ZGS
tcp/443 tcp/80
cloudflare
tcp/443 tcp/80 tcp/8443
nginx
tcp/443 tcp/80
nginx 1.26.0
tcp/443 tcp/80
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c7c3d3e457c3d3e453b9648120f49b43fa208a38bf7976583
Found 30 files trough .DS_Store spidering: /dbstagging-191220 /devp1 /gulpfile.js /images /index.php /license.txt /node_modules /package-lock.json /package.json /readme.html /webpack.config.js /wp-activate.php /wp-admin /wp-blog-header.php /wp-comments-post.php /wp-config-sample.php /wp-config-staging.php /wp-config.php /wp-config_online.php /wp-content /wp-cron.php /wp-includes /wp-links-opml.php /wp-load.php /wp-login.php /wp-mail.php /wp-settings.php /wp-signup.php /wp-trackback.php /xmlrpc.php
Severity: medium
Fingerprint: 5f32cf5d6962f09c74247ea574247ea5e805cff200c9f01f4b62c8b2a4c3c3c5
Found 56 files trough .DS_Store spidering: /dbstagging-191220 /devp1 /devp1/gulpfile.js /devp1/index.php /devp1/license.txt /devp1/node_modules /devp1/package-lock.json /devp1/package.json /devp1/readme.html /devp1/webpack.config.js /devp1/wp-activate.php /devp1/wp-admin /devp1/wp-blog-header.php /devp1/wp-comments-post.php /devp1/wp-config-sample.php /devp1/wp-config.php /devp1/wp-config_online.php /devp1/wp-content /devp1/wp-cron.php /devp1/wp-includes /devp1/wp-links-opml.php /devp1/wp-load.php /devp1/wp-login.php /devp1/wp-mail.php /devp1/wp-settings.php /devp1/wp-signup.php /devp1/wp-trackback.php /devp1/xmlrpc.php /gulpfile.js /images /index.php /license.txt /node_modules /package-lock.json /package.json /readme.html /webpack.config.js /wp-activate.php /wp-admin /wp-blog-header.php /wp-comments-post.php /wp-config-sample.php /wp-config-staging.php /wp-config.php /wp-config_online.php /wp-content /wp-cron.php /wp-includes /wp-links-opml.php /wp-load.php /wp-login.php /wp-mail.php /wp-settings.php /wp-signup.php /wp-trackback.php /xmlrpc.php
Severity: medium
Fingerprint: 5f32cf5d6962f09c0ac411c00ac411c0bed5716b18a85f3247d8c02b1bd3c786
Found 88 files trough .DS_Store spidering: /dbstagging-191220 /devp1 /devp1/gulpfile.js /devp1/index.php /devp1/license.txt /devp1/node_modules /devp1/package-lock.json /devp1/package.json /devp1/readme.html /devp1/webpack.config.js /devp1/wp-activate.php /devp1/wp-admin /devp1/wp-blog-header.php /devp1/wp-comments-post.php /devp1/wp-config-sample.php /devp1/wp-config.php /devp1/wp-config_online.php /devp1/wp-content /devp1/wp-content/index.php /devp1/wp-content/plugins /devp1/wp-content/plugins/akismet /devp1/wp-content/plugins/block-gallery-pohe /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/build /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/index.php /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/node_modules /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/package-lock.json /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/package.json /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/src /devp1/wp-content/plugins/colorful-categories /devp1/wp-content/plugins/colorful-fontcategories /devp1/wp-content/plugins/easy-table-of-contents /devp1/wp-content/plugins/icon-2-column /devp1/wp-content/plugins/icon-facilities /devp1/wp-content/plugins/if-menu /devp1/wp-content/plugins/index.php /devp1/wp-content/plugins/mailchimp-for-wp /devp1/wp-content/plugins/menu-image /devp1/wp-content/plugins/pdf-viewer /devp1/wp-content/plugins/pohe-calendar /devp1/wp-content/plugins/post-wrapper /devp1/wp-content/plugins/really-simple-ssl /devp1/wp-content/plugins/single-map /devp1/wp-content/plugins/video-featured-pohe /devp1/wp-content/plugins/wordpress-seo /devp1/wp-content/plugins/wp-fastest-cache /devp1/wp-content/plugins/wp-image-marker /devp1/wp-content/plugins/wp-smushit /devp1/wp-content/themes /devp1/wp-content/uploads /devp1/wp-cron.php /devp1/wp-includes /devp1/wp-links-opml.php /devp1/wp-load.php /devp1/wp-login.php /devp1/wp-mail.php /devp1/wp-settings.php /devp1/wp-signup.php /devp1/wp-trackback.php /devp1/xmlrpc.php /gulpfile.js /images /index.php /license.txt /node_modules /package-lock.json /package.json /readme.html /webpack.config.js /wp-activate.php /wp-admin /wp-blog-header.php /wp-comments-post.php /wp-config-sample.php /wp-config-staging.php /wp-config.php /wp-config_online.php /wp-content /wp-cron.php /wp-includes /wp-links-opml.php /wp-load.php /wp-login.php /wp-mail.php /wp-settings.php /wp-signup.php /wp-trackback.php /xmlrpc.php
Severity: medium
Fingerprint: 5f32cf5d6962f09ce9dbcc92e9dbcc9269392ca18e4dbe4052affd294edcc23a
Found 60 files trough .DS_Store spidering: /dbstagging-191220 /devp1 /devp1/gulpfile.js /devp1/index.php /devp1/license.txt /devp1/node_modules /devp1/package-lock.json /devp1/package.json /devp1/readme.html /devp1/webpack.config.js /devp1/wp-activate.php /devp1/wp-admin /devp1/wp-blog-header.php /devp1/wp-comments-post.php /devp1/wp-config-sample.php /devp1/wp-config.php /devp1/wp-config_online.php /devp1/wp-content /devp1/wp-content/index.php /devp1/wp-content/plugins /devp1/wp-content/themes /devp1/wp-content/uploads /devp1/wp-cron.php /devp1/wp-includes /devp1/wp-links-opml.php /devp1/wp-load.php /devp1/wp-login.php /devp1/wp-mail.php /devp1/wp-settings.php /devp1/wp-signup.php /devp1/wp-trackback.php /devp1/xmlrpc.php /gulpfile.js /images /index.php /license.txt /node_modules /package-lock.json /package.json /readme.html /webpack.config.js /wp-activate.php /wp-admin /wp-blog-header.php /wp-comments-post.php /wp-config-sample.php /wp-config-staging.php /wp-config.php /wp-config_online.php /wp-content /wp-cron.php /wp-includes /wp-links-opml.php /wp-load.php /wp-login.php /wp-mail.php /wp-settings.php /wp-signup.php /wp-trackback.php /xmlrpc.php
Severity: medium
Fingerprint: 5f32cf5d6962f09c5a2cc21a5a2cc21a4e3774793c9537c8b404de21ecf9bd4e
Found 82 files trough .DS_Store spidering: /dbstagging-191220 /devp1 /devp1/gulpfile.js /devp1/index.php /devp1/license.txt /devp1/node_modules /devp1/package-lock.json /devp1/package.json /devp1/readme.html /devp1/webpack.config.js /devp1/wp-activate.php /devp1/wp-admin /devp1/wp-blog-header.php /devp1/wp-comments-post.php /devp1/wp-config-sample.php /devp1/wp-config.php /devp1/wp-config_online.php /devp1/wp-content /devp1/wp-content/index.php /devp1/wp-content/plugins /devp1/wp-content/plugins/akismet /devp1/wp-content/plugins/block-gallery-pohe /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe /devp1/wp-content/plugins/colorful-categories /devp1/wp-content/plugins/colorful-fontcategories /devp1/wp-content/plugins/easy-table-of-contents /devp1/wp-content/plugins/icon-2-column /devp1/wp-content/plugins/icon-facilities /devp1/wp-content/plugins/if-menu /devp1/wp-content/plugins/index.php /devp1/wp-content/plugins/mailchimp-for-wp /devp1/wp-content/plugins/menu-image /devp1/wp-content/plugins/pdf-viewer /devp1/wp-content/plugins/pohe-calendar /devp1/wp-content/plugins/post-wrapper /devp1/wp-content/plugins/really-simple-ssl /devp1/wp-content/plugins/single-map /devp1/wp-content/plugins/video-featured-pohe /devp1/wp-content/plugins/wordpress-seo /devp1/wp-content/plugins/wp-fastest-cache /devp1/wp-content/plugins/wp-image-marker /devp1/wp-content/plugins/wp-smushit /devp1/wp-content/themes /devp1/wp-content/uploads /devp1/wp-cron.php /devp1/wp-includes /devp1/wp-links-opml.php /devp1/wp-load.php /devp1/wp-login.php /devp1/wp-mail.php /devp1/wp-settings.php /devp1/wp-signup.php /devp1/wp-trackback.php /devp1/xmlrpc.php /gulpfile.js /images /index.php /license.txt /node_modules /package-lock.json /package.json /readme.html /webpack.config.js /wp-activate.php /wp-admin /wp-blog-header.php /wp-comments-post.php /wp-config-sample.php /wp-config-staging.php /wp-config.php /wp-config_online.php /wp-content /wp-cron.php /wp-includes /wp-links-opml.php /wp-load.php /wp-login.php /wp-mail.php /wp-settings.php /wp-signup.php /wp-trackback.php /xmlrpc.php
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: medium
Fingerprint: 5f32cf5d6962f09c0ac411c00ac411c0bed5716b18a85f3247d8c02b1bd3c786
