93.11:1034
    services.exe
    152 B
    3
  • 85.187.148.2:25
    mail.gzip.org
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    152 B
    3
  • 16.150.197.22:1034
    services.exe
    152 B
    3
  • 142.251.9.27:25
    alt2.aspmx.l.google.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    152 B
    3
  • 17.171.208.6:25
    mx-in-ma.apple.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    152 B
    3
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGNnO974GIjBUUqtpUv1-spVn3o_sXEtM40SyrpDJC1iZLIKE68OKhMCkDNWtsVA8Pso4gApVf2gyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    5.2kB
    7
    7

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+gzip.org&num=50

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGNnO974GIjBUUqtpUv1-spVn3o_sXEtM40SyrpDJC1iZLIKE68OKhMCkDNWtsVA8Pso4gApVf2gyAnJSWgFD

    HTTP Response

    429
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Bcontact%2Bemail%26num%3D20&hl=en&q=EgTUZj-TGNnO974GIjCHNL8-iwMJXnL557ngiiKXE4pJVo6yH39GM8YjB0cgQPWHBB8EsuOxIT9MZ_9Xt2wyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    5.4kB
    9
    9

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=alumni.caltech.edu+contact+email&num=20

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Bcontact%2Bemail%26num%3D20&hl=en&q=EgTUZj-TGNnO974GIjCHNL8-iwMJXnL557ngiiKXE4pJVo6yH39GM8YjB0cgQPWHBB8EsuOxIT9MZ_9Xt2wyAnJSWgFD

    HTTP Response

    429
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    610 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=

    HTTP Response

    500
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=e-mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    615 B
    650 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=e-mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    301
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=email+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    566 B
    647 B
    4
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=email+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    301
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=e-mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    6.1kB
    11
    10

    HTTP Request

    GET https://search.yahoo.com/search?p=e-mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    500
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    612 B
    647 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    301
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=email+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    6.1kB
    11
    10

    HTTP Request

    GET https://search.yahoo.com/search?p=email+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 209.202.254.10:80
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.1kB
    1.4kB
    7
    5

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org

    HTTP Response

    301

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com

    HTTP Response

    301
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGNrO974GIjBqbqHdsZ9jw7zpGD7qR2jgheHWOGqrt6evDY9LHEEPuSVjdszXsb29QFx17XmH_54yAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.6kB
    6.7kB
    8
    9

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+apple.com&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGNrO974GIjBqbqHdsZ9jw7zpGD7qR2jgheHWOGqrt6evDY9LHEEPuSVjdszXsb29QFx17XmH_54yAnJSWgFD

    HTTP Response

    429
  • 212.82.100.137:80
    http://www.altavista.com/web/results?q=mailto+apple.com&kgs=0&kls=0
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    588 B
    487 B
    5
    5

    HTTP Request

    GET http://www.altavista.com/web/results?q=mailto+apple.com&kgs=0&kls=0

    HTTP Response

    500
  • 209.202.254.10:443
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.1kB
    3.8kB
    9
    8

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org

    HTTP Response

    302
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGNrO974GIjBmrhVMIJJj_cn50MhdVk4A0RuofJiqH5mXE3_Ckr5WIVVa8F_d4pXwUsXMwg2uvWoyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    5.3kB
    8
    8

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+mail+alumni.caltech.edu&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGNrO974GIjBmrhVMIJJj_cn50MhdVk4A0RuofJiqH5mXE3_Ckr5WIVVa8F_d4pXwUsXMwg2uvWoyAnJSWgFD

    HTTP Response

    429
  • 212.82.100.137:80
    http://www.altavista.com/web/results?q=e-mail+apple.com&kgs=0&kls=0&nbq=50
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    2.7kB
    3.2kB
    13
    11

    HTTP Request

    GET http://www.altavista.com/web/results?q=gzip.org+mailto&kgs=0&kls=0&nbq=20

    HTTP Response

    500

    HTTP Request

    GET http://www.altavista.com/web/results?q=e-mail+apple.com&kgs=0&kls=0

    HTTP Response

    500

    HTTP Request

    GET http://www.altavista.com/web/results?q=gzip.org+mailto&kgs=0&kls=0

    HTTP Response

    500

    HTTP Request

    GET http://www.altavista.com/web/results?q=mail+gzip.org&kgs=0&kls=0&nbq=20

    HTTP Response

    500

    HTTP Request

    GET http://www.altavista.com/web/results?q=mailto+gzip.org&kgs=0&kls=0&nbq=20

    HTTP Response

    500

    HTTP Request

    GET http://www.altavista.com/web/results?q=e-mail+apple.com&kgs=0&kls=0&nbq=50

    HTTP Response

    500
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    614 B
    649 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    301
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    6.0kB
    12
    12

    HTTP Request

    GET https://search.yahoo.com/search?p=mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 212.82.100.137:80
    http://www.altavista.com/web/results?q=email+unicode.org&kgs=0&kls=0&nbq=20
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    3.0kB
    4.0kB
    17
    13

    HTTP Request

    GET http://www.altavista.com/web/results?q=unicode.org+email&kgs=0&kls=0

    HTTP Response

    500

    HTTP Request

    GET http://www.altavista.com/web/results?q=mailto+alumni.caltech.edu&kgs=0&kls=0&nbq=50

    HTTP Response

    500

    HTTP Request

    GET http://www.altavista.com/web/results?q=apple.com+mailto&kgs=0&kls=0&nbq=20

    HTTP Response

    500

    HTTP Request

    GET http://www.altavista.com/web/results?q=contact+mail+apple.com&kgs=0&kls=0&nbq=20

    HTTP Response

    500

    HTTP Request

    GET http://www.altavista.com/web/results?q=email+gzip.org&kgs=0&kls=0&nbq=20

    HTTP Response

    500

    HTTP Request

    GET http://www.altavista.com/web/results?q=email+unicode.org&kgs=0&kls=0&nbq=20

    HTTP Response

    500
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    6.1kB
    10
    10

    HTTP Request

    GET https://search.yahoo.com/search?p=mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 2.18.190.206:80
    http://r10.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRpD%2BQVZ%2B1vf7U0RGQGBm8JZwdxcgQUdKR2KRcYVIUxN75n5gZYwLzFBXICEgMtRHUvVkaYK9YousoPyVM40w%3D%3D
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    429 B
    2.0kB
    4
    4

    HTTP Request

    GET http://r10.o.lencr.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBRpD%2BQVZ%2B1vf7U0RGQGBm8JZwdxcgQUdKR2KRcYVIUxN75n5gZYwLzFBXICEgMtRHUvVkaYK9YousoPyVM40w%3D%3D

    HTTP Response

    200
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGNrO974GIjD1xLA9voYM18SskJYZcb_jisBr4BZtrnVaG2vtn3xpkZY3hKwrMbb21yBwG3Hx1KIyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    829 B
    3.9kB
    6
    5

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGNrO974GIjD1xLA9voYM18SskJYZcb_jisBr4BZtrnVaG2vtn3xpkZY3hKwrMbb21yBwG3Hx1KIyAnJSWgFD

    HTTP Response

    429
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    2.3kB
    17.6kB
    16
    20

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+e-mail

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com

    HTTP Response

    404
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGNvO974GIjAH0bu71YTr3sDe5XndlYddZHs2zm6C3k62Yx_Mk5u9kSbdzmvmgLSe3P6NNBzshCAyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    5.4kB
    9
    9

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=alumni.caltech.edu+mailto&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGNvO974GIjAH0bu71YTr3sDe5XndlYddZHs2zm6C3k62Yx_Mk5u9kSbdzmvmgLSe3P6NNBzshCAyAnJSWgFD

    HTTP Response

    429
  • 209.202.254.10:80
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+e-mail
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    606 B
    778 B
    5
    4

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+e-mail

    HTTP Response

    301
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D20&hl=en&q=EgTUZj-TGNzO974GIjAw2DlceeEgkWz7D2H1aXREJKAlEsKoqnQjCgk3O9LQ6Q3XyHvk0zndWmf-JraoWJUyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.6kB
    6.7kB
    8
    9

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+unicode.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=20

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D20&hl=en&q=EgTUZj-TGNzO974GIjAw2DlceeEgkWz7D2H1aXREJKAlEsKoqnQjCgk3O9LQ6Q3XyHvk0zndWmf-JraoWJUyAnJSWgFD

    HTTP Response

    429
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=e-mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    613 B
    648 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=e-mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    301
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.4kB
    16.8kB
    14
    18

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org

    HTTP Response

    404
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    621 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=e-mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    6.1kB
    10
    10

    HTTP Request

    GET https://search.yahoo.com/search?p=e-mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGNvO974GIjBdW2SxpGALzxA4EdYziVEVsNneMeS5MzBu_1ZQ5I_ovIj3LkqIRbrXsqdg943f1aYyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    5.3kB
    9
    9

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+e-mail+gzip.org&num=50

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGNvO974GIjBdW2SxpGALzxA4EdYziVEVsNneMeS5MzBu_1ZQ5I_ovIj3LkqIRbrXsqdg943f1aYyAnJSWgFD

    HTTP Response

    429
  • 209.202.254.10:80
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=gzip.org+contact+mail
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.0kB
    1.5kB
    6
    5

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+alumni.caltech.edu

    HTTP Response

    301

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=gzip.org+contact+mail

    HTTP Response

    301
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=apple.com+e-mail
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.4kB
    16.8kB
    14
    18

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=apple.com+e-mail

    HTTP Response

    404
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGNvO974GIjAFbQ-QdwXhm9iigViW5BTcqCGknvH0hURnV8jfyoZNQhTB1XfqWIgJgtjsXiEdi60yAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    820 B
    3.8kB
    6
    5

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGNvO974GIjAFbQ-QdwXhm9iigViW5BTcqCGknvH0hURnV8jfyoZNQhTB1XfqWIgJgtjsXiEdi60yAnJSWgFD

    HTTP Response

    429
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=gzip.org+contact+mail
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    2.8kB
    18.0kB
    17
    21

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+alumni.caltech.edu

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=gzip.org+contact+mail

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=reply+alumni.caltech.edu

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=gzip.org+contact+mail

    HTTP Response

    404
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    613 B
    648 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    301
  • 209.202.254.10:80
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=reply+alumni.caltech.edu
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    614 B
    794 B
    5
    4

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=reply+alumni.caltech.edu

    HTTP Response

    301
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bunicode.org&hl=en&q=EgTUZj-TGN3O974GIjC-Ic7I00M02IOoQGwS-6ZjN_CcHElC7iuBthqY69Tbu5TqPcaFp-73J-jaNxbqQYYyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    2.0kB
    8.0kB
    9
    11

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+unicode.org&num=50

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+unicode.org

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bunicode.org&hl=en&q=EgTUZj-TGN3O974GIjC-Ic7I00M02IOoQGwS-6ZjN_CcHElC7iuBthqY69Tbu5TqPcaFp-73J-jaNxbqQYYyAnJSWgFD

    HTTP Response

    429
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    6.0kB
    12
    12

    HTTP Request

    GET https://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGNzO974GIjAQBa8G6L8cJGpjGGaGbfh3WTFj1icsgDhbsAGdMfy_cxo5zcYjZjkj_xIgBka9phwyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    5.3kB
    8
    8

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=alumni.caltech.edu+mailto&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGNzO974GIjAQBa8G6L8cJGpjGGaGbfh3WTFj1icsgDhbsAGdMfy_cxo5zcYjZjkj_xIgBka9phwyAnJSWgFD

    HTTP Response

    429
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+alumni.caltech.edu
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.4kB
    16.8kB
    14
    18

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+alumni.caltech.edu

    HTTP Response

    404
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=e-mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    623 B
    658 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=e-mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    301
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=e-mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    6.1kB
    11
    11

    HTTP Request

    GET https://search.yahoo.com/search?p=e-mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 209.202.254.10:80
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+gzip.org
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    603 B
    772 B
    5
    4

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+gzip.org

    HTTP Response

    301
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=mailto+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    623 B
    658 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=mailto+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    301
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGNzO974GIjAWblsLPqysLeY65kY5hmoqB1X2mmvGeQJOweckZWswtnuZ7CwcmgYkFo5yFuxoHlQyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    867 B
    3.8kB
    7
    5

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGNzO974GIjAWblsLPqysLeY65kY5hmoqB1X2mmvGeQJOweckZWswtnuZ7CwcmgYkFo5yFuxoHlQyAnJSWgFD

    HTTP Response

    429
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=reply+alumni.caltech.edu
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    13.8kB
    13
    16

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=reply+alumni.caltech.edu

    HTTP Response

    404
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D50&hl=en&q=EgTUZj-TGN3O974GIjBu4R-sXOI2cmTKXp34fBhIEeABk66gAf1K5r9n5U3TjaR0v7uEb2cU2pxezqIVNCoyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    5.3kB
    8
    8

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+mailto&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D50&hl=en&q=EgTUZj-TGN3O974GIjBu4R-sXOI2cmTKXp34fBhIEeABk66gAf1K5r9n5U3TjaR0v7uEb2cU2pxezqIVNCoyAnJSWgFD

    HTTP Response

    429
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=mailto+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    6.0kB
    12
    12

    HTTP Request

    GET https://search.yahoo.com/search?p=mailto+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+alumni.caltech.edu
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    2.8kB
    18.0kB
    17
    21

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+gzip.org

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+alumni.caltech.edu

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=contact+email+alumni.caltech.edu

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+alumni.caltech.edu

    HTTP Response

    404
  • 209.202.254.10:80
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=contact+email+alumni.caltech.edu
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    622 B
    810 B
    5
    4

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=contact+email+alumni.caltech.edu

    HTTP Response

    301
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=contact+e-mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    630 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=contact+e-mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    500
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGN3O974GIjAjyWF6Nj_h4-kXMd--HxdSPIC5NXk96sPMnfTQGvoTE3u7KmbglamSb2IgIdij1DkyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    814 B
    3.8kB
    6
    5

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGN3O974GIjAjyWF6Nj_h4-kXMd--HxdSPIC5NXk96sPMnfTQGvoTE3u7KmbglamSb2IgIdij1DkyAnJSWgFD

    HTTP Response

    429
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Bmail&hl=en&q=EgTUZj-TGN7O974GIjDtQUO44slOm55UyPyxzBRURapdn4gQH-PduAiJVSoY0Ydl7CsChL0m7xTUp_MyUlAyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.6kB
    6.6kB
    8
    9

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+mail

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+unicode.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Bmail&hl=en&q=EgTUZj-TGN7O974GIjDtQUO44slOm55UyPyxzBRURapdn4gQH-PduAiJVSoY0Ydl7CsChL0m7xTUp_MyUlAyAnJSWgFD

    HTTP Response

    429
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+gzip.org
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.4kB
    16.8kB
    14
    18

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+gzip.org

    HTTP Response

    404
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D50&hl=en&q=EgTUZj-TGN7O974GIjDbmR9ZBgiKVOp9MyeCj25y10Vf-b496gmG7QIURnZD0RwtzkbmxvcY7GObZ_BFaiYyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    2.0kB
    8.1kB
    9
    11

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=50

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=gzip.org+e-mail&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+unicode.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D50&hl=en&q=EgTUZj-TGN7O974GIjDbmR9ZBgiKVOp9MyeCj25y10Vf-b496gmG7QIURnZD0RwtzkbmxvcY7GObZ_BFaiYyAnJSWgFD

    HTTP Response

    429
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=contact+email+alumni.caltech.edu
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.4kB
    16.8kB
    14
    18

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=contact+email+alumni.caltech.edu

    HTTP Response

    404
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGN7O974GIjDWesgBBsqq8SOII09BnAe1F15RBBCjLW8kxIV5kEY0tdyy0ydNeDyHmAtgmQJN1zMyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.7kB
    6.8kB
    10
    11

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+alumni.caltech.edu&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=gzip.org+contact+mail&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGN7O974GIjDWesgBBsqq8SOII09BnAe1F15RBBCjLW8kxIV5kEY0tdyy0ydNeDyHmAtgmQJN1zMyAnJSWgFD

    HTTP Response

    429
  • 24.169.237.173:1034
    services.exe
    152 B
    3
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=e-mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    616 B
    651 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=e-mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    301
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=e-mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    6.1kB
    10
    10

    HTTP Request

    GET https://search.yahoo.com/search?p=e-mail+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=alumni.caltech.edu+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    622 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=alumni.caltech.edu+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    500
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGN_O974GIjCHyoEwFADokmSnK8fJOd_xb0piAHuk7caTM4ZdAwfzccIxxg7NnZX8ervBnllL8JcyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    2.1kB
    6.7kB
    10
    10

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+e-mail+unicode.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+gzip.org&num=20

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGN_O974GIjCHyoEwFADokmSnK8fJOd_xb0piAHuk7caTM4ZdAwfzccIxxg7NnZX8ervBnllL8JcyAnJSWgFD

    HTTP Response

    429
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Be-mail%26num%3D100&hl=en&q=EgTUZj-TGN7O974GIjDrKzDQ_S6joAth8CL1vvWWx2Z_OK7GMuGGnS8Ps1js-tRNbCk-zfata0K73DIN8v8yAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    5.2kB
    7
    7

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+unicode.org

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Be-mail%26num%3D100&hl=en&q=EgTUZj-TGN7O974GIjDrKzDQ_S6joAth8CL1vvWWx2Z_OK7GMuGGnS8Ps1js-tRNbCk-zfata0K73DIN8v8yAnJSWgFD

    HTTP Response

    429
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=gzip.org+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    613 B
    648 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=gzip.org+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    301
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=gzip.org+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    6.1kB
    11
    11

    HTTP Request

    GET https://search.yahoo.com/search?p=gzip.org+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+gzip.org
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.9kB
    17.2kB
    15
    19

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+gzip.org

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+gzip.org

    HTTP Response

    404
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Bcontact%2Bmail%26num%3D100&hl=en&q=EgTUZj-TGN_O974GIjC50g24HhVrskA5mYT5_u5IQBQcrBI2x_e4W_dF7ea3dSJr_IZ91DHAxa7aJ5TDSmkyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    2.1kB
    8.2kB
    11
    13

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+apple.com&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=50

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+alumni.caltech.edu&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Bcontact%2Bmail%26num%3D100&hl=en&q=EgTUZj-TGN_O974GIjC50g24HhVrskA5mYT5_u5IQBQcrBI2x_e4W_dF7ea3dSJr_IZ91DHAxa7aJ5TDSmkyAnJSWgFD

    HTTP Response

    429
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=reply+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    609 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=reply+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=

    HTTP Response

    500
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=apple.com+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    614 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=apple.com+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGN_O974GIjBbN_81_N-drxxWxj0PAKUW0jZOVfbhZhhcIPtUFmpvvgid_w9KKDbZmXlg3a9pM-QyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    817 B
    3.8kB
    6
    5

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGN_O974GIjBbN_81_N-drxxWxj0PAKUW0jZOVfbhZhhcIPtUFmpvvgid_w9KKDbZmXlg3a9pM-QyAnJSWgFD

    HTTP Response

    429
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=alumni.caltech.edu+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    623 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=alumni.caltech.edu+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGN_O974GIjDePomDLnB10k88P3w2f-wiU51jCKrQJlaSUYvsZkWRppNScfFMdfJiIceAmqdmW7kyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.6kB
    6.7kB
    8
    9

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+gzip.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=gzip.org+mailto&num=50

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGN_O974GIjDePomDLnB10k88P3w2f-wiU51jCKrQJlaSUYvsZkWRppNScfFMdfJiIceAmqdmW7kyAnJSWgFD

    HTTP Response

    429
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=apple.com+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    611 B
    646 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=apple.com+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    301
  • 209.202.254.10:80
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    615 B
    796 B
    5
    4

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu

    HTTP Response

    301
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=apple.com+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    6.1kB
    10
    10

    HTTP Request

    GET https://search.yahoo.com/search?p=apple.com+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    500
  • 209.202.254.10:80
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+gzip.org
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    604 B
    774 B
    5
    4

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+gzip.org

    HTTP Response

    301
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=unicode.org+contact+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    623 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=unicode.org+contact+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    500
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+gzip.org
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    2.4kB
    17.6kB
    16
    20

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+gzip.org

    HTTP Response

    404
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.9kB
    17.2kB
    15
    19

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+gzip.org

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu

    HTTP Response

    404
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=reply+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    612 B
    647 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=reply+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    301
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=reply+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    6.1kB
    10
    10

    HTTP Request

    GET https://search.yahoo.com/search?p=reply+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    500
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=apple.com+contact+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    616 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=apple.com+contact+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=

    HTTP Response

    500
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGOHO974GIjCTw5Jn2VCZ8NEJnsL21Qxzz-kDc7RURPDREzZuwgdHDEOAFND2IeF_YrIeu0S4yvkyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.6kB
    6.7kB
    8
    9