Found 88 files trough .DS_Store spidering: /dbstagging-191220 /devp1 /devp1/gulpfile.js /devp1/index.php /devp1/license.txt /devp1/node_modules /devp1/package-lock.json /devp1/package.json /devp1/readme.html /devp1/webpack.config.js /devp1/wp-activate.php /devp1/wp-admin /devp1/wp-blog-header.php /devp1/wp-comments-post.php /devp1/wp-config-sample.php /devp1/wp-config.php /devp1/wp-config_online.php /devp1/wp-content /devp1/wp-content/index.php /devp1/wp-content/plugins /devp1/wp-content/plugins/akismet /devp1/wp-content/plugins/block-gallery-pohe /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/build /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/index.php /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/node_modules /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/package-lock.json /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/package.json /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/src /devp1/wp-content/plugins/colorful-categories /devp1/wp-content/plugins/colorful-fontcategories /devp1/wp-content/plugins/easy-table-of-contents /devp1/wp-content/plugins/icon-2-column /devp1/wp-content/plugins/icon-facilities /devp1/wp-content/plugins/if-menu /devp1/wp-content/plugins/index.php /devp1/wp-content/plugins/mailchimp-for-wp /devp1/wp-content/plugins/menu-image /devp1/wp-content/plugins/pdf-viewer /devp1/wp-content/plugins/pohe-calendar /devp1/wp-content/plugins/post-wrapper /devp1/wp-content/plugins/really-simple-ssl /devp1/wp-content/plugins/single-map /devp1/wp-content/plugins/video-featured-pohe /devp1/wp-content/plugins/wordpress-seo /devp1/wp-content/plugins/wp-fastest-cache /devp1/wp-content/plugins/wp-image-marker /devp1/wp-content/plugins/wp-smushit /devp1/wp-content/themes /devp1/wp-content/uploads /devp1/wp-cron.php /devp1/wp-includes /devp1/wp-links-opml.php /devp1/wp-load.php /devp1/wp-login.php /devp1/wp-mail.php /devp1/wp-settings.php /devp1/wp-signup.php /devp1/wp-trackback.php /devp1/xmlrpc.php /gulpfile.js /images /index.php /license.txt /node_modules /package-lock.json /package.json /readme.html /webpack.config.js /wp-activate.php /wp-admin /wp-blog-header.php /wp-comments-post.php /wp-config-sample.php /wp-config-staging.php /wp-config.php /wp-config_online.php /wp-content /wp-cron.php /wp-includes /wp-links-opml.php /wp-load.php /wp-login.php /wp-mail.php /wp-settings.php /wp-signup.php /wp-trackback.php /xmlrpc.php
Severity: medium
Fingerprint: 5f32cf5d6962f09cd0163910d0163910f15df37b23dee96243d2ef5b0476c15a
Found 123 files trough .DS_Store spidering: /dbstagging-191220 /devp1 /devp1/gulpfile.js /devp1/index.php /devp1/license.txt /devp1/node_modules /devp1/package-lock.json /devp1/package.json /devp1/readme.html /devp1/webpack.config.js /devp1/wp-activate.php /devp1/wp-admin /devp1/wp-blog-header.php /devp1/wp-comments-post.php /devp1/wp-config-sample.php /devp1/wp-config.php /devp1/wp-config_online.php /devp1/wp-content /devp1/wp-content/index.php /devp1/wp-content/plugins /devp1/wp-content/plugins/akismet /devp1/wp-content/plugins/block-gallery-pohe /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/build /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/index.php /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/node_modules /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/package-lock.json /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/package.json /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/src /devp1/wp-content/plugins/colorful-categories /devp1/wp-content/plugins/colorful-fontcategories /devp1/wp-content/plugins/easy-table-of-contents /devp1/wp-content/plugins/icon-2-column /devp1/wp-content/plugins/icon-facilities /devp1/wp-content/plugins/if-menu /devp1/wp-content/plugins/index.php /devp1/wp-content/plugins/mailchimp-for-wp /devp1/wp-content/plugins/menu-image /devp1/wp-content/plugins/pdf-viewer /devp1/wp-content/plugins/pohe-calendar /devp1/wp-content/plugins/post-wrapper /devp1/wp-content/plugins/really-simple-ssl /devp1/wp-content/plugins/single-map /devp1/wp-content/plugins/video-featured-pohe /devp1/wp-content/plugins/wordpress-seo /devp1/wp-content/plugins/wp-fastest-cache /devp1/wp-content/plugins/wp-image-marker /devp1/wp-content/plugins/wp-smushit /devp1/wp-content/themes /devp1/wp-content/themes/index.php /devp1/wp-content/themes/ptthead /devp1/wp-content/themes/ptthead/404.php /devp1/wp-content/themes/ptthead/assets /devp1/wp-content/themes/ptthead/assets/css /devp1/wp-content/themes/ptthead/assets/fonts /devp1/wp-content/themes/ptthead/assets/images /devp1/wp-content/themes/ptthead/assets/js /devp1/wp-content/themes/ptthead/assets/js-bak /devp1/wp-content/themes/ptthead/assets/scripts /devp1/wp-content/themes/ptthead/assets/scss /devp1/wp-content/themes/ptthead/assets/static /devp1/wp-content/themes/ptthead/assets/video /devp1/wp-content/themes/ptthead/category-event.php /devp1/wp-content/themes/ptthead/category.php /devp1/wp-content/themes/ptthead/custompage_category.php /devp1/wp-content/themes/ptthead/custompage_detail.php /devp1/wp-content/themes/ptthead/custompageform.php /devp1/wp-content/themes/ptthead/custompageformwithsecondmenu.php /devp1/wp-content/themes/ptthead/footer.php /devp1/wp-content/themes/ptthead/functions /devp1/wp-content/themes/ptthead/functions.php /devp1/wp-content/themes/ptthead/header.php /devp1/wp-content/themes/ptthead/index.html /devp1/wp-content/themes/ptthead/index.php /devp1/wp-content/themes/ptthead/page.php /devp1/wp-content/themes/ptthead/README.md /devp1/wp-content/themes/ptthead/screenshot.png /devp1/wp-content/themes/ptthead/single.bak /devp1/wp-content/themes/ptthead/single.detail.php /devp1/wp-content/themes/ptthead/single.php /devp1/wp-content/themes/ptthead/style.css /devp1/wp-content/themes/ptthead/subcategory-menu-region.php /devp1/wp-content/themes/ptthead/tag.php /devp1/wp-content/themes/ptthead/template-parts /devp1/wp-content/uploads /devp1/wp-cron.php /devp1/wp-includes /devp1/wp-links-opml.php /devp1/wp-load.php /devp1/wp-login.php /devp1/wp-mail.php /devp1/wp-settings.php /devp1/wp-signup.php /devp1/wp-trackback.php /devp1/xmlrpc.php /gulpfile.js /images /index.php /license.txt /node_modules /package-lock.json /package.json /readme.html /webpack.config.js /wp-activate.php /wp-admin /wp-blog-header.php /wp-comments-post.php /wp-config-sample.php /wp-config-staging.php /wp-config.php /wp-config_online.php /wp-content /wp-cron.php /wp-includes /wp-links-opml.php /wp-load.php /wp-login.php /wp-mail.php /wp-settings.php /wp-signup.php /wp-trackback.php /xmlrpc.php
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cd591480a103912df6faf910263dee2e
Found 128 files trough .DS_Store spidering: /dbstagging-191220 /devp1 /devp1/gulpfile.js /devp1/index.php /devp1/license.txt /devp1/node_modules /devp1/package-lock.json /devp1/package.json /devp1/readme.html /devp1/webpack.config.js /devp1/wp-activate.php /devp1/wp-admin /devp1/wp-blog-header.php /devp1/wp-comments-post.php /devp1/wp-config-sample.php /devp1/wp-config.php /devp1/wp-config_online.php /devp1/wp-content /devp1/wp-content/index.php /devp1/wp-content/plugins /devp1/wp-content/plugins/akismet /devp1/wp-content/plugins/block-gallery-pohe /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/build /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/index.php /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/node_modules /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/package-lock.json /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/package.json /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/src /devp1/wp-content/plugins/colorful-categories /devp1/wp-content/plugins/colorful-fontcategories /devp1/wp-content/plugins/easy-table-of-contents /devp1/wp-content/plugins/icon-2-column /devp1/wp-content/plugins/icon-facilities /devp1/wp-content/plugins/if-menu /devp1/wp-content/plugins/index.php /devp1/wp-content/plugins/mailchimp-for-wp /devp1/wp-content/plugins/menu-image /devp1/wp-content/plugins/pdf-viewer /devp1/wp-content/plugins/pohe-calendar /devp1/wp-content/plugins/post-wrapper /devp1/wp-content/plugins/really-simple-ssl /devp1/wp-content/plugins/single-map /devp1/wp-content/plugins/video-featured-pohe /devp1/wp-content/plugins/wordpress-seo /devp1/wp-content/plugins/wp-fastest-cache /devp1/wp-content/plugins/wp-image-marker /devp1/wp-content/plugins/wp-smushit /devp1/wp-content/themes /devp1/wp-content/themes/index.php /devp1/wp-content/themes/ptthead /devp1/wp-content/themes/ptthead/404.php /devp1/wp-content/themes/ptthead/assets /devp1/wp-content/themes/ptthead/assets/css /devp1/wp-content/themes/ptthead/assets/fonts /devp1/wp-content/themes/ptthead/assets/fonts/alte_haas_grotesk /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display Bold.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display Hair It.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display Hairline.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display It.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display Light.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display Lt It.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display Md It.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display Th It.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display Thin.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display XBd It.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display XBlack.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display XBlk It.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display XLight.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype-HelveticaNowDisplay.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype-HelveticaNowDisplayBdIt.