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=20

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGOHO974GIjCTw5Jn2VCZ8NEJnsL21Qxzz-kDc7RURPDREzZuwgdHDEOAFND2IeF_YrIeu0S4yvkyAnJSWgFD

    HTTP Response

    429
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bunicode.org&hl=en&q=EgTUZj-TGODO974GIjDggdM3JLmp6usoZXpjGODtgzDaVdutUMPDPh7nxWkAYVzs26xnPRMvTcZBG0DjMbQyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    5.2kB
    7
    7

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+mailto&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bunicode.org&hl=en&q=EgTUZj-TGODO974GIjDggdM3JLmp6usoZXpjGODtgzDaVdutUMPDPh7nxWkAYVzs26xnPRMvTcZBG0DjMbQyAnJSWgFD

    HTTP Response

    429
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.4kB
    16.8kB
    14
    18

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu

    HTTP Response

    404
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    621 B
    656 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    301
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    614 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    6.0kB
    12
    12

    HTTP Request

    GET https://search.yahoo.com/search?p=mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    609 B
    644 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=

    HTTP Response

    301
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bgzip.org%26num%3D20&hl=en&q=EgTUZj-TGODO974GIjAD4m1Alj5eRDop16SDdII4qn3lLZsWbLgqHD1EOBlYE4NoNHa70PnLYXj2koDfIt0yAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    809 B
    3.8kB
    6
    5

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bgzip.org%26num%3D20&hl=en&q=EgTUZj-TGODO974GIjAD4m1Alj5eRDop16SDdII4qn3lLZsWbLgqHD1EOBlYE4NoNHa70PnLYXj2koDfIt0yAnJSWgFD

    HTTP Response

    429
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGODO974GIjAdd2le-aGV0tYMJIUU4DszdqhB-bR7ISsobJlb4h7swLYO_bfOSjGrx4Dn_SyCAvMyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    811 B
    3.8kB
    6
    5

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGODO974GIjAdd2le-aGV0tYMJIUU4DszdqhB-bR7ISsobJlb4h7swLYO_bfOSjGrx4Dn_SyCAvMyAnJSWgFD

    HTTP Response

    429
  • 209.202.254.10:80
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.5kB
    1.4kB
    8
    5

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=gzip.org+e-mail

    HTTP Response

    301

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu

    HTTP Response

    301
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    5.9kB
    11
    11

    HTTP Request

    GET https://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=

    HTTP Response

    500
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGOHO974GIjDvjK91z6EsENZplX1wDNzrc1clOO4pZV2LRxPvfbXWer_9KJ5EnJR3dVF4n_4J85QyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    5.3kB
    8
    8

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+gzip.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGOHO974GIjDvjK91z6EsENZplX1wDNzrc1clOO4pZV2LRxPvfbXWer_9KJ5EnJR3dVF4n_4J85QyAnJSWgFD

    HTTP Response

    429
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=gzip.org+contact+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    621 B
    656 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=gzip.org+contact+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    301
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=gzip.org+e-mail
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.9kB
    17.2kB
    15
    19

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=gzip.org+e-mail

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=gzip.org+e-mail

    HTTP Response

    404
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGOHO974GIjCCg41wD014qrnaSFFvE9-pb45m2WfFQEaBkGmfzKQa60VMXBMFeMoI4AyW8a8uZScyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    810 B
    3.8kB
    6
    5

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGOHO974GIjCCg41wD014qrnaSFFvE9-pb45m2WfFQEaBkGmfzKQa60VMXBMFeMoI4AyW8a8uZScyAnJSWgFD

    HTTP Response

    429
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=gzip.org+contact+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    6.1kB
    11
    11

    HTTP Request

    GET https://search.yahoo.com/search?p=gzip.org+contact+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOLO974GIjCJ9dxnx4S579BIskzSMRq-T3ZO5z0CLJu6YQ-ROYo59N3uXOvwinUgaiJLO7LiPuUyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.7kB
    6.7kB
    9
    10

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=50

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOLO974GIjCJ9dxnx4S579BIskzSMRq-T3ZO5z0CLJu6YQ-ROYo59N3uXOvwinUgaiJLO7LiPuUyAnJSWgFD

    HTTP Response

    429
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Bmailto%26num%3D50&hl=en&q=EgTUZj-TGOHO974GIjAiJubNsXCxDqqhtl4aFZvRDcIqtLnsi1L6f43SO-SzWaAup4J0EcJc-3Ely0rVWloyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    856 B
    3.9kB
    7
    6

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Bmailto%26num%3D50&hl=en&q=EgTUZj-TGOHO974GIjAiJubNsXCxDqqhtl4aFZvRDcIqtLnsi1L6f43SO-SzWaAup4J0EcJc-3Ely0rVWloyAnJSWgFD

    HTTP Response

    429
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGOLO974GIjBmJuVYsYLsl9xQ4Junxi3OaInvC1KPOOChSG4WYNmi1aM9k4buwg5g2uR1GMd50dkyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.6kB
    6.7kB
    8
    9

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+email&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+reply&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGOLO974GIjBmJuVYsYLsl9xQ4Junxi3OaInvC1KPOOChSG4WYNmi1aM9k4buwg5g2uR1GMd50dkyAnJSWgFD

    HTTP Response

    429
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=gzip.org+e-mail
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.8kB
    14.2kB
    15
    17

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+gzip.org

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=gzip.org+e-mail

    HTTP Response

    404
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOPO974GIjCNCbBTmgsL5dRHNni7o2kYYaBmOmphcG1TrnzFKw2PPYl7oLPRgHpgsacI8lxoQTsyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    2.6kB
    9.6kB
    12
    15

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=50

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+alumni.caltech.edu&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=alumni.caltech.edu+mail&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOPO974GIjCNCbBTmgsL5dRHNni7o2kYYaBmOmphcG1TrnzFKw2PPYl7oLPRgHpgsacI8lxoQTsyAnJSWgFD

    HTTP Response

    429
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D20&hl=en&q=EgTUZj-TGOLO974GIjDHKVSK6YvSoIh142u6rkSr3VDo6jAAjHTUuWfJPiKNGHTMOS6DCbY0YEUIc8R95xUyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    853 B
    3.9kB
    7
    6

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D20&hl=en&q=EgTUZj-TGOLO974GIjDHKVSK6YvSoIh142u6rkSr3VDo6jAAjHTUuWfJPiKNGHTMOS6DCbY0YEUIc8R95xUyAnJSWgFD

    HTTP Response

    429
  • 209.202.254.10:443
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+gzip.org
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.0kB
    762 B
    7
    6

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+gzip.org

    HTTP Response

    302
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGOLO974GIjCmflaSIHuXeI1Cz6yeLxIG3ciV63ibmfvM3D8J1tphc43LolpdQONRgNBASnWujzUyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    5.2kB
    7
    7

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+unicode.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGOLO974GIjCmflaSIHuXeI1Cz6yeLxIG3ciV63ibmfvM3D8J1tphc43LolpdQONRgNBASnWujzUyAnJSWgFD

    HTTP Response

    429
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    6.0kB
    12
    12

    HTTP Request

    GET https://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 209.202.254.10:80
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=contact+e-mail+apple.com
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    614 B
    794 B
    5
    4

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=contact+e-mail+apple.com

    HTTP Response

    301
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+gzip.org
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.9kB
    17.2kB
    15
    19

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+gzip.org

    HTTP Response

    404
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D50&hl=en&q=EgTUZj-TGOPO974GIjC2xtkcY5rc9aUDjkMwkkIna7rU2M3KQdpXNGQ3jwrNSWGePRx76XWiCGoofPbWpLQyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    2.1kB
    8.1kB
    10
    12

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+unicode.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+apple.com&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D50&hl=en&q=EgTUZj-TGOPO974GIjC2xtkcY5rc9aUDjkMwkkIna7rU2M3KQdpXNGQ3jwrNSWGePRx76XWiCGoofPbWpLQyAnJSWgFD

    HTTP Response

    429
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    2.8kB
    18.0kB
    17
    21

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=gzip.org+e-mail

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=contact+e-mail+apple.com

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu

    HTTP Response

    404
  • 212.82.100.137:80
    http://www.altavista.com/web/results?q=gzip.org+mail&kgs=0&kls=0
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    585 B
    487 B
    5
    5

    HTTP Request

    GET http://www.altavista.com/web/results?q=gzip.org+mail&kgs=0&kls=0

    HTTP Response

    500
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bemail%26num%3D100&hl=en&q=EgTUZj-TGOPO974GIjAqYjP4bpV1VKHx7khkSbnDpzG8_cr3I5-ef5_N5FMlV7Rgqz8d2hfLVRHfdWKsHCwyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    857 B
    3.9kB
    7
    6

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bemail%26num%3D100&hl=en&q=EgTUZj-TGOPO974GIjAqYjP4bpV1VKHx7khkSbnDpzG8_cr3I5-ef5_N5FMlV7Rgqz8d2hfLVRHfdWKsHCwyAnJSWgFD

    HTTP Response

    429
  • 212.82.100.137:80
    http://www.altavista.com/web/results?q=alumni.caltech.edu+contact+mail&kgs=0&kls=0&nbq=50
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    2.0kB
    1.8kB
    11
    8

    HTTP Request

    GET http://www.altavista.com/web/results?q=mailto+apple.com&kgs=0&kls=0&nbq=50

    HTTP Response

    500

    HTTP Request

    GET http://www.altavista.com/web/results?q=alumni.caltech.edu+e-mail&kgs=0&kls=0

    HTTP Response

    500

    HTTP Request

    GET http://www.altavista.com/web/results?q=mailto+apple.com&kgs=0&kls=0&nbq=50

    HTTP Response

    500

    HTTP Request

    GET http://www.altavista.com/web/results?q=alumni.caltech.edu+contact+mail&kgs=0&kls=0&nbq=50

    HTTP Response

    500
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Breply%26num%3D100&hl=en&q=EgTUZj-TGOTO974GIjCyB9aPcjrFVJ6t5fjuFQ-vAGVIaDhnFQXUNuM_htAO-AmOIPoeAmsLfcMVvNcLhSQyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    5.3kB
    8
    8

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+mail+apple.com&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dunicode.org%2Breply%26num%3D100&hl=en&q=EgTUZj-TGOTO974GIjCyB9aPcjrFVJ6t5fjuFQ-vAGVIaDhnFQXUNuM_htAO-AmOIPoeAmsLfcMVvNcLhSQyAnJSWgFD