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype-HelveticaNowDisplayBlack.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype-HelveticaNowDisplayBlkIt.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype-HelveticaNowDisplayMedium.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype-HelveticaNowDisplayXBold.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype-HelveticaNowDisplayXLtIt.otf /devp1/wp-content/themes/ptthead/assets/images /devp1/wp-content/themes/ptthead/assets/images/background /devp1/wp-content/themes/ptthead/assets/images/bar.jpg /devp1/wp-content/themes/ptthead/assets/images/bed-front.png /devp1/wp-content/themes/ptthead/assets/images/bed.png /devp1/wp-content/themes/ptthead/assets/images/blueprint.png /devp1/wp-content/themes/ptthead/assets/images/booking-icons /devp1/wp-content/themes/ptthead/assets/images/cat-images /devp1/wp-content/themes/ptthead/assets/images/component-icons /devp1/wp-content/themes/ptthead/assets/images/component-images /devp1/wp-content/themes/ptthead/assets/images/component-photos /devp1/wp-content/themes/ptthead/assets/images/dummy.jpg /devp1/wp-content/themes/ptthead/assets/images/example.jpg /devp1/wp-content/themes/ptthead/assets/images/home-bg.jpg /devp1/wp-content/themes/ptthead/assets/images/home-icons /devp1/wp-content/themes/ptthead/assets/images/homepage.jpg /devp1/wp-content/themes/ptthead/assets/images/homepage.png /devp1/wp-content/themes/ptthead/assets/images/icons /devp1/wp-content/themes/ptthead/assets/images/Ijen.jpg /devp1/wp-content/themes/ptthead/assets/images/logo.png /devp1/wp-content/themes/ptthead/assets/images/logo.svg /devp1/wp-content/themes/ptthead/assets/images/map /devp1/wp-content/themes/ptthead/assets/images/map.jpg /devp1/wp-content/themes/ptthead/assets/images/map.png /devp1/wp-content/themes/ptthead/assets/images/menu-circle.png /devp1/wp-content/themes/ptthead/assets/images/peggy-gou.jpeg /devp1/wp-content/themes/ptthead/assets/images/Potato Head.html /devp1/wp-content/themes/ptthead/assets/images/restaurant.jpg /devp1/wp-content/themes/ptthead/assets/images/room.jpg /devp1/wp-content/themes/ptthead/assets/images/test.jpg /devp1/wp-content/themes/ptthead/assets/images/test.png /devp1/wp-content/themes/ptthead/assets/js /devp1/wp-content/themes/ptthead/assets/js/booking-room.js /devp1/wp-content/themes/ptthead/assets/js/build.js /devp1/wp-content/themes/ptthead/assets/js/flickity /devp1/wp-content/themes/ptthead/assets/js/loco /devp1/wp-content/themes/ptthead/assets/js/main.js /devp1/wp-content/themes/ptthead/assets/js/main2.js /devp1/wp-content/themes/ptthead/assets/js/parallax /devp1/wp-content/themes/ptthead/assets/js/smooth-scrolling.js /devp1/wp-content/themes/ptthead/assets/js/TweenMax.min.js /devp1/wp-content/themes/ptthead/assets/js-bak /devp1/wp-content/themes/ptthead/assets/js-bak/booking-room.js /devp1/wp-content/themes/ptthead/assets/js-bak/build.js /devp1/wp-content/themes/ptthead/assets/js-bak/flickity /devp1/wp-content/themes/ptthead/assets/js-bak/loco /devp1/wp-content/themes/ptthead/assets/js-bak/main.js /devp1/wp-content/themes/ptthead/assets/js-bak/main2.js /devp1/wp-content/themes/ptthead/assets/js-bak/parallax /devp1/wp-content/themes/ptthead/assets/js-bak/smooth-scrolling.js /devp1/wp-content/themes/ptthead/assets/js-bak/TweenMax.min.js
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cd591480a103912df6faf910b644cb63
Found 128 files trough .DS_Store spidering: /dbstagging-191220 /devp1 /devp1/gulpfile.js /devp1/index.php /devp1/license.txt /devp1/node_modules /devp1/package-lock.json /devp1/package.json /devp1/readme.html /devp1/webpack.config.js /devp1/wp-activate.php /devp1/wp-admin /devp1/wp-blog-header.php /devp1/wp-comments-post.php /devp1/wp-config-sample.php /devp1/wp-config.php /devp1/wp-config_online.php /devp1/wp-content /devp1/wp-content/index.php /devp1/wp-content/plugins /devp1/wp-content/plugins/akismet /devp1/wp-content/plugins/block-gallery-pohe /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/build /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/index.php /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/node_modules /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/package-lock.json /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/package.json /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/src /devp1/wp-content/plugins/colorful-categories /devp1/wp-content/plugins/colorful-fontcategories /devp1/wp-content/plugins/easy-table-of-contents /devp1/wp-content/plugins/icon-2-column /devp1/wp-content/plugins/icon-facilities /devp1/wp-content/plugins/if-menu /devp1/wp-content/plugins/index.php /devp1/wp-content/plugins/mailchimp-for-wp /devp1/wp-content/plugins/menu-image /devp1/wp-content/plugins/pdf-viewer /devp1/wp-content/plugins/pohe-calendar /devp1/wp-content/plugins/post-wrapper /devp1/wp-content/plugins/really-simple-ssl /devp1/wp-content/plugins/single-map /devp1/wp-content/plugins/video-featured-pohe /devp1/wp-content/plugins/wordpress-seo /devp1/wp-content/plugins/wp-fastest-cache /devp1/wp-content/plugins/wp-image-marker /devp1/wp-content/plugins/wp-smushit /devp1/wp-content/themes /devp1/wp-content/themes/index.php /devp1/wp-content/themes/ptthead /devp1/wp-content/themes/ptthead/404.php /devp1/wp-content/themes/ptthead/assets /devp1/wp-content/themes/ptthead/assets/css /devp1/wp-content/themes/ptthead/assets/fonts /devp1/wp-content/themes/ptthead/assets/fonts/alte_haas_grotesk /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display Bold.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display Hair It.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display Hairline.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display It.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display Light.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display Lt It.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display Md It.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display Th It.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display Thin.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display XBd It.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display XBlack.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display XBlk It.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display XLight.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype-HelveticaNowDisplay.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype-HelveticaNowDisplayBdIt.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype-HelveticaNowDisplayBlack.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype-HelveticaNowDisplayBlkIt.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype-HelveticaNowDisplayMedium.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype-HelveticaNowDisplayXBold.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype-HelveticaNowDisplayXLtIt.otf /devp1/wp-content/themes/ptthead/assets/images /devp1/wp-content/themes/ptthead/assets/js /devp1/wp-content/themes/ptthead/assets/js-bak /devp1/wp-content/themes/ptthead/assets/scripts /devp1/wp-content/themes/ptthead/assets/scss /devp1/wp-content/themes/ptthead/assets/static /devp1/wp-content/themes/ptthead/assets/video /devp1/wp-content/themes/ptthead/category-event.php /devp1/wp-content/themes/ptthead/category.php /devp1/wp-content/themes/ptthead/custompage_category.php /devp1/wp-content/themes/ptthead/custompage_detail.php /devp1/wp-content/themes/ptthead/custompageform.php /devp1/wp-content/themes/ptthead/custompageformwithsecondmenu.php /devp1/wp-content/themes/ptthead/footer.php /devp1/wp-content/themes/ptthead/functions /devp1/wp-content/themes/ptthead/functions.php /devp1/wp-content/themes/ptthead/header.php /devp1/wp-content/themes/ptthead/index.html /devp1/wp-content/themes/ptthead/index.php /devp1/wp-content/themes/ptthead/page.php /devp1/wp-content/themes/ptthead/README.md /devp1/wp-content/themes/ptthead/screenshot.png /devp1/wp-content/themes/ptthead/single.bak /devp1/wp-content/themes/ptthead/single.detail.php /devp1/wp-content/themes/ptthead/single.php /devp1/wp-content/themes/ptthead/style.css /devp1/wp-content/themes/ptthead/subcategory-menu-region.php /devp1/wp-content/themes/ptthead/tag.php /devp1/wp-content/themes/ptthead/template-parts /devp1/wp-content/uploads /devp1/wp-cron.php /devp1/wp-includes /devp1/wp-links-opml.php /devp1/wp-load.php /devp1/wp-login.php /devp1/wp-mail.php /devp1/wp-settings.php /devp1/wp-signup.php /devp1/wp-trackback.php /devp1/xmlrpc.php /gulpfile.js /images /index.php /license.txt /node_modules /package-lock.json /package.json /readme.html /webpack.config.js /wp-activate.php /wp-admin
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7cd591480a103912df6faf9100abf0dfe