    HTTP Response

    429
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOXO974GIjCDU5XwHqZlrS4Nffar7pD6SnPGCmGNo3zdbFC0m2waqbp098RJGG5-ijuhSjm0hkUyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    2.7kB
    9.7kB
    14
    17

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+alumni.caltech.edu&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+contact+e-mail&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+apple.com&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=alumni.caltech.edu+mailto&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOXO974GIjCDU5XwHqZlrS4Nffar7pD6SnPGCmGNo3zdbFC0m2waqbp098RJGG5-ijuhSjm0hkUyAnJSWgFD

    HTTP Response

    429
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D50&hl=en&q=EgTUZj-TGOTO974GIjDu60ofGlZuaYZwlM5SB2KMbGKFuyMm4Was-ju-xYhp3YQq0ELyaP3p4ugltV6bTNIyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.7kB
    6.7kB
    9
    10

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+mail+unicode.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D50&hl=en&q=EgTUZj-TGOTO974GIjDu60ofGlZuaYZwlM5SB2KMbGKFuyMm4Was-ju-xYhp3YQq0ELyaP3p4ugltV6bTNIyAnJSWgFD

    HTTP Response

    429
  • 209.202.254.10:80
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=contact+email+gzip.org
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.0kB
    1.4kB
    6
    5

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=unicode.org+mailto

    HTTP Response

    301

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=contact+email+gzip.org

    HTTP Response

    301
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=e-mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    613 B
    648 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=e-mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    301
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    613 B
    648 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    301
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=e-mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    6.1kB
    10
    10

    HTTP Request

    GET https://search.yahoo.com/search?p=e-mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    500
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    6.0kB
    11
    12

    HTTP Request

    GET https://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    500
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.4kB
    16.8kB
    14
    18

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com

    HTTP Response

    404
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    3.2kB
    18.4kB
    17
    21

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=reply+alumni.caltech.edu

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=unicode.org+mailto

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=contact+email+gzip.org

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com

    HTTP Response

    404
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=e-mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    6.1kB
    11
    11

    HTTP Request

    GET https://search.yahoo.com/search?p=e-mail+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGOTO974GIjB5N1-N9RdbO9cPFBY356_23TCfTB_JYBOFZHARh5Xjq0PrwWHuRpZEyCPuNXwax98yAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    814 B
    3.8kB
    6
    5

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGOTO974GIjB5N1-N9RdbO9cPFBY356_23TCfTB_JYBOFZHARh5Xjq0PrwWHuRpZEyCPuNXwax98yAnJSWgFD

    HTTP Response

    429
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGOTO974GIjD461h7gJbhjLqqhD8oU6Jjh5ulPx2mCxWqrswLxPNAeprLqMCPgmUY8Nfk5FMsjGQyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    821 B
    3.8kB
    6
    5

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGOTO974GIjD461h7gJbhjLqqhD8oU6Jjh5ulPx2mCxWqrswLxPNAeprLqMCPgmUY8Nfk5FMsjGQyAnJSWgFD

    HTTP Response

    429
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGOXO974GIjBdIAT06MV2GF0faSATJgl3VFKFtV7GjTgxrUwPe-kvlVHBmOx2STju8pg-M0w540oyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.6kB
    6.7kB
    8
    9

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+unicode.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGOXO974GIjBdIAT06MV2GF0faSATJgl3VFKFtV7GjTgxrUwPe-kvlVHBmOx2STju8pg-M0w540oyAnJSWgFD

    HTTP Response

    429
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=contact+e-mail+apple.com
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.4kB
    16.8kB
    14
    18

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=contact+e-mail+apple.com

    HTTP Response

    404
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    6.0kB
    13
    12

    HTTP Request

    GET https://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+gzip.org
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.4kB
    16.8kB
    14
    18

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+gzip.org

    HTTP Response

    404
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    616 B
    651 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    301
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGObO974GIjB5S_a0e2dfqYdbt5WFD8ELYdb28p_4_zPl13VxXMO96yYB2Mc1D3g4CPhw0XT1aW4yAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.7kB
    6.7kB
    9
    10

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+alumni.caltech.edu&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+apple.com&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGObO974GIjB5S_a0e2dfqYdbt5WFD8ELYdb28p_4_zPl13VxXMO96yYB2Mc1D3g4CPhw0XT1aW4yAnJSWgFD

    HTTP Response

    429
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Bmail%26num%3D100&hl=en&q=EgTUZj-TGOXO974GIjDw81-Pe2cpses7d_CdgvyugJ9B1uN9xG2zsn7KUfjV-TrpN7w4sMnq_Eg-QPAKrl0yAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    815 B
    3.8kB
    6
    5

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Bmail%26num%3D100&hl=en&q=EgTUZj-TGOXO974GIjDw81-Pe2cpses7d_CdgvyugJ9B1uN9xG2zsn7KUfjV-TrpN7w4sMnq_Eg-QPAKrl0yAnJSWgFD

    HTTP Response

    429
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    6.1kB
    10
    10

    HTTP Request

    GET https://search.yahoo.com/search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOXO974GIjCCObO6MYrhVlTa1szfJtlQBeRvAN2bFM66i6EByoyh3cwq2vpbRmDabiLUDJAVnmcyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    856 B
    3.8kB
    7
    5

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOXO974GIjCCObO6MYrhVlTa1szfJtlQBeRvAN2bFM66i6EByoyh3cwq2vpbRmDabiLUDJAVnmcyAnJSWgFD

    HTTP Response

    429
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org&hl=en&q=EgTUZj-TGObO974GIjCGFTHD2EFNCb5pWZCT6yZ1L0wqHSoYU-uOquW6J8dg8eB5qrbEi3AC140LLeS3kygyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    5.2kB
    7
    7

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+mail&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org&hl=en&q=EgTUZj-TGObO974GIjCGFTHD2EFNCb5pWZCT6yZ1L0wqHSoYU-uOquW6J8dg8eB5qrbEi3AC140LLeS3kygyAnJSWgFD

    HTTP Response

    429
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=unicode.org+mailto
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.9kB
    17.2kB
    15
    19

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=unicode.org+mailto

    HTTP Response

    404
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=reply+alumni.caltech.edu
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.4kB
    16.8kB
    14
    18

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=reply+alumni.caltech.edu

    HTTP Response

    404
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=apple.com+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    608 B
    643 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=apple.com+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=

    HTTP Response

    301
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=apple.com+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    5.9kB
    11
    11

    HTTP Request

    GET https://search.yahoo.com/search?p=apple.com+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=

    HTTP Response

    500
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGObO974GIjADCNeYftA9dCoXUgjhAFBLa441P-LfcOFEeUG4U2TiZugKVUTj5NtY-F-VtdTkNhYyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    866 B
    3.9kB
    7
    6

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGObO974GIjADCNeYftA9dCoXUgjhAFBLa441P-LfcOFEeUG4U2TiZugKVUTj5NtY-F-VtdTkNhYyAnJSWgFD

    HTTP Response

    429
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOfO974GIjAZFoKBIHs6j5OIBdTqdCaGVQYhn8oIGvdg_jy3mNhvQNm3aBKBpI9a-XP-28_i_CsyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    2.1kB
    8.2kB
    11
    13

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+gzip.org&num=50

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+alumni.caltech.edu&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+alumni.caltech.edu&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOfO974GIjAZFoKBIHs6j5OIBdTqdCaGVQYhn8oIGvdg_jy3mNhvQNm3aBKBpI9a-XP-28_i_CsyAnJSWgFD

    HTTP Response

    429
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGObO974GIjDAwSZicLh9Ql47xVlM_gAc3gzQjnIxM98l71BlK4m-QyZOtw1h-oD8w2TsTFdxM0AyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    821 B
    3.8kB
    6
    5

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGObO974GIjDAwSZicLh9Ql47xVlM_gAc3gzQjnIxM98l71BlK4m-QyZOtw1h-oD8w2TsTFdxM0AyAnJSWgFD

    HTTP Response

    429
  • 209.202.254.10:80
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+apple.com
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    604 B
    774 B
    5
    4

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+apple.com

    HTTP Response

    301
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=alumni.caltech.edu+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    616 B
    651 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=alumni.caltech.edu+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=

    HTTP Response

    301
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=contact+email+gzip.org
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.4kB
    16.8kB
    14
    18

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=contact+email+gzip.org

    HTTP Response

    404
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGObO974GIjACvcVMhazUdG-u1XmmZ7Oo_NFpT70CBz4xFMCb7ybARb5HM3hCclZouvBsZrMfOeAyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    5.3kB
    9
    8

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGObO974GIjACvcVMhazUdG-u1XmmZ7Oo_NFpT70CBz4xFMCb7ybARb5HM3hCclZouvBsZrMfOeAyAnJSWgFD

    HTTP Response

    429
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=alumni.caltech.edu+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    6.1kB
    10
    10

    HTTP Request

    GET https://search.yahoo.com/search?p=alumni.caltech.edu+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=

    HTTP Response

    500
  • 209.202.254.10:443
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.1kB
    3.8kB
    8
    8

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu

    HTTP Response

    302
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=unicode.org+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    610 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=unicode.org+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=

    HTTP Response

    500
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    6.0kB
    12
    12

    HTTP Request

    GET https://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    500
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bcontact%2Be-mail%26num%3D100&hl=en&q=EgTUZj-TGOfO974GIjDsDBx1WIzjTQJwKtPSYFzSMp4kYMrAVsxgz_rrCEzAUot7hu6hX14UYjMmREGiH2UyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    822 B
    3.8kB
    6
    5

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bcontact%2Be-mail%26num%3D100&hl=en&q=EgTUZj-TGOfO974GIjDsDBx1WIzjTQJwKtPSYFzSMp4kYMrAVsxgz_rrCEzAUot7hu6hX14UYjMmREGiH2UyAnJSWgFD

    HTTP Response

    429
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    13.8kB
    13
    16

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+gzip.org

    HTTP Response

    404
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOnO974GIjCH6ndnMg5YNRVwa89eZfW3SUz4Jbr6nrW4meUPDYWX12IkOAJA38-oQwyVPkQWUFQyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    2.9kB
    11.0kB
    12
    16

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+mailto&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+apple.com&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+unicode.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+unicode.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+alumni.caltech.edu&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOnO974GIjCH6ndnMg5YNRVwa89eZfW3SUz4Jbr6nrW4meUPDYWX12IkOAJA38-oQwyVPkQWUFQyAnJSWgFD