Found 128 files trough .DS_Store spidering: /dbstagging-191220 /devp1 /devp1/gulpfile.js /devp1/index.php /devp1/license.txt /devp1/node_modules /devp1/package-lock.json /devp1/package.json /devp1/readme.html /devp1/webpack.config.js /devp1/wp-activate.php /devp1/wp-admin /devp1/wp-blog-header.php /devp1/wp-comments-post.php /devp1/wp-config-sample.php /devp1/wp-config.php /devp1/wp-config_online.php /devp1/wp-content /devp1/wp-content/index.php /devp1/wp-content/plugins /devp1/wp-content/plugins/akismet /devp1/wp-content/plugins/block-gallery-pohe /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/build /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/index.php /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/node_modules /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/package-lock.json /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/package.json /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/src /devp1/wp-content/plugins/colorful-categories /devp1/wp-content/plugins/colorful-fontcategories /devp1/wp-content/plugins/easy-table-of-contents /devp1/wp-content/plugins/icon-2-column /devp1/wp-content/plugins/icon-facilities /devp1/wp-content/plugins/if-menu /devp1/wp-content/plugins/index.php /devp1/wp-content/plugins/mailchimp-for-wp /devp1/wp-content/plugins/menu-image /devp1/wp-content/plugins/pdf-viewer /devp1/wp-content/plugins/pohe-calendar /devp1/wp-content/plugins/post-wrapper /devp1/wp-content/plugins/really-simple-ssl /devp1/wp-content/plugins/single-map /devp1/wp-content/plugins/video-featured-pohe /devp1/wp-content/plugins/wordpress-seo /devp1/wp-content/plugins/wp-fastest-cache /devp1/wp-content/plugins/wp-image-marker /devp1/wp-content/plugins/wp-smushit /devp1/wp-content/themes /devp1/wp-content/themes/index.php /devp1/wp-content/themes/ptthead /devp1/wp-content/themes/ptthead/404.php /devp1/wp-content/themes/ptthead/assets /devp1/wp-content/themes/ptthead/assets/css /devp1/wp-content/themes/ptthead/assets/fonts /devp1/wp-content/themes/ptthead/assets/fonts/alte_haas_grotesk /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display Bold.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display Hair It.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display Hairline.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display It.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display Light.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display Lt It.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display Md It.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display Th It.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display Thin.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display XBd It.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display XBlack.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display XBlk It.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype - Helvetica Now Display XLight.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype-HelveticaNowDisplay.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype-HelveticaNowDisplayBdIt.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype-HelveticaNowDisplayBlack.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype-HelveticaNowDisplayBlkIt.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype-HelveticaNowDisplayMedium.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype-HelveticaNowDisplayXBold.otf /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display/Monotype-HelveticaNowDisplayXLtIt.otf /devp1/wp-content/themes/ptthead/assets/images /devp1/wp-content/themes/ptthead/assets/images/background /devp1/wp-content/themes/ptthead/assets/images/bar.jpg /devp1/wp-content/themes/ptthead/assets/images/bed-front.png /devp1/wp-content/themes/ptthead/assets/images/bed.png /devp1/wp-content/themes/ptthead/assets/images/blueprint.png /devp1/wp-content/themes/ptthead/assets/images/booking-icons /devp1/wp-content/themes/ptthead/assets/images/cat-images /devp1/wp-content/themes/ptthead/assets/images/component-icons /devp1/wp-content/themes/ptthead/assets/images/component-images /devp1/wp-content/themes/ptthead/assets/images/component-photos /devp1/wp-content/themes/ptthead/assets/images/dummy.jpg /devp1/wp-content/themes/ptthead/assets/images/example.jpg /devp1/wp-content/themes/ptthead/assets/images/home-bg.jpg /devp1/wp-content/themes/ptthead/assets/images/home-icons /devp1/wp-content/themes/ptthead/assets/images/homepage.jpg /devp1/wp-content/themes/ptthead/assets/images/homepage.png /devp1/wp-content/themes/ptthead/assets/images/icons /devp1/wp-content/themes/ptthead/assets/images/Ijen.jpg /devp1/wp-content/themes/ptthead/assets/images/logo.png /devp1/wp-content/themes/ptthead/assets/images/logo.svg /devp1/wp-content/themes/ptthead/assets/images/map /devp1/wp-content/themes/ptthead/assets/images/map.jpg /devp1/wp-content/themes/ptthead/assets/images/map.png /devp1/wp-content/themes/ptthead/assets/images/menu-circle.png /devp1/wp-content/themes/ptthead/assets/images/peggy-gou.jpeg /devp1/wp-content/themes/ptthead/assets/images/Potato Head.html /devp1/wp-content/themes/ptthead/assets/images/restaurant.jpg /devp1/wp-content/themes/ptthead/assets/images/room.jpg /devp1/wp-content/themes/ptthead/assets/images/test.jpg /devp1/wp-content/themes/ptthead/assets/images/test.png /devp1/wp-content/themes/ptthead/assets/js /devp1/wp-content/themes/ptthead/assets/js-bak /devp1/wp-content/themes/ptthead/assets/scripts /devp1/wp-content/themes/ptthead/assets/scss /devp1/wp-content/themes/ptthead/assets/static /devp1/wp-content/themes/ptthead/assets/video /devp1/wp-content/themes/ptthead/category-event.php /devp1/wp-content/themes/ptthead/category.php /devp1/wp-content/themes/ptthead/custompage_category.php /devp1/wp-content/themes/ptthead/custompage_detail.php /devp1/wp-content/themes/ptthead/custompageform.php /devp1/wp-content/themes/ptthead/custompageformwithsecondmenu.php /devp1/wp-content/themes/ptthead/footer.php /devp1/wp-content/themes/ptthead/functions /devp1/wp-content/themes/ptthead/functions.php /devp1/wp-content/themes/ptthead/header.php /devp1/wp-content/themes/ptthead/index.html /devp1/wp-content/themes/ptthead/index.php /devp1/wp-content/themes/ptthead/page.php /devp1/wp-content/themes/ptthead/README.md
Severity: medium
Fingerprint: 5f32cf5d6962f09cd0f1e22ed0f1e22ecc99136d2f4c986cfca4458581c8651d
Found 125 files trough .DS_Store spidering: /dbstagging-191220 /devp1 /devp1/gulpfile.js /devp1/index.php /devp1/license.txt /devp1/node_modules /devp1/package-lock.json /devp1/package.json /devp1/readme.html /devp1/webpack.config.js /devp1/wp-activate.php /devp1/wp-admin /devp1/wp-blog-header.php /devp1/wp-comments-post.php /devp1/wp-config-sample.php /devp1/wp-config.php /devp1/wp-config_online.php /devp1/wp-content /devp1/wp-content/index.php /devp1/wp-content/plugins /devp1/wp-content/plugins/akismet /devp1/wp-content/plugins/block-gallery-pohe /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/build /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/index.php /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/node_modules /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/package-lock.json /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/package.json /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/src /devp1/wp-content/plugins/colorful-categories /devp1/wp-content/plugins/colorful-fontcategories /devp1/wp-content/plugins/easy-table-of-contents /devp1/wp-content/plugins/icon-2-column /devp1/wp-content/plugins/icon-facilities /devp1/wp-content/plugins/if-menu /devp1/wp-content/plugins/index.php /devp1/wp-content/plugins/mailchimp-for-wp /devp1/wp-content/plugins/menu-image /devp1/wp-content/plugins/pdf-viewer /devp1/wp-content/plugins/pohe-calendar /devp1/wp-content/plugins/post-wrapper /devp1/wp-content/plugins/really-simple-ssl /devp1/wp-content/plugins/single-map /devp1/wp-content/plugins/video-featured-pohe /devp1/wp-content/plugins/wordpress-seo /devp1/wp-content/plugins/wp-fastest-cache /devp1/wp-content/plugins/wp-image-marker /devp1/wp-content/plugins/wp-smushit /devp1/wp-content/themes /devp1/wp-content/themes/index.php /devp1/wp-content/themes/ptthead /devp1/wp-content/themes/ptthead/404.php /devp1/wp-content/themes/ptthead/assets /devp1/wp-content/themes/ptthead/assets/css /devp1/wp-content/themes/ptthead/assets/fonts /devp1/wp-content/themes/ptthead/assets/fonts/alte_haas_grotesk /devp1/wp-content/themes/ptthead/assets/fonts/helvetica-now-display /devp1/wp-content/themes/ptthead/assets/images /devp1/wp-content/themes/ptthead/assets/js /devp1/wp-content/themes/ptthead/assets/js-bak /devp1/wp-content/themes/ptthead/assets/scripts /devp1/wp-content/themes/ptthead/assets/scss /devp1/wp-content/themes/ptthead/assets/static /devp1/wp-content/themes/ptthead/assets/video /devp1/wp-content/themes/ptthead/category-event.php /devp1/wp-content/themes/ptthead/category.php /devp1/wp-content/themes/ptthead/custompage_category.php /devp1/wp-content/themes/ptthead/custompage_detail.php /devp1/wp-content/themes/ptthead/custompageform.php /devp1/wp-content/themes/ptthead/custompageformwithsecondmenu.php /devp1/wp-content/themes/ptthead/footer.php /devp1/wp-content/themes/ptthead/functions /devp1/wp-content/themes/ptthead/functions.php /devp1/wp-content/themes/ptthead/header.php /devp1/wp-content/themes/ptthead/index.html /devp1/wp-content/themes/ptthead/index.php /devp1/wp-content/themes/ptthead/page.php /devp1/wp-content/themes/ptthead/README.md /devp1/wp-content/themes/ptthead/screenshot.png /devp1/wp-content/themes/ptthead/single.bak /devp1/wp-content/themes/ptthead/single.detail.php /devp1/wp-content/themes/ptthead/single.php /devp1/wp-content/themes/ptthead/style.css /devp1/wp-content/themes/ptthead/subcategory-menu-region.php /devp1/wp-content/themes/ptthead/tag.php /devp1/wp-content/themes/ptthead/template-parts /devp1/wp-content/uploads /devp1/wp-cron.php /devp1/wp-includes /devp1/wp-links-opml.php /devp1/wp-load.php /devp1/wp-login.php /devp1/wp-mail.php /devp1/wp-settings.php /devp1/wp-signup.php /devp1/wp-trackback.php /devp1/xmlrpc.php /gulpfile.js /images /index.php /license.txt /node_modules /package-lock.json /package.json /readme.html /webpack.config.js /wp-activate.php /wp-admin /wp-blog-header.php /wp-comments-post.php /wp-config-sample.php /wp-config-staging.php /wp-config.php /wp-config_online.php /wp-content /wp-cron.php /wp-includes /wp-links-opml.php /wp-load.php /wp-login.php /wp-mail.php /wp-settings.php /wp-signup.php /wp-trackback.php /xmlrpc.php
Severity: medium
Fingerprint: 5f32cf5d6962f09c5a2cc21a5a2cc21a4e3774793c9537c8b404de21ecf9bd4e
Found 82 files trough .DS_Store spidering: /dbstagging-191220 /devp1 /devp1/gulpfile.js /devp1/index.php /devp1/license.txt /devp1/node_modules /devp1/package-lock.json /devp1/package.json /devp1/readme.html /devp1/webpack.config.js /devp1/wp-activate.php /devp1/wp-admin /devp1/wp-blog-header.php /devp1/wp-comments-post.php /devp1/wp-config-sample.php /devp1/wp-config.php /devp1/wp-config_online.php /devp1/wp-content /devp1/wp-content/index.php /devp1/wp-content/plugins /devp1/wp-content/plugins/akismet /devp1/wp-content/plugins/block-gallery-pohe /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe /devp1/wp-content/plugins/colorful-categories /devp1/wp-content/plugins/colorful-fontcategories /devp1/wp-content/plugins/easy-table-of-contents /devp1/wp-content/plugins/icon-2-column /devp1/wp-content/plugins/icon-facilities /devp1/wp-content/plugins/if-menu /devp1/wp-content/plugins/index.php /devp1/wp-content/plugins/mailchimp-for-wp /devp1/wp-content/plugins/menu-image /devp1/wp-content/plugins/pdf-viewer /devp1/wp-content/plugins/pohe-calendar /devp1/wp-content/plugins/post-wrapper /devp1/wp-content/plugins/really-simple-ssl /devp1/wp-content/plugins/single-map /devp1/wp-content/plugins/video-featured-pohe /devp1/wp-content/plugins/wordpress-seo /devp1/wp-content/plugins/wp-fastest-cache /devp1/wp-content/plugins/wp-image-marker /devp1/wp-content/plugins/wp-smushit /devp1/wp-content/themes /devp1/wp-content/uploads /devp1/wp-cron.php /devp1/wp-includes /devp1/wp-links-opml.php /devp1/wp-load.php /devp1/wp-login.php /devp1/wp-mail.php /devp1/wp-settings.php /devp1/wp-signup.php /devp1/wp-trackback.php /devp1/xmlrpc.php /gulpfile.js /images /index.php /license.txt /node_modules /package-lock.json /package.json /readme.html /webpack.config.js /wp-activate.php /wp-admin /wp-blog-header.php /wp-comments-post.php /wp-config-sample.php /wp-config-staging.php /wp-config.php /wp-config_online.php /wp-content /wp-cron.php /wp-includes /wp-links-opml.php /wp-load.php /wp-login.php /wp-mail.php /wp-settings.php /wp-signup.php /wp-trackback.php /xmlrpc.php
Severity: medium
Fingerprint: 5f32cf5d6962f09c74247ea574247ea5e805cff200c9f01f4b62c8b2a4c3c3c5
Found 56 files trough .DS_Store spidering: /dbstagging-191220 /devp1 /devp1/gulpfile.js /devp1/index.php /devp1/license.txt /devp1/node_modules /devp1/package-lock.json /devp1/package.json /devp1/readme.html /devp1/webpack.config.js /devp1/wp-activate.php /devp1/wp-admin /devp1/wp-blog-header.php /devp1/wp-comments-post.php /devp1/wp-config-sample.php /devp1/wp-config.php /devp1/wp-config_online.php /devp1/wp-content /devp1/wp-cron.php /devp1/wp-includes /devp1/wp-links-opml.php /devp1/wp-load.php /devp1/wp-login.php /devp1/wp-mail.php /devp1/wp-settings.php /devp1/wp-signup.php /devp1/wp-trackback.php /devp1/xmlrpc.php /gulpfile.js /images /index.php /license.txt /node_modules /package-lock.json /package.json /readme.html /webpack.config.js /wp-activate.php /wp-admin /wp-blog-header.php /wp-comments-post.php /wp-config-sample.php /wp-config-staging.php /wp-config.php /wp-config_online.php /wp-content /wp-cron.php /wp-includes /wp-links-opml.php /wp-load.php /wp-login.php /wp-mail.php /wp-settings.php /wp-signup.php /wp-trackback.php /xmlrpc.php
Severity: medium
Fingerprint: 5f32cf5d6962f09c68a1b33768a1b337dc993300744ebbad37090790d9cfbda9
Found 90 files trough .DS_Store spidering: /dbstagging-191220 /devp1 /devp1/gulpfile.js /devp1/index.php /devp1/license.txt /devp1/node_modules /devp1/package-lock.json /devp1/package.json /devp1/readme.html /devp1/webpack.config.js /devp1/wp-activate.php /devp1/wp-admin /devp1/wp-blog-header.php /devp1/wp-comments-post.php /devp1/wp-config-sample.php /devp1/wp-config.php /devp1/wp-config_online.php /devp1/wp-content /devp1/wp-content/index.php /devp1/wp-content/plugins /devp1/wp-content/plugins/akismet /devp1/wp-content/plugins/block-gallery-pohe /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/build /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/index.php /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/node_modules /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/package-lock.json /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/package.json /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/src /devp1/wp-content/plugins/colorful-categories /devp1/wp-content/plugins/colorful-fontcategories /devp1/wp-content/plugins/easy-table-of-contents /devp1/wp-content/plugins/icon-2-column /devp1/wp-content/plugins/icon-facilities /devp1/wp-content/plugins/if-menu /devp1/wp-content/plugins/index.php /devp1/wp-content/plugins/mailchimp-for-wp /devp1/wp-content/plugins/menu-image /devp1/wp-content/plugins/pdf-viewer /devp1/wp-content/plugins/pohe-calendar /devp1/wp-content/plugins/post-wrapper /devp1/wp-content/plugins/really-simple-ssl /devp1/wp-content/plugins/single-map /devp1/wp-content/plugins/video-featured-pohe /devp1/wp-content/plugins/wordpress-seo /devp1/wp-content/plugins/wp-fastest-cache /devp1/wp-content/plugins/wp-image-marker /devp1/wp-content/plugins/wp-smushit /devp1/wp-content/themes /devp1/wp-content/themes/index.php /devp1/wp-content/themes/ptthead /devp1/wp-content/uploads /devp1/wp-cron.php /devp1/wp-includes /devp1/wp-links-opml.php /devp1/wp-load.php /devp1/wp-login.php /devp1/wp-mail.php /devp1/wp-settings.php /devp1/wp-signup.php /devp1/wp-trackback.php /devp1/xmlrpc.php /gulpfile.js /images /index.php /license.txt /node_modules /package-lock.json /package.json /readme.html /webpack.config.js /wp-activate.php /wp-admin /wp-blog-header.php /wp-comments-post.php /wp-config-sample.php /wp-config-staging.php /wp-config.php /wp-config_online.php /wp-content /wp-cron.php /wp-includes /wp-links-opml.php /wp-load.php /wp-login.php /wp-mail.php /wp-settings.php /wp-signup.php /wp-trackback.php /xmlrpc.php
Severity: medium
Fingerprint: 5f32cf5d6962f09ce9dbcc92e9dbcc9269392ca18e4dbe4052affd294edcc23a
Found 60 files trough .DS_Store spidering: /dbstagging-191220 /devp1 /devp1/gulpfile.js /devp1/index.php /devp1/license.txt /devp1/node_modules /devp1/package-lock.json /devp1/package.json /devp1/readme.html /devp1/webpack.config.js /devp1/wp-activate.php /devp1/wp-admin /devp1/wp-blog-header.php /devp1/wp-comments-post.php /devp1/wp-config-sample.php /devp1/wp-config.php /devp1/wp-config_online.php /devp1/wp-content /devp1/wp-content/index.php /devp1/wp-content/plugins /devp1/wp-content/themes /devp1/wp-content/uploads /devp1/wp-cron.php /devp1/wp-includes /devp1/wp-links-opml.php /devp1/wp-load.php /devp1/wp-login.php /devp1/wp-mail.php /devp1/wp-settings.php /devp1/wp-signup.php /devp1/wp-trackback.php /devp1/xmlrpc.php /gulpfile.js /images /index.php /license.txt /node_modules /package-lock.json /package.json /readme.html /webpack.config.js /wp-activate.php /wp-admin /wp-blog-header.php /wp-comments-post.php /wp-config-sample.php /wp-config-staging.php /wp-config.php /wp-config_online.php /wp-content /wp-cron.php /wp-includes /wp-links-opml.php /wp-load.php /wp-login.php /wp-mail.php /wp-settings.php /wp-signup.php /wp-trackback.php /xmlrpc.php
GraphQL introspection is enabled.
This could leak to data leak if not properly configured.