    HTTP Response

    429
  • 212.82.100.137:80
    http://www.altavista.com/web/results?q=mailto+apple.com&kgs=0&kls=0
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    3.3kB
    3.6kB
    17
    12

    HTTP Request

    GET http://www.altavista.com/web/results?q=mail+unicode.org&kgs=0&kls=0

    HTTP Response

    500

    HTTP Request

    GET http://www.altavista.com/web/results?q=alumni.caltech.edu+mailto&kgs=0&kls=0&nbq=50

    HTTP Response

    500

    HTTP Request

    GET http://www.altavista.com/web/results?q=mailto+gzip.org&kgs=0&kls=0&nbq=50

    HTTP Response

    500

    HTTP Request

    GET http://www.altavista.com/web/results?q=mailto+apple.com&kgs=0&kls=0&nbq=50

    HTTP Response

    500

    HTTP Request

    GET http://www.altavista.com/web/results?q=unicode.org+e-mail&kgs=0&kls=0&nbq=50

    HTTP Response

    500

    HTTP Request

    GET http://www.altavista.com/web/results?q=alumni.caltech.edu+e-mail&kgs=0&kls=0

    HTTP Response

    500

    HTTP Request

    GET http://www.altavista.com/web/results?q=mailto+apple.com&kgs=0&kls=0

    HTTP Response

    500
  • 209.202.254.10:80
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.0kB
    1.4kB
    6
    5

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+mailto

    HTTP Response

    301

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto

    HTTP Response

    301
  • 209.202.254.10:443
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+apple.com
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.1kB
    3.8kB
    8
    8

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mail+apple.com

    HTTP Response

    302
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.4kB
    16.8kB
    14
    18

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu

    HTTP Response

    404
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGOfO974GIjDasUbaLqP7K4agU1vtq-bdJTanz5qyiqz3ojV7nj_dq5v4yUekvbwFZVZpLQq_Uk0yAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    904 B
    3.9kB
    8
    6

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGOfO974GIjDasUbaLqP7K4agU1vtq-bdJTanz5qyiqz3ojV7nj_dq5v4yUekvbwFZVZpLQq_Uk0yAnJSWgFD

    HTTP Response

    429
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGOjO974GIjACF7CMsAhTvbb3hZ_W8rdf0TF9GaOv61NlJU9MARUd2R8kkF_vS6KCV8Fv5we76n8yAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    5.3kB
    7
    7

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+mailto&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGOjO974GIjACF7CMsAhTvbb3hZ_W8rdf0TF9GaOv61NlJU9MARUd2R8kkF_vS6KCV8Fv5we76n8yAnJSWgFD

    HTTP Response

    429
  • 209.202.254.10:80
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mail
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    613 B
    792 B
    5
    4

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mail

    HTTP Response

    301
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    6.1kB
    10
    10

    HTTP Request

    GET https://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    500
  • 209.202.254.10:443
    https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+mailto
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.1kB
    3.8kB
    8
    8

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+mailto

    HTTP Response

    302
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+apple.com
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.9kB
    17.2kB
    15
    19

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mail+apple.com

    HTTP Response

    404
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGOjO974GIjA1l15MUWs5FCvt4_X1MtyiUOWkDDVLNZ_51u0OoWzuaK4MVFsxxndyTnjsnBDSNMUyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    811 B
    3.8kB
    6
    5

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGOjO974GIjA1l15MUWs5FCvt4_X1MtyiUOWkDDVLNZ_51u0OoWzuaK4MVFsxxndyTnjsnBDSNMUyAnJSWgFD

    HTTP Response

    429
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    607 B
    642 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=

    HTTP Response

    301
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGOjO974GIjB4c6i6_TEZWc821qAYVlzfyB1DcswitHU0w7pDeaTZziQk3TDw23_3Q1mbMpObclYyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.7kB
    6.8kB
    9
    10

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+e-mail+unicode.org&num=50

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+unicode.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGOjO974GIjB4c6i6_TEZWc821qAYVlzfyB1DcswitHU0w7pDeaTZziQk3TDw23_3Q1mbMpObclYyAnJSWgFD

    HTTP Response

    429
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    6.0kB
    12
    12

    HTTP Request

    GET https://search.yahoo.com/search?p=email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=

    HTTP Response

    500
  • 209.202.254.10:80
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=contact+mail+unicode.org
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    614 B
    794 B
    5
    4

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=contact+mail+unicode.org

    HTTP Response

    301
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.9kB
    17.2kB
    15
    19

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mail

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto

    HTTP Response

    404
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=apple.com+mailto
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.4kB
    16.8kB
    14
    18

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=apple.com+mailto

    HTTP Response

    404
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    615 B
    650 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    301
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    6.1kB
    10
    10

    HTTP Request

    GET https://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmail%26num%3D100&hl=en&q=EgTUZj-TGOjO974GIjDGUVICuQ_CrdxNN-EsEKV1-YXnIBP_HmYcPhx_u2SDQze7iUvjuIYh5n2f3e7MIqcyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    852 B
    3.8kB
    7
    5

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmail%26num%3D100&hl=en&q=EgTUZj-TGOjO974GIjDGUVICuQ_CrdxNN-EsEKV1-YXnIBP_HmYcPhx_u2SDQze7iUvjuIYh5n2f3e7MIqcyAnJSWgFD

    HTTP Response

    429
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGOnO974GIjBLeuYW2F3CMYmO4Vzr7Zsm-i17QYUFo4B928Ml-RRKNnPIgZ-8x6V309r2XXdWHN4yAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    5.2kB
    7
    7

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+mailto&num=50

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGOnO974GIjBLeuYW2F3CMYmO4Vzr7Zsm-i17QYUFo4B928Ml-RRKNnPIgZ-8x6V309r2XXdWHN4yAnJSWgFD

    HTTP Response

    429
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGOnO974GIjDHSWZH8C1wFJ0eZp5Dh07Wm40oYpWyJDaxFnQdtzBnTb16-bd1iCwbGgclTAuwYUUyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    5.3kB
    8
    8

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=gzip.org+e-mail&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGOnO974GIjDHSWZH8C1wFJ0eZp5Dh07Wm40oYpWyJDaxFnQdtzBnTb16-bd1iCwbGgclTAuwYUUyAnJSWgFD

    HTTP Response

    429
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=contact+mail+unicode.org
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.9kB
    17.2kB
    15
    19

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=contact+mail+unicode.org

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=contact+mail+unicode.org

    HTTP Response

    404
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mail
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.4kB
    16.8kB
    14
    18

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mail

    HTTP Response

    404
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=gzip.org+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    612 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=gzip.org+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    500
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=alumni.caltech.edu+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    622 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=alumni.caltech.edu+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 142.250.153.27:25
    alt1.aspmx.l.google.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    152 B
    3
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGOnO974GIjDkgHvGR4FuhKUTFrEBcjj2zRrQsp1DT5DdDHu1_2xZTNGGe6iSUU6wpNE9_UN66skyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    765 B
    3.8kB
    5
    5

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGOnO974GIjDkgHvGR4FuhKUTFrEBcjj2zRrQsp1DT5DdDHu1_2xZTNGGe6iSUU6wpNE9_UN66skyAnJSWgFD

    HTTP Response

    429
  • 17.56.176.6:25
    mx-in-rn.apple.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    152 B
    3
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGOrO974GIjBjN032ChuVH2Q-E93isr2Fh2ttDLJ0wV2Kgjewxxyyg9zlEWNpyhty_4rgnYzDElIyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    5.3kB
    7
    7

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+unicode.org&num=50

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGOrO974GIjBjN032ChuVH2Q-E93isr2Fh2ttDLJ0wV2Kgjewxxyyg9zlEWNpyhty_4rgnYzDElIyAnJSWgFD

    HTTP Response

    429
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGOrO974GIjBuoTPv5bMr7g3pRdAIyVmxaG7jsEwq7pgH7ub2jeD7YIeCxWKQiKzzW7lq7j9x85syAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    5.4kB
    9
    9

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+alumni.caltech.edu&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGOrO974GIjBuoTPv5bMr7g3pRdAIyVmxaG7jsEwq7pgH7ub2jeD7YIeCxWKQiKzzW7lq7j9x85syAnJSWgFD

    HTTP Response

    429
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGOrO974GIjBjN032ChuVH2Q-E93isr2Fh2ttDLJ0wV2Kgjewxxyyg9zlEWNpyhty_4rgnYzDElIyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    5.2kB
    7
    7

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+gzip.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmailto%26num%3D100&hl=en&q=EgTUZj-TGOrO974GIjBjN032ChuVH2Q-E93isr2Fh2ttDLJ0wV2Kgjewxxyyg9zlEWNpyhty_4rgnYzDElIyAnJSWgFD

    HTTP Response

    429
  • 209.202.254.10:80
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.0kB
    1.4kB
    6
    5

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+apple.com

    HTTP Response

    301

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org

    HTTP Response

    301
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOrO974GIjDgf2vEMIQVUufA2NUDtWY-mtRJBtQKHjBwsVg2aJKY-rhJtT9C1clHJ8UvlB2NXlIyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    856 B
    3.9kB
    7
    6

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGOrO974GIjDgf2vEMIQVUufA2NUDtWY-mtRJBtQKHjBwsVg2aJKY-rhJtT9C1clHJ8UvlB2NXlIyAnJSWgFD

    HTTP Response

    429
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+apple.com
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.9kB
    17.2kB
    15
    19

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+apple.com

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+apple.com

    HTTP Response

    404
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGOvO974GIjCpsC7o_zbaN-Y4Jauv0_dk8vLabrCUEi7UfAneMpbL5gQK1hCl9VbM1H2hLyHUA4gyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    2.4kB
    9.5kB
    10
    13

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+apple.com&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+gzip.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+reply&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGOvO974GIjCpsC7o_zbaN-Y4Jauv0_dk8vLabrCUEi7UfAneMpbL5gQK1hCl9VbM1H2hLyHUA4gyAnJSWgFD

    HTTP Response

    429
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.8kB
    17.2kB
    15
    19

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=e-mail+unicode.org

    HTTP Response

    404
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=e-mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    6.1kB
    10
    10

    HTTP Request

    GET https://search.yahoo.com/search?p=e-mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    500
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGOvO974GIjCpsC7o_zbaN-Y4Jauv0_dk8vLabrCUEi7UfAneMpbL5gQK1hCl9VbM1H2hLyHUA4gyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    5.3kB
    7
    7

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGOvO974GIjCpsC7o_zbaN-Y4Jauv0_dk8vLabrCUEi7UfAneMpbL5gQK1hCl9VbM1H2hLyHUA4gyAnJSWgFD

    HTTP Response

    429
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Bunicode.org%26num%3D50&hl=en&q=EgTUZj-TGOvO974GIjDj0a7gp6mzd-IgJRrHn50mFF9NM7yLeoTfRmDGMWhVopjVNLC1baxP-07tKzZmhfUyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    5.3kB
    8
    7

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+gzip.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Be-mail%2Bunicode.org%26num%3D50&hl=en&q=EgTUZj-TGOvO974GIjDj0a7gp6mzd-IgJRrHn50mFF9NM7yLeoTfRmDGMWhVopjVNLC1baxP-07tKzZmhfUyAnJSWgFD

    HTTP Response

    429
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    611 B
    646 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    301
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    6.0kB
    12
    12

    HTTP Request

    GET https://search.yahoo.com/search?p=mail+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    500
  • 212.82.100.137:80
    http://www.altavista.com/web/results?q=alumni.caltech.edu+mail&kgs=0&kls=0
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    595 B
    487 B
    5
    5

    HTTP Request

    GET http://www.altavista.com/web/results?q=alumni.caltech.edu+mail&kgs=0&kls=0

    HTTP Response

    500
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGOvO974GIjDSzxHyuO78Gyw5AdlzLVNBO8NTRTN0kOIVBXSsx2pYxLbWT6BThSerazvPzIPXnNsyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    5.3kB
    9
    8

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=50

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGOvO974GIjDSzxHyuO78Gyw5AdlzLVNBO8NTRTN0kOIVBXSsx2pYxLbWT6BThSerazvPzIPXnNsyAnJSWgFD

    HTTP Response

    429
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    6.0kB
    12
    12

    HTTP Request

    GET https://search.yahoo.com/search?p=email+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmailto%26num%3D50&hl=en&q=EgTUZj-TGOzO974GIjDqMhVjm_sdA5d6OyCjBr6SymfiSszInWqx80o659LdLNWodMG5gcg3bcuPI57ilwYyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.7kB
    6.7kB
    9
    10

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=50

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Bmailto%26num%3D50&hl=en&q=EgTUZj-TGOzO974GIjDqMhVjm_sdA5d6OyCjBr6SymfiSszInWqx80o659LdLNWodMG5gcg3bcuPI57ilwYyAnJSWgFD

    HTTP Response

    429
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGOzO974GIjCSiBnFfWTGqguWSBx57gbjHHhKxZ1lCTYfs_u-orNKu1niGR92wVY1eCNDIXWzc68yAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    867 B
    3.9kB
    7
    6

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGOzO974GIjCSiBnFfWTGqguWSBx57gbjHHhKxZ1lCTYfs_u-orNKu1niGR92wVY1eCNDIXWzc68yAnJSWgFD

    HTTP Response

    429
  • 212.82.100.137:80
    http://www.altavista.com/web/results?q=unicode.org+mail&kgs=0&kls=0&nbq=50
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    595 B
    487 B
    5
    5

    HTTP Request

    GET http://www.altavista.com/web/results?q=unicode.org+mail&kgs=0&kls=0&nbq=50

    HTTP Response

    500
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Be-mail%26num%3D100&hl=en&q=EgTUZj-TGOzO974GIjDUSAYN_JhbnNByeSQl91NqEqMPO_DzdCTZDZd2vdrAXxJ9MA07eA_KHxwFsqloYRgyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.7kB
    6.7kB
    9
    10

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=50

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=50

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dgzip.org%2Be-mail%26num%3D100&hl=en&q=EgTUZj-TGOzO974GIjDUSAYN_JhbnNByeSQl91NqEqMPO_DzdCTZDZd2vdrAXxJ9MA07eA_KHxwFsqloYRgyAnJSWgFD

    HTTP Response

    429
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.9kB
    17.2kB
    15
    19

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+apple.com

    HTTP Response

    404
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    615 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    500
  • 212.82.100.137:80
    http://www.altavista.com/web/results?q=e-mail+unicode.org&kgs=0&kls=0&nbq=50
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    597 B
    487 B
    5
    5

    HTTP Request

    GET http://www.altavista.com/web/results?q=e-mail+unicode.org&kgs=0&kls=0&nbq=50

    HTTP Response

    500
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    5.9kB
    11
    11

    HTTP Request

    GET https://search.yahoo.com/search?p=mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=unicode.org+mailto
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    2.8kB
    18.0kB
    17
    21

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=unicode.org+mailto

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=unicode.org+mailto

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+mail

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=unicode.org+mailto

    HTTP Response

    404
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bunicode.org%26num%3D50&hl=en&q=EgTUZj-TGO3O974GIjDINxp2fGjiFSdA6mfqbDlJb-lKjQZIItwHaiLemlrOOOXXpfn3rgGBEfH4oWqhZjgyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.6kB
    6.7kB
    8
    9

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+apple.com&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+apple.com&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bunicode.org%26num%3D50&hl=en&q=EgTUZj-TGO3O974GIjDINxp2fGjiFSdA6mfqbDlJb-lKjQZIItwHaiLemlrOOOXXpfn3rgGBEfH4oWqhZjgyAnJSWgFD

    HTTP Response

    429
  • 209.202.254.10:80
    http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+mail
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    604 B
    774 B
    5
    4

    HTTP Request

    GET http://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=apple.com+mail

    HTTP Response

    301
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGO3O974GIjAyHAvqPhSygWbsm_BtaF1a-ooFNB52o0mJawnJFiC91QgaRkQ_lxJ708NPCI9BFPkyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    2.0kB
    8.1kB
    9
    11

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+apple.com&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+unicode.org&num=20

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+unicode.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGO3O974GIjAyHAvqPhSygWbsm_BtaF1a-ooFNB52o0mJawnJFiC91QgaRkQ_lxJ708NPCI9BFPkyAnJSWgFD

    HTTP Response

    429
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=unicode.org+mailto
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.8kB
    14.2kB
    14
    17

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=unicode.org+mailto

    HTTP Response

    404
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=alumni.caltech.edu+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    621 B
    656 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=alumni.caltech.edu+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    301
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    612 B
    647 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    301
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=alumni.caltech.edu+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    6.0kB
    12
    12

    HTTP Request

    GET https://search.yahoo.com/search?p=alumni.caltech.edu+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    6.0kB
    11
    12

    HTTP Request

    GET https://search.yahoo.com/search?p=mailto+gzip.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    6.1kB
    10
    10

    HTTP Request

    GET https://search.yahoo.com/search?p=email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    500
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=apple.com+mail
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.4kB
    16.8kB
    14
    18

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=apple.com+mail

    HTTP Response

    404
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGO3O974GIjAHbs6d0QeFIhfoos5bhG5YMbAZ_9lR5FL5YPBOAkyBeUuOjfiuaUtVPfzplf9pmnoyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    819 B
    3.8kB
    6
    5

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Balumni.caltech.edu%26num%3D100&hl=en&q=EgTUZj-TGO3O974GIjAHbs6d0QeFIhfoos5bhG5YMbAZ_9lR5FL5YPBOAkyBeUuOjfiuaUtVPfzplf9pmnoyAnJSWgFD

    HTTP Response

    429
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.4kB
    16.8kB
    14
    18

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto

    HTTP Response

    404
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGO3O974GIjDM05H6m1m-b7k3bcyJnwnxh1iOlX_HBPtITxRd2_Zf-4FK9P0v6vsXLnVu6zbgOHUyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    5.3kB
    8
    8

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=contact+mail+unicode.org&num=50

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGO3O974GIjDM05H6m1m-b7k3bcyJnwnxh1iOlX_HBPtITxRd2_Zf-4FK9P0v6vsXLnVu6zbgOHUyAnJSWgFD

    HTTP Response

    429
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mail
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.9kB
    17.2kB
    15
    19

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mail

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mail

    HTTP Response

    404
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGO7O974GIjDAd9JXt7HxyV-vejZ213aEh1L4b51t7q4QX0dc2On1IVnc4RXuHxNvCxPpOoRn0FEyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    5.2kB
    7
    7

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+apple.com&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGO7O974GIjDAd9JXt7HxyV-vejZ213aEh1L4b51t7q4QX0dc2On1IVnc4RXuHxNvCxPpOoRn0FEyAnJSWgFD

    HTTP Response

    429
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGO_O974GIjDhrS38WL-RenZ2LBRv5czakznUhUTjwkmpoRIVHktWD--HVZ2ypKN8FPch-MEcccMyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    3.0kB
    11.1kB
    13
    17

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=alumni.caltech.edu+e-mail&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+e-mail&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+apple.com&num=20

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+apple.com&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+alumni.caltech.edu&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGO_O974GIjDhrS38WL-RenZ2LBRv5czakznUhUTjwkmpoRIVHktWD--HVZ2ypKN8FPch-MEcccMyAnJSWgFD

    HTTP Response

    429
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=alumni.caltech.edu+contact+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    629 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=alumni.caltech.edu+contact+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 212.82.100.137:80
    http://www.altavista.com/web/results?q=mailto+alumni.caltech.edu&kgs=0&kls=0&nbq=20
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    604 B
    487 B
    5
    5

    HTTP Request

    GET http://www.altavista.com/web/results?q=mailto+alumni.caltech.edu&kgs=0&kls=0&nbq=20

    HTTP Response

    500
  • 212.82.100.137:80
    http://www.altavista.com/web/results?q=e-mail+unicode.org&kgs=0&kls=0&nbq=50
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    597 B
    487 B
    5
    5

    HTTP Request

    GET http://www.altavista.com/web/results?q=e-mail+unicode.org&kgs=0&kls=0&nbq=50

    HTTP Response

    500
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.9kB
    17.2kB
    15
    19

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu

    HTTP Response

    404
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGO7O974GIjBvkQb5JkVpnhCO3G7QNTXHTWpjGsecN_hi0MANwcsN2UUuToQxyQ-GEHDsuuJ8ghQyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    810 B
    3.8kB
    6
    5

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGO7O974GIjBvkQb5JkVpnhCO3G7QNTXHTWpjGsecN_hi0MANwcsN2UUuToQxyQ-GEHDsuuJ8ghQyAnJSWgFD