Severity: medium
Fingerprint: c2db3a1c40d490db1a0bbaa31a0bbaa31a0bbaa31a0bbaa31a0bbaa31a0bbaa3
GraphQL introspection enabled at /graphql
Severity: medium
Fingerprint: c2db3a1c40d490db1a0bbaa36726f7c9d0bacd6b92552ef76e8bad7b76ac84c7
GraphQL introspection enabled at /graphql Types: 963 (by kind: ENUM: 57, INPUT_OBJECT: 348, OBJECT: 531, SCALAR: 19, UNION: 8) Operations: - Query: Query | fields: article, calendar, collectionPackageReservation, regenerative, wellness - Mutation: Mutation | fields: createUploadFile, createUploadFolder, deleteUploadFile, updateUploadFile, updateUploadFolder Directives: deprecated, include, skip, specifiedBy (total: 4)
Severity: medium
Fingerprint: c2db3a1c40d490db1a0bbaa3983cea8b2d9f83893a94414d78d8b7ad20e2b4f9
GraphQL introspection enabled at /graphql Types: 960 (by kind: ENUM: 54, INPUT_OBJECT: 348, OBJECT: 531, SCALAR: 19, UNION: 8) Operations: - Query: Query | fields: article, calendar, collectionPackageReservation, regenerative, wellness - Mutation: Mutation | fields: createUploadFile, createUploadFolder, deleteUploadFile, updateUploadFile, updateUploadFolder Directives: deprecated, include, skip, specifiedBy (total: 4)
Severity: medium
Fingerprint: c2db3a1c40d490db1a0bbaa38484eafc9ec66740e2fc345442944dea0bafcb5c
GraphQL introspection enabled at /graphql Types: 963 (by kind: ENUM: 55, INPUT_OBJECT: 348, OBJECT: 531, SCALAR: 20, UNION: 9) Operations: - Query: Query | fields: article, calendar, collectionPackageReservation, regenerative, wellness - Mutation: Mutation | fields: createUploadFile, createUploadFolder, deleteUploadFile, updateUploadFile, updateUploadFolder Directives: deprecated, include, skip, specifiedBy (total: 4)
Severity: medium
Fingerprint: c2db3a1c40d490db1a0bbaa3451d1cbd181b385f692ad60b21d0aaafb529d5c3
GraphQL introspection enabled at /graphql Types: 945 (by kind: ENUM: 55, INPUT_OBJECT: 340, OBJECT: 521, SCALAR: 20, UNION: 9) Operations: - Query: Query | fields: article, calendar, collectionPackageReservation, regenerative, wellness - Mutation: Mutation | fields: createUploadFile, createUploadFolder, deleteUploadFile, updateUploadFile, updateUploadFolder Directives: deprecated, include, skip, specifiedBy (total: 4)
Severity: medium
Fingerprint: c2db3a1c40d490db1a0bbaa30cd7d5018c6864831b53ddff2d21ac23d9eabb8f
GraphQL introspection enabled at /graphql Types: 941 (by kind: ENUM: 54, INPUT_OBJECT: 339, OBJECT: 519, SCALAR: 20, UNION: 9) Operations: - Query: Query | fields: article, calendar, collectionPackageReservation, regenerative, wellness - Mutation: Mutation | fields: createUploadFile, createUploadFolder, deleteUploadFile, updateUploadFile, updateUploadFolder Directives: deprecated, include, skip, specifiedBy (total: 4)
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbec66dfde701f1481244089e8812e606779
Found 17 files trough .DS_Store spidering: /admin /admin/css /admin/css/images /admin/css/smoothness /admin/images /admin/includes /admin/js /admin/js/jquery-simple-datetimepicker-1.12.0 /admin/js/navgoco /admin/js/tinymce /admin/scripts /admin_settings /css /files /includes /includes/landing_mixcloud.php /webfonts
Severity: low
Fingerprint: 5f32cf5d6962f09c47dfe71947dfe7199298a6c16a6974d9d066c1920451d986
Found 16 files trough .DS_Store spidering: /admin /admin/css /admin/css/images /admin/css/smoothness /admin/images /admin/includes /admin/js /admin/js/jquery-simple-datetimepicker-1.12.0 /admin/js/navgoco /admin/js/tinymce /admin/scripts /admin_settings /css /files /includes /webfonts
Severity: low
Fingerprint: 5f32cf5d6962f09cccdd54a0ccdd54a0258eb9e4f7a32df094b4d66d0368e156
Found 13 files trough .DS_Store spidering: /admin /admin/css /admin/css/images /admin/css/smoothness /admin/images /admin/includes /admin/js /admin/scripts /admin_settings /css /files /includes /webfonts
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: medium
Fingerprint: 5f32cf5d6962f09c0ac411c00ac411c0bed5716b18a85f3247d8c02b1bd3c786
Found 88 files trough .DS_Store spidering: /dbstagging-191220 /devp1 /devp1/gulpfile.js /devp1/index.php /devp1/license.txt /devp1/node_modules /devp1/package-lock.json /devp1/package.json /devp1/readme.html /devp1/webpack.config.js /devp1/wp-activate.php /devp1/wp-admin /devp1/wp-blog-header.php /devp1/wp-comments-post.php /devp1/wp-config-sample.php /devp1/wp-config.php /devp1/wp-config_online.php /devp1/wp-content /devp1/wp-content/index.php /devp1/wp-content/plugins /devp1/wp-content/plugins/akismet /devp1/wp-content/plugins/block-gallery-pohe /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/build /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/index.php /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/node_modules /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/package-lock.json /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/package.json /devp1/wp-content/plugins/button-option-sidebar-gutenberg-pohe/src /devp1/wp-content/plugins/colorful-categories /devp1/wp-content/plugins/colorful-fontcategories /devp1/wp-content/plugins/easy-table-of-contents /devp1/wp-content/plugins/icon-2-column /devp1/wp-content/plugins/icon-facilities /devp1/wp-content/plugins/if-menu /devp1/wp-content/plugins/index.php /devp1/wp-content/plugins/mailchimp-for-wp /devp1/wp-content/plugins/menu-image /devp1/wp-content/plugins/pdf-viewer /devp1/wp-content/plugins/pohe-calendar /devp1/wp-content/plugins/post-wrapper /devp1/wp-content/plugins/really-simple-ssl /devp1/wp-content/plugins/single-map /devp1/wp-content/plugins/video-featured-pohe /devp1/wp-content/plugins/wordpress-seo /devp1/wp-content/plugins/wp-fastest-cache /devp1/wp-content/plugins/wp-image-marker /devp1/wp-content/plugins/wp-smushit /devp1/wp-content/themes /devp1/wp-content/uploads /devp1/wp-cron.php /devp1/wp-includes /devp1/wp-links-opml.php /devp1/wp-load.php /devp1/wp-login.php /devp1/wp-mail.php /devp1/wp-settings.php /devp1/wp-signup.php /devp1/wp-trackback.php /devp1/xmlrpc.php /gulpfile.js /images /index.php /license.txt /node_modules /package-lock.json /package.json /readme.html /webpack.config.js /wp-activate.php /wp-admin /wp-blog-header.php /wp-comments-post.php /wp-config-sample.php /wp-config-staging.php /wp-config.php /wp-config_online.php /wp-content /wp-cron.php /wp-includes /wp-links-opml.php /wp-load.php /wp-login.php /wp-mail.php /wp-settings.php /wp-signup.php /wp-trackback.php /xmlrpc.php
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbec66dfde701f1481244089e8812e606779
Found 17 files trough .DS_Store spidering: /admin /admin/css /admin/css/images /admin/css/smoothness /admin/images /admin/includes /admin/js /admin/js/jquery-simple-datetimepicker-1.12.0 /admin/js/navgoco /admin/js/tinymce /admin/scripts /admin_settings /css /files /includes /includes/landing_mixcloud.php /webfonts
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522593b25e9
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/fleava/ptthead-wordpress.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master [user] name = egiesem email = egiesem92@gmail.com [remote "origin2"] url = git@github.com:fleava/ptthead-wordpress.git fetch = +refs/heads/*:refs/remotes/origin2/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522593b25e9
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/fleava/ptthead-wordpress.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master [user] name = egiesem email = egiesem92@gmail.com [remote "origin2"] url = git@github.com:fleava/ptthead-wordpress.git fetch = +refs/heads/*:refs/remotes/origin2/*
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044b81b03713d63bb82370a6522593b25e9
[core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://github.com/fleava/ptthead-wordpress.git fetch = +refs/heads/*:refs/remotes/origin/* [branch "master"] remote = origin merge = refs/heads/master [user] name = egiesem email = egiesem92@gmail.com [remote "origin2"] url = git@github.com:fleava/ptthead-wordpress.git fetch = +refs/heads/*:refs/remotes/origin2/*
Open service 2606:4700:20::681a:31b:443 · potatohead.co
2026-01-12 08:11
HTTP/1.1 301 Moved Permanently
Date: Mon, 12 Jan 2026 08:11:19 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Location: https://seminyak.potatohead.co/
cf-cache-status: DYNAMIC
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=30,cfOrigin;dur=1
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=PEeOCIaGZpSn9I1mHcy1i8mGy288GP%2BVaKHzAd1TN5oVCn20%2BWNEuqNxa05K3ZDOH9evRHMxgRdgvgrFBuKEzPyq6LzQdOEuOOP0hfTDpocmg1ug8zvrdw%3D%3D"}]}
CF-RAY: 9bcb2eb68d9281e4-SIN
Page title: 301 Moved Permanently
<html>
<head><title>301 Moved Permanently</title></head>
<body>
<center><h1>301 Moved Permanently</h1></center>
<hr><center>nginx/1.24.0 (Ubuntu)</center>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"11aed03714a840a8bc7b953f00dbb6a7","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 2606:4700:20::ac43:4a52:80 · potatohead.co
2026-01-12 08:11
HTTP/1.1 301 Moved Permanently
Date: Mon, 12 Jan 2026 08:11:19 GMT
Content-Length: 0
Connection: close
Location: https://potatohead.co/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=vOoGiOYtvuiM4xwIUpKnM0vKW1QUHF2SYSkjYMIOvps8SmAm%2FgQnNx2weUg2TIaNlMtJYHRPI86JDd26jFD6fQNZBfk3Znr%2FW%2Fbljw%2B9SvEWmRuR3baOGw%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=12,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9bcb2eb64fe8f97f-SJC
Open service 104.26.3.27:80 · potatohead.co
2026-01-12 08:11
HTTP/1.1 301 Moved Permanently
Date: Mon, 12 Jan 2026 08:11:19 GMT
Content-Length: 0
Connection: close
Location: https://potatohead.co/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=dIjn2geUx4rQF0Wcm%2Bv0FB36u8JB7YkWN7tZkC1Gdn4iEtbRxUpxWkxoC7ScWWzlzsuvHH5LjZloR6AMNMqEf9dLijIRwzElPj9Gpw%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=10,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9bcb2eb6599d74e3-FRA