    HTTP Response

    429
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGO7O974GIjBvkQb5JkVpnhCO3G7QNTXHTWpjGsecN_hi0MANwcsN2UUuToQxyQ-GEHDsuuJ8ghQyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    5.3kB
    8
    8

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+unicode.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGO7O974GIjBvkQb5JkVpnhCO3G7QNTXHTWpjGsecN_hi0MANwcsN2UUuToQxyQ-GEHDsuuJ8ghQyAnJSWgFD

    HTTP Response

    429
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    6.0kB
    12
    12

    HTTP Request

    GET https://search.yahoo.com/search?p=mailto+unicode.org&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Breply%26num%3D100&hl=en&q=EgTUZj-TGO7O974GIjAEmAtAn6EkCZQFHqVwRdgKeQMAJ3r2sneVoAFLHtLlV8FnsHpNgUxcDLNmq88HV2QyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    5.2kB
    8
    7

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+apple.com

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dapple.com%2Breply%26num%3D100&hl=en&q=EgTUZj-TGO7O974GIjAEmAtAn6EkCZQFHqVwRdgKeQMAJ3r2sneVoAFLHtLlV8FnsHpNgUxcDLNmq88HV2QyAnJSWgFD

    HTTP Response

    429
  • 212.82.100.137:80
    http://www.altavista.com/web/results?q=contact+e-mail+unicode.org&kgs=0&kls=0&nbq=50
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.1kB
    1.4kB
    8
    7

    HTTP Request

    GET http://www.altavista.com/web/results?q=gzip.org+contact+e-mail&kgs=0&kls=0&nbq=50

    HTTP Response

    500

    HTTP Request

    GET http://www.altavista.com/web/results?q=contact+e-mail+unicode.org&kgs=0&kls=0&nbq=50

    HTTP Response

    500
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    6.0kB
    12
    12

    HTTP Request

    GET https://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    500
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    2.1kB
    17.2kB
    16
    19

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=mailto+alumni.caltech.edu

    HTTP Response

    404
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGO7O974GIjCLyTJvjhcQyFX0PmzJLDz12O5X_5wsEOrwIP-xxcL9Rb1En785zd8pZqVRw_OXS5EyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    5.2kB
    7
    7

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGO7O974GIjCLyTJvjhcQyFX0PmzJLDz12O5X_5wsEOrwIP-xxcL9Rb1En785zd8pZqVRw_OXS5EyAnJSWgFD

    HTTP Response

    429
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+apple.com
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.9kB
    17.2kB
    15
    19

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+apple.com

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+apple.com

    HTTP Response

    404
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    614 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=unicode.org+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    610 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=unicode.org+mailto&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=

    HTTP Response

    500
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGO_O974GIjAnxCfHEQLun4CRNhvL903vCkdstPMxkcFONrlZE66YDZVh7ykwNtpWC7gMj4MzXcgyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    858 B
    3.9kB
    7
    6

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGO_O974GIjAnxCfHEQLun4CRNhvL903vCkdstPMxkcFONrlZE66YDZVh7ykwNtpWC7gMj4MzXcgyAnJSWgFD

    HTTP Response

    429
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGPDO974GIjDAiEa9Vi80jr5nBrluovv7WTL9tHFAxgKFgb0MmWVHKEV-oFNatpKeDNtTdsuvjC0yAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.7kB
    6.7kB
    9
    10

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=alumni.caltech.edu+email&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=gzip.org+email&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGPDO974GIjDAiEa9Vi80jr5nBrluovv7WTL9tHFAxgKFgb0MmWVHKEV-oFNatpKeDNtTdsuvjC0yAnJSWgFD

    HTTP Response

    429
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=apple.com+reply&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    613 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=apple.com+reply&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.9kB
    17.2kB
    15
    19

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=email+alumni.caltech.edu

    HTTP Response

    404
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGO_O974GIjDhrS38WL-RenZ2LBRv5czakznUhUTjwkmpoRIVHktWD--HVZ2ypKN8FPch-MEcccMyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    856 B
    3.8kB
    7
    5

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGO_O974GIjDhrS38WL-RenZ2LBRv5czakznUhUTjwkmpoRIVHktWD--HVZ2ypKN8FPch-MEcccMyAnJSWgFD

    HTTP Response

    429
  • 4.240.75.56:1034
    services.exe
    52 B
    1
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGO_O974GIjDHJWTetVeYuUIN9MeNakKnq6XIlTQ_9rJN66OYrSp9IiSpxokiKtIcCJUyi_-QnmAyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    857 B
    3.9kB
    7
    6

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D100&hl=en&q=EgTUZj-TGO_O974GIjDHJWTetVeYuUIN9MeNakKnq6XIlTQ_9rJN66OYrSp9IiSpxokiKtIcCJUyi_-QnmAyAnJSWgFD

    HTTP Response

    429
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGO_O974GIjDhrS38WL-RenZ2LBRv5czakznUhUTjwkmpoRIVHktWD--HVZ2ypKN8FPch-MEcccMyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    856 B
    3.9kB
    7
    6

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmailto%2Bgzip.org%26num%3D50&hl=en&q=EgTUZj-TGO_O974GIjDhrS38WL-RenZ2LBRv5czakznUhUTjwkmpoRIVHktWD--HVZ2ypKN8FPch-MEcccMyAnJSWgFD

    HTTP Response

    429
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGPDO974GIjDIjm8bD5AU4O4mPmueYw20_rErZQogmFyIqr8rsTL3uNuwzTAzZLt1x82i1JeqkD0yAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    812 B
    3.8kB
    6
    5

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGPDO974GIjDIjm8bD5AU4O4mPmueYw20_rErZQogmFyIqr8rsTL3uNuwzTAzZLt1x82i1JeqkD0yAnJSWgFD

    HTTP Response

    429
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGPDO974GIjChYIwDHW-dd9dxqL2gcAEK9jvwEHB12R_ZsGNErl7vBXXo-7dhG0geC3m2uC6R5IsyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    811 B
    3.8kB
    6
    5

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGPDO974GIjChYIwDHW-dd9dxqL2gcAEK9jvwEHB12R_ZsGNErl7vBXXo-7dhG0geC3m2uC6R5IsyAnJSWgFD

    HTTP Response

    429
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bunicode.org%26num%3D20&hl=en&q=EgTUZj-TGPDO974GIjAdVd4SF6OaL7X4Z2BsofYqE1H8Z5FtNcy42l6csScqT-boIm135BmzyJIbw1GqQSEyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    5.3kB
    8
    8

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=e-mail+alumni.caltech.edu&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3De-mail%2Bunicode.org%26num%3D20&hl=en&q=EgTUZj-TGPDO974GIjAdVd4SF6OaL7X4Z2BsofYqE1H8Z5FtNcy42l6csScqT-boIm135BmzyJIbw1GqQSEyAnJSWgFD

    HTTP Response

    429
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=alumni.caltech.edu+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    622 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=alumni.caltech.edu+e-mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=50

    HTTP Response

    500
  • 209.202.254.10:443
    https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.9kB
    17.2kB
    15
    19

    HTTP Request

    GET https://search.lycos.com/default.asp?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto

    HTTP Response

    302

    HTTP Request

    GET https://search.lycos.com/default.asp/?lpv=1&loc=searchhp&tab=web&query=alumni.caltech.edu+mailto

    HTTP Response

    404
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Bunicode.org%26num%3D50&hl=en&q=EgTUZj-TGPHO974GIjC7iOwudfRHsr1-As1YXfBH10i_GMJpOj72YdQ5R7vxMnuqSrN231hdy-xnZA3OFfgyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.6kB
    6.7kB
    8
    9

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+mailto&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+gzip.org&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dcontact%2Bmail%2Bunicode.org%26num%3D50&hl=en&q=EgTUZj-TGPHO974GIjC7iOwudfRHsr1-As1YXfBH10i_GMJpOj72YdQ5R7vxMnuqSrN231hdy-xnZA3OFfgyAnJSWgFD

    HTTP Response

    429
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=alumni.caltech.edu+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    622 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=alumni.caltech.edu+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=contact+email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    621 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=contact+email+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=alumni.caltech.edu+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    622 B
    657 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=alumni.caltech.edu+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    301
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=alumni.caltech.edu+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    6.0kB
    12
    12

    HTTP Request

    GET https://search.yahoo.com/search?p=alumni.caltech.edu+email&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGPHO974GIjCd_lFJvlldTkBUGJWIktod6d_iuYLraMK5ARg7QA3Wc-XR9VoCcEsTMFMvW_N8scIyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.7kB
    6.7kB
    9
    10

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mail+apple.com&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=email+alumni.caltech.edu&num=100

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dmail%2Bunicode.org%26num%3D100&hl=en&q=EgTUZj-TGPHO974GIjCd_lFJvlldTkBUGJWIktod6d_iuYLraMK5ARg7QA3Wc-XR9VoCcEsTMFMvW_N8scIyAnJSWgFD

    HTTP Response

    429
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=apple.com+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    612 B
    647 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=apple.com+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    301
  • 212.82.100.137:80
    http://www.altavista.com/web/results?q=gzip.org+mail&kgs=0&kls=0&nbq=20
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    592 B
    487 B
    5
    5

    HTTP Request

    GET http://www.altavista.com/web/results?q=gzip.org+mail&kgs=0&kls=0&nbq=20

    HTTP Response

    500
  • 212.82.100.137:443
    https://search.yahoo.com/search?p=apple.com+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    tls, http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.2kB
    6.1kB
    10
    10

    HTTP Request

    GET https://search.yahoo.com/search?p=apple.com+mail&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 212.82.100.137:80
    http://www.altavista.com/web/results?q=email+alumni.caltech.edu&kgs=0&kls=0&nbq=50
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    603 B
    487 B
    5
    5

    HTTP Request

    GET http://www.altavista.com/web/results?q=email+alumni.caltech.edu&kgs=0&kls=0&nbq=50

    HTTP Response

    500
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Be-mail%26num%3D100&hl=en&q=EgTUZj-TGPHO974GIjBIfjWptORYKYv-9piaJm3xuNfLjx4EGaz7Y0JZ31-ztXRca3iKXTButHQ_USfWPn4yAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    1.3kB
    5.4kB
    9
    9

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=apple.com+contact+email&num=50

    HTTP Response

    302

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Dalumni.caltech.edu%2Be-mail%26num%3D100&hl=en&q=EgTUZj-TGPHO974GIjBIfjWptORYKYv-9piaJm3xuNfLjx4EGaz7Y0JZ31-ztXRca3iKXTButHQ_USfWPn4yAnJSWgFD

    HTTP Response

    429
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    614 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=mailto+apple.com&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=&n=100

    HTTP Response

    500
  • 142.250.179.228:80
    http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGPHO974GIjAQg5rVbhknZZ7o0gHLdeW9lgP91RAoqh9hxo3l8kC_ikE8WQAZHEqadgVIQaUpDYsyAnJSWgFD
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    811 B
    3.8kB
    6
    5

    HTTP Request

    GET http://www.google.com/sorry/index?continue=http://www.google.com/search%3Fhl%3Den%26ie%3DUTF-8%26oe%3DUTF-8%26q%3Demail%2Bapple.com%26num%3D100&hl=en&q=EgTUZj-TGPHO974GIjAQg5rVbhknZZ7o0gHLdeW9lgP91RAoqh9hxo3l8kC_ikE8WQAZHEqadgVIQaUpDYsyAnJSWgFD

    HTTP Response

    429
  • 212.82.100.137:80
    http://www.altavista.com/web/results?q=mail+apple.com&kgs=0&kls=0&nbq=50
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    593 B
    487 B
    5
    5

    HTTP Request

    GET http://www.altavista.com/web/results?q=mail+apple.com&kgs=0&kls=0&nbq=50

    HTTP Response

    500
  • 142.250.179.228:80
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+e-mail&num=100
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    510 B
    92 B
    3
    2

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=unicode.org+e-mail&num=100
  • 209.202.254.10:443
    search.lycos.com
    tls
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    573 B
    3.2kB
    5
    5
  • 212.82.100.137:80
    http://search.yahoo.com/search?p=e-mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    617 B
    487 B
    5
    5

    HTTP Request

    GET http://search.yahoo.com/search?p=e-mail+alumni.caltech.edu&ei=UTF-8&fr=fp-tab-web-t&cop=mss&tab=

    HTTP Response

    500
  • 142.250.179.228:80
    http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+alumni.caltech.edu&num=100
    http
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    517 B
    92 B
    3
    2

    HTTP Request

    GET http://www.google.com/search?hl=en&ie=UTF-8&oe=UTF-8&q=mailto+alumni.caltech.edu&num=100
  • 209.202.254.10:80
    search.lycos.com
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    52 B
    1
  • 212.82.100.137:80
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
  • 8.8.8.8:53
    alumni.caltech.edu
    dns
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    64 B
    126 B
    1
    1

    DNS Request

    alumni.caltech.edu

  • 8.8.8.8:53
    alumni-caltech-edu.mail.protection.outlook.com
    dns
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    184 B
    156 B
    2
    1

    DNS Request

    alumni-caltech-edu.mail.protection.outlook.com

    DNS Request

    alumni-caltech-edu.mail.protection.outlook.com

    DNS Response

    52.101.11.10
    52.101.194.12
    52.101.11.9
    52.101.194.13

  • 8.8.8.8:53
    gzip.org
    dns
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    54 B
    70 B
    1
    1

    DNS Request

    gzip.org

  • 8.8.8.8:53
    gzip.org
    dns
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    54 B
    70 B
    1
    1

    DNS Request

    gzip.org

    DNS Response

    85.187.148.2

  • 8.8.8.8:53
    alumni.caltech.edu
    dns
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    64 B
    80 B
    1
    1

    DNS Request

    alumni.caltech.edu

    DNS Response

    204.13.239.180

  • 8.8.8.8:53
    mx.gzip.org
    dns
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    57 B
    124 B
    1
    1

    DNS Request

    mx.gzip.org

  • 8.8.8.8:53
    mx.alumni.caltech.edu
    dns
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    67 B
    145 B
    1
    1

    DNS Request

    mx.alumni.caltech.edu

  • 8.8.8.8:53
    mail.alumni.caltech.edu
    dns
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    69 B
    147 B
    1
    1

    DNS Request

    mail.alumni.caltech.edu

  • 8.8.8.8:53
    smtp.alumni.caltech.edu
    dns
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    69 B
    147 B
    1
    1

    DNS Request

    smtp.alumni.caltech.edu

  • 8.8.8.8:53
    mail.gzip.org
    dns
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    59 B
    89 B
    1
    1

    DNS Request

    mail.gzip.org

    DNS Response

    85.187.148.2

  • 8.8.8.8:53
    unicode.org
    dns
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    57 B
    175 B
    1
    1

    DNS Request

    unicode.org

  • 8.8.8.8:53
    alt2.aspmx.l.google.com
    dns
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    69 B
    85 B
    1
    1

    DNS Request

    alt2.aspmx.l.google.com

    DNS Response

    142.251.9.27

  • 8.8.8.8:53
    apple.com
    dns
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    55 B
    206 B
    1
    1

    DNS Request

    apple.com

  • 8.8.8.8:53
    mx-in-ma.apple.com
    dns
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    64 B
    80 B
    1
    1

    DNS Request

    mx-in-ma.apple.com

    DNS Response

    17.171.208.6

  • 8.8.8.8:53
    www.google.com
    dns
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    60 B
    76 B
    1
    1

    DNS Request

    www.google.com

    DNS Response

    142.250.179.228

  • 8.8.8.8:53
    search.yahoo.com
    dns
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    62 B
    121 B
    1
    1

    DNS Request

    search.yahoo.com

    DNS Response

    212.82.100.137

  • 8.8.8.8:53
    search.lycos.com
    dns
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    62 B
    109 B
    1
    1

    DNS Request

    search.lycos.com

    DNS Response

    209.202.254.10

  • 8.8.8.8:53
    www.altavista.com
    dns
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    63 B
    157 B
    1
    1

    DNS Request

    www.altavista.com

    DNS Response

    212.82.100.137

  • 8.8.8.8:53
    r10.o.lencr.org
    dns
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    61 B
    160 B
    1
    1

    DNS Request

    r10.o.lencr.org

    DNS Response

    2.18.190.206
    2.18.190.198

  • 8.8.8.8:53
    alt1.aspmx.l.google.com
    dns
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    69 B
    85 B
    1
    1

    DNS Request

    alt1.aspmx.l.google.com

    DNS Response

    142.250.153.27

  • 8.8.8.8:53
    mx-in-rn.apple.com
    dns
    JaffaCakes118_84f4f2990cedf0d6ded320a25b5620a9.exe
    64 B
    80 B
    1
    1

    DNS Request

    mx-in-rn.apple.com

    DNS Response

    17.56.176.6

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    71KB

    MD5

    83142242e97b8953c386f988aa694e4a

    SHA1

    833ed12fc15b356136dcdd27c61a50f59c5c7d50

    SHA256

    d72761e1a334a754ce8250e3af7ea4bf25301040929fd88cf9e50b4a9197d755

    SHA512

    bb6da177bd16d163f377d9b4c63f6d535804137887684c113cc2f643ceab4f34338c06b5a29213c23d375e95d22ef417eac928822dfb3688ce9e2de9d5242d10

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    98189db6a7d74a056061b9abd71edd17

    SHA1

    be7db3e49eb76226f5cbe3b213cb4b6675addabc

    SHA256

    f70e3e37d07c4101520db2c61b8bab1d56abdca1d6f3af29c0467d03c64feea2

    SHA512

    6c3830b1d73b355be803f871e1c2826154c1ea540de57b8fd15f3f510ae68075d9f757a239aa4abeb5a93f4312e1abd703f8d747d0dbe5521346b26ce5bfa8f5

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RLHRIIGD\default[4].htm

    Filesize

    315B

    MD5

    14b82aec966e8e370a28053db081f4e9

    SHA1

    a0f30ebbdb4c69947d3bd41fa63ec4929dddd649

    SHA256

    202eada95ef503b303a05caf5a666f538236c7e697f5301fd178d994fa6e24cf

    SHA512

    ec04f1d86137dc4d75a47ba47bb2f2c912115372fa000cf986d13a04121aae9974011aa716c7da3893114e0d5d0e2fb680a6c2fd40a1f93f0e0bfd6fd625dfa7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RLHRIIGD\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\Cab57BB.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar588D.tmp

    Filesize

    183KB

    MD5

    109cab5505f5e065b63d01361467a83b

    SHA1

    4ed78955b9272a9ed689b51bf2bf4a86a25e53fc

    SHA256

    ea6b7f51e85835c09259d9475a7d246c3e764ad67c449673f9dc97172c351673

    SHA512

    753a6da5d6889dd52f40208e37f2b8c185805ef81148682b269fff5aa84a46d710fe0ebfe05bce625da2e801e1c26745998a41266fa36bf47bc088a224d730cc

  • C:\Users\Admin\AppData\Local\Temp\tmp55EF.tmp

    Filesize

    28KB

    MD5

    0a78ff3cc27c1e9bd14faf597c0eb8ce

    SHA1

    c26e59c6d326f538053968733d0086feb61801bb

    SHA256

    1273d46df9864f5ff046eba0315d6a89d6332991a5bb8f4b2931796ccfbc98d1

    SHA512

    cb3cf6125bb7738123784ed40669ab920fdcb333645b6b122ea8f855b7b9f1c7a7daf7d1c57514a8e4a52d0f158bb1c4d453c3ba26de09fbb33699bff93d87c8

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    07e807cb04124e2b4894d128db871fb1

    SHA1

    61ea5a8700ce851cc08d124d7adca3d315f1aab3

    SHA256

    69071f0526466900c77fb1b9d821baf2b3d646729515683a2d78d91f6f50565a

    SHA512

    bc23559d71d591fc3702fcbd0fd4e606b2d6f9a4b99d2840ce1052d6fb5cad188d36271856988ecb30d6560e0fd6961701d95181c070306f4ca0c7d093fe3298

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    93798d7f7f0f399b100da488ddb76907

    SHA1

    d6bb3a1d110e9a9f78fae640c87c6c9ebb19e714

    SHA256

    49dd1105deaf71e2a88829ee4c24d288110565bb378dce92950b86b1e52997c6

    SHA512

    c7f281d02cc38215ac53f89ce109d6d8cada4bf22e04c31347c7169ea131a0f63b48c0d172dd7da37b51ba4fc17ffa7ddbd25d2ba61c45be1a314692716f5a94

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2100-97-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2100-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2100-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2100-31-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2100-321-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2100-54-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2100-247-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2100-56-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2100-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2100-61-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2100-16-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2100-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2100-68-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2468-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2468-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2468-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2468-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2468-98-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2468-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2468-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2468-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2468-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2468-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2468-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2468-248-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2468-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2468-322-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2468-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.