Open service 2606:4700:20::681a:31b:80 · potatohead.co
2026-01-12 08:11
HTTP/1.1 301 Moved Permanently
Date: Mon, 12 Jan 2026 08:11:19 GMT
Content-Length: 0
Connection: close
Location: https://potatohead.co/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=l5KvTGOaMmfZyoHGenwXkmu6zd1Wha%2FouudibXdXuyb4BcuC0ne2xKPCqlDUeGtwu7LUUtkOfOOWlz3OAN7mZmSogzS1qpMtKTLhkZCQEE9FiR5jBjVO4w%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=11,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9bcb2eb5af5cd27c-FRA
Open service 2606:4700:20::681a:21b:8443 · potatohead.co
2026-01-12 08:11
HTTP/1.1 522 <none> Date: Mon, 12 Jan 2026 08:11:38 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close set-cookie: cf_use_ob=0; Expires=Mon, 12 Jan 2026 08:12:08 GMT Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=19583,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9bcb2eb5ca466627-AMS error code: 522
Open service 2606:4700:20::681a:21b:443 · potatohead.co
2026-01-12 08:11
HTTP/1.1 301 Moved Permanently
Date: Mon, 12 Jan 2026 08:11:19 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Location: https://seminyak.potatohead.co/
cf-cache-status: DYNAMIC
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=178,cfOrigin;dur=8
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=%2BtXAHpIWU%2BIIzEkMiYaGibr6SkNra4MLlAoUVf%2F2ruRzvccWod7LnCr2sDosqH09GQ4sZ6tSQzu1xGdRqFVkavOvGzr%2FQh4IDcgjnQU9VGhOAW0DmiYn5g%3D%3D"}]}
CF-RAY: 9bcb2eb5c9e939da-FRA
Page title: 301 Moved Permanently
<html>
<head><title>301 Moved Permanently</title></head>
<body>
<center><h1>301 Moved Permanently</h1></center>
<hr><center>nginx/1.24.0 (Ubuntu)</center>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"11aed03714a840a8bc7b953f00dbb6a7","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 2606:4700:20::ac43:4a52:443 · potatohead.co
2026-01-12 08:11
HTTP/1.1 301 Moved Permanently
Date: Mon, 12 Jan 2026 08:11:19 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Location: https://seminyak.potatohead.co/
cf-cache-status: DYNAMIC
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=186,cfOrigin;dur=7
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=LA5UpnZhvSBmviUb8sJR1ibwcSwNT2x59lLb4Zpyfq3bo2xaZBTcHxDn7hGPdLU8lhw8m0ueVwW7mJYk88fm5XdubjAZskojWOsMZgloXpJhve9kCi2s7w%3D%3D"}]}
CF-RAY: 9bcb2eb58b0fbc8a-AMS
Page title: 301 Moved Permanently
<html>
<head><title>301 Moved Permanently</title></head>
<body>
<center><h1>301 Moved Permanently</h1></center>
<hr><center>nginx/1.24.0 (Ubuntu)</center>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"11aed03714a840a8bc7b953f00dbb6a7","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 172.67.74.82:80 · potatohead.co
2026-01-12 08:11
HTTP/1.1 301 Moved Permanently
Date: Mon, 12 Jan 2026 08:11:19 GMT
Content-Length: 0
Connection: close
Location: https://potatohead.co/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=I6V0GZCcULKdQC2E0R8cZiRI6nG%2FP58D175RGeh3WircE%2F%2F0e9Vj16CavYEJ2%2FEKWPUvPNEsC88T%2B1AlE3NQywj9BwRCAJkj%2BAWvqQ%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=14,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9bcb2eb58ad6f9d4-SJC
Open service 172.67.74.82:8443 · potatohead.co
2026-01-12 08:11
HTTP/1.1 522 <none> Date: Mon, 12 Jan 2026 08:11:39 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close set-cookie: cf_use_ob=0; Expires=Mon, 12 Jan 2026 08:12:09 GMT Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=20031,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9bcb2eb58dea98ce-SJC error code: 522
Open service 104.26.2.27:443 · potatohead.co
2026-01-12 08:11
HTTP/1.1 301 Moved Permanently
Date: Mon, 12 Jan 2026 08:11:19 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Location: https://seminyak.potatohead.co/
cf-cache-status: DYNAMIC
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=203,cfOrigin;dur=5
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=R7w6nPfpUsD7uts6WlhGpBj8bLUghIwyMYRwiufef31C%2FrWzWT6O37T95XpphRQgLkhlrW5%2BOB53P74oDKGblhdmWi2QJlk99ji3tg%3D%3D"}]}
CF-RAY: 9bcb2eb578e4fb3c-SJC
Page title: 301 Moved Permanently
<html>
<head><title>301 Moved Permanently</title></head>
<body>
<center><h1>301 Moved Permanently</h1></center>
<hr><center>nginx/1.24.0 (Ubuntu)</center>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"11aed03714a840a8bc7b953f00dbb6a7","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 2606:4700:20::681a:21b:80 · potatohead.co
2026-01-12 08:11
HTTP/1.1 301 Moved Permanently
Date: Mon, 12 Jan 2026 08:11:19 GMT
Content-Length: 0
Connection: close
Location: https://potatohead.co/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=D%2F3QlM4EqwFGxcwTlrS3zDUl5cGG%2FMnLZYdwm9UTYyGTPsFzS42Mh2XEFcCNGlqnBIvouYFDxXo4KYc6bfEQVcu3Rr%2FH9tDpbFtyZnxeE0wZUiGmVDAzeQ%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=10,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9bcb2eb59bd0d26c-FRA
Open service 104.26.3.27:8443 · potatohead.co
2026-01-12 08:11
HTTP/1.1 522 <none> Date: Mon, 12 Jan 2026 08:11:38 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close set-cookie: cf_use_ob=0; Expires=Mon, 12 Jan 2026 08:12:08 GMT Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=19622,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9bcb2eb58c9130cf-FRA error code: 522
Open service 104.26.3.27:443 · potatohead.co
2026-01-12 08:11
HTTP/1.1 301 Moved Permanently
Date: Mon, 12 Jan 2026 08:11:19 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Location: https://seminyak.potatohead.co/
cf-cache-status: DYNAMIC
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=176,cfOrigin;dur=1
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=zN11AGPARp7psPijVKmBvtx8TsJlHbuh9cO%2FQ19WvPq%2FagmE8DXkufTNKqzaaWhThwXGJAuGqtv5yH67BS5GbOWNn%2FQB9Mh6C6FfBw%3D%3D"}]}
CF-RAY: 9bcb2eb56bb9d2de-FRA
Page title: 301 Moved Permanently
<html>
<head><title>301 Moved Permanently</title></head>
<body>
<center><h1>301 Moved Permanently</h1></center>
<hr><center>nginx/1.24.0 (Ubuntu)</center>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"11aed03714a840a8bc7b953f00dbb6a7","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 2606:4700:20::681a:31b:8443 · potatohead.co
2026-01-12 08:11
HTTP/1.1 522 <none> Date: Mon, 12 Jan 2026 08:11:39 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close set-cookie: cf_use_ob=0; Expires=Mon, 12 Jan 2026 08:12:09 GMT Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=19812,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9bcb2eb59872d282-FRA error code: 522
Open service 104.26.2.27:8443 · potatohead.co
2026-01-12 08:11
HTTP/1.1 522 <none> Date: Mon, 12 Jan 2026 08:11:38 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close set-cookie: cf_use_ob=0; Expires=Mon, 12 Jan 2026 08:12:08 GMT Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=19708,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9bcb2eb54fb938e5-YYZ error code: 522
Open service 104.26.2.27:80 · potatohead.co
2026-01-12 08:11
HTTP/1.1 301 Moved Permanently
Date: Mon, 12 Jan 2026 08:11:19 GMT
Content-Length: 0
Connection: close
Location: https://potatohead.co/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=tJJEU%2FA6A50FNYHJySzbvJv8OCgQKm1Lox1LRrl31y9SUtNI2p3XI%2Fxh149qCuze9bzued5mu3IoR3vlVO1V6MoW7YpcvGFxW7Zy8A%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=11,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9bcb2eb54da35577-YYZ
Open service 172.67.74.82:443 · potatohead.co
2026-01-12 08:11
HTTP/1.1 301 Moved Permanently
Date: Mon, 12 Jan 2026 08:11:19 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Location: https://seminyak.potatohead.co/
cf-cache-status: DYNAMIC
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=266,cfOrigin;dur=6
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=nIWjFJphTduDDJONrw8D72uab0yOaLkPeT30CVFVKwT64DycwBr%2F9R%2By%2B1PEIFiI4TpkhEMEW%2Fs7A%2Bqe%2FHV46StxYrSEtE20culL6Q%3D%3D"}]}
CF-RAY: 9bcb2eb53cad130e-YYZ
Page title: 301 Moved Permanently
<html>
<head><title>301 Moved Permanently</title></head>
<body>
<center><h1>301 Moved Permanently</h1></center>
<hr><center>nginx/1.24.0 (Ubuntu)</center>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"11aed03714a840a8bc7b953f00dbb6a7","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 2606:4700:20::ac43:4a52:8443 · potatohead.co
2026-01-12 08:11
HTTP/1.1 522 <none> Date: Mon, 12 Jan 2026 08:11:39 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close set-cookie: cf_use_ob=0; Expires=Mon, 12 Jan 2026 08:12:09 GMT Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=19794,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9bcb2eb53d1254eb-FRA error code: 522
Open service 2606:4700:20::681a:21b:443 · devp2.potatohead.co
2026-01-10 12:00
HTTP/1.1 200 OK
Date: Sat, 10 Jan 2026 12:00:22 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
vary: Accept-Encoding
retry-after: 86400
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=YBJbBy%2BOwdX86hUCUZ7jXPO9mXlKyNUxGqpY4Dp1j%2BHrMX%2B68VeiAqm7yOd7H%2BvV%2F86CsO3V0MRgPi%2FaeSo3vEOiy2UvpOwNVGuuaOO84urMpp6mjOZuzYndSRBoWw%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
cf-cache-status: DYNAMIC
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=311,cfOrigin;dur=44
CF-RAY: 9bbc037c5e1d23ce-EWR
Page title: Potato Head | A Destination for Good Times is under construction
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Potato Head | A Destination for Good Times is under construction</title>
<meta name="description" content="Potato Head, A Destination for Good Times" />
<meta name="generator" content="Free UnderConstructionPage plugin for WordPress">
<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Montserrat:400,700">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/css/bootstrap.min.css?v=3.55" type="text/css">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/css/common.css?v=3.55" type="text/css">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/plain_text/style.css?v=3.55" type="text/css">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/css/font-awesome.min.css?v=3.55" type="text/css">
<link rel="icon" sizes="128x128" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/images/favicon.png" />
</head>
<body>
<header>
<span id="logo-wrap">
<img src="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/plain_text/ucp-cog.png" alt="Site is Under Construction" title="Site is Under Construction" id="logo">
</span>
</header>
<div class="container">
<div class="row">
<div class="col-xs-12 col-md-12 col-lg-12">
<h1>Sorry, we're doing some work on the site</h1>
</div>
</div>
<div class="row">
<div class="col-xs-12 col-md-8 col-md-offset-2 col-lg-offset-2 col-lg-8">
<p class="content">Thank you for being patient. We are doing some work on the site and will be back shortly.</p>
</div>
</div>
<div class="row" id="social">
<div class="col-xs-12 col-md-12 col-lg-12">
</div>
</div>
</div>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"11aed03714a840a8bc7b953f00dbb6a7","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 2606:4700:20::681a:21b:8443 · devp2.potatohead.co
2026-01-10 12:00
HTTP/1.1 522 <none> Date: Sat, 10 Jan 2026 12:00:42 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close set-cookie: cf_use_ob=0; Expires=Sat, 10 Jan 2026 12:01:12 GMT Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=20228,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9bbc037c481bc64a-EWR error code: 522
Open service 2606:4700:20::ac43:4a52:8443 · devp2.potatohead.co
2026-01-10 12:00
HTTP/1.1 522 <none> Date: Sat, 10 Jan 2026 12:00:42 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close set-cookie: cf_use_ob=0; Expires=Sat, 10 Jan 2026 12:01:12 GMT Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=19755,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9bbc037c2b78293c-LHR error code: 522
Open service 2606:4700:20::681a:21b:80 · devp2.potatohead.co
2026-01-10 12:00
HTTP/1.1 301 Moved Permanently
Date: Sat, 10 Jan 2026 12:00:22 GMT
Content-Length: 0
Connection: close
Location: https://devp2.potatohead.co/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=J3V5%2F92j%2B5%2FB79N%2Bchb%2FiCXbwtgJQgUXgRA%2FU%2F%2BwUSvHeqQgD5xBZ7ZGjYzx4DzIdA0Uizn22dY7l8OvGhjL5hB6WuuzRSMS6sdBlTYAlb%2BLPvL99G9ttOrhjgMLzw%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=13,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9bbc037c9c4636db-YYZ
Open service 2606:4700:20::681a:31b:80 · devp2.potatohead.co
2026-01-10 12:00
HTTP/1.1 301 Moved Permanently
Date: Sat, 10 Jan 2026 12:00:22 GMT
Content-Length: 0
Connection: close
Location: https://devp2.potatohead.co/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=qiZavo9EUdvc7LJ7W6mn%2FT4SirFXOTGyQlxvfnXSQ0sryS5su8ptqwfqCFuUd4Kjbycu8F106ddVyylGVmn8pZTVifyizI6LKFQHPNxzy2YA61PAI5A7brZGIk8Pkw%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=10,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9bbc037c1e68e9e7-SJC
Open service 104.26.3.27:80 · devp2.potatohead.co
2026-01-10 12:00
HTTP/1.1 301 Moved Permanently
Date: Sat, 10 Jan 2026 12:00:22 GMT
Content-Length: 0
Connection: close
Location: https://devp2.potatohead.co/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=vglZCiOLo4gQLSP47fhEiWBuZ8ZMd2jXNsodxG%2BSo%2FlzB8r%2BVm2HvcCzjWWXxvoKR0N5pvJ%2BWMR53%2F74sUiRhVNsCzbrvFMOF1U5cxkPe1wpoQ%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=10,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9bbc037c193e0adc-AMS
Open service 2606:4700:20::ac43:4a52:443 · devp2.potatohead.co
2026-01-10 12:00
HTTP/1.1 200 OK
Date: Sat, 10 Jan 2026 12:00:22 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
vary: Accept-Encoding
retry-after: 86400
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=cyEZ1SGJzZ4u639a7cW1JmPsTiqgWBGgqAsjS5yJkLkxd7Rc9p91fmhklQnQ4qeL3Siq35iBo%2BirSmeft7u6C7TP2FE1N2mNnVYY91O66jeYbbPNxYcpage%2BKuM%3D"}]}
cf-cache-status: DYNAMIC
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=16,cfOrigin;dur=206
CF-RAY: 9bbc037c2844ab4f-SIN
Page title: Potato Head | A Destination for Good Times is under construction
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Potato Head | A Destination for Good Times is under construction</title>
<meta name="description" content="Potato Head, A Destination for Good Times" />
<meta name="generator" content="Free UnderConstructionPage plugin for WordPress">
<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Montserrat:400,700">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/css/bootstrap.min.css?v=3.55" type="text/css">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/css/common.css?v=3.55" type="text/css">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/plain_text/style.css?v=3.55" type="text/css">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/css/font-awesome.min.css?v=3.55" type="text/css">
<link rel="icon" sizes="128x128" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/images/favicon.png" />
</head>
<body>
<header>
<span id="logo-wrap">
<img src="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/plain_text/ucp-cog.png" alt="Site is Under Construction" title="Site is Under Construction" id="logo">
</span>
</header>
<div class="container">
<div class="row">
<div class="col-xs-12 col-md-12 col-lg-12">
<h1>Sorry, we're doing some work on the site</h1>
</div>
</div>
<div class="row">
<div class="col-xs-12 col-md-8 col-md-offset-2 col-lg-offset-2 col-lg-8">
<p class="content">Thank you for being patient. We are doing some work on the site and will be back shortly.</p>
</div>
</div>
<div class="row" id="social">
<div class="col-xs-12 col-md-12 col-lg-12">
</div>
</div>
</div>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"11aed03714a840a8bc7b953f00dbb6a7","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 104.26.3.27:8443 · devp2.potatohead.co
2026-01-10 12:00
HTTP/1.1 522 <none> Date: Sat, 10 Jan 2026 12:00:42 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close set-cookie: cf_use_ob=0; Expires=Sat, 10 Jan 2026 12:01:12 GMT Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=19600,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9bbc037c2c3806cc-AMS error code: 522
Open service 2606:4700:20::681a:31b:8443 · devp2.potatohead.co
2026-01-10 12:00
HTTP/1.1 522 <none> Date: Sat, 10 Jan 2026 12:00:42 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close set-cookie: cf_use_ob=0; Expires=Sat, 10 Jan 2026 12:01:12 GMT Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=19897,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9bbc037c1e501aea-EWR error code: 522
Open service 172.67.74.82:8443 · devp2.potatohead.co
2026-01-10 12:00
HTTP/1.1 522 <none> Date: Sat, 10 Jan 2026 12:00:42 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close set-cookie: cf_use_ob=0; Expires=Sat, 10 Jan 2026 12:01:12 GMT Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=19744,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9bbc037c0a48f657-LHR error code: 522
Open service 2606:4700:20::681a:31b:443 · devp2.potatohead.co
2026-01-10 12:00
HTTP/1.1 200 OK
Date: Sat, 10 Jan 2026 12:00:22 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
vary: Accept-Encoding
retry-after: 86400
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=pJOwj5NmJvGqbpiZBKHM0HKcSQjMpjLUOZoGkfmJNlIW1y%2BvpkNomBnOAFz6P0Fa01vLxwbENOk0xuNb%2FYRC0VxXAUG8adoX%2FzuWw%2FW%2FeQCQYmT5L2wQAEjkRxsVIQ%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
cf-cache-status: DYNAMIC
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=261,cfOrigin;dur=80
CF-RAY: 9bbc037bedb4c45b-YYZ
Page title: Potato Head | A Destination for Good Times is under construction
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Potato Head | A Destination for Good Times is under construction</title>
<meta name="description" content="Potato Head, A Destination for Good Times" />
<meta name="generator" content="Free UnderConstructionPage plugin for WordPress">
<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Montserrat:400,700">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/css/bootstrap.min.css?v=3.55" type="text/css">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/css/common.css?v=3.55" type="text/css">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/plain_text/style.css?v=3.55" type="text/css">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/css/font-awesome.min.css?v=3.55" type="text/css">
<link rel="icon" sizes="128x128" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/images/favicon.png" />
</head>
<body>
<header>
<span id="logo-wrap">
<img src="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/plain_text/ucp-cog.png" alt="Site is Under Construction" title="Site is Under Construction" id="logo">
</span>
</header>
<div class="container">
<div class="row">
<div class="col-xs-12 col-md-12 col-lg-12">
<h1>Sorry, we're doing some work on the site</h1>
</div>
</div>
<div class="row">
<div class="col-xs-12 col-md-8 col-md-offset-2 col-lg-offset-2 col-lg-8">
<p class="content">Thank you for being patient. We are doing some work on the site and will be back shortly.</p>
</div>
</div>
<div class="row" id="social">
<div class="col-xs-12 col-md-12 col-lg-12">
</div>
</div>
</div>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"11aed03714a840a8bc7b953f00dbb6a7","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 104.26.2.27:443 · devp2.potatohead.co
2026-01-10 12:00
HTTP/1.1 200 OK
Date: Sat, 10 Jan 2026 12:00:22 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
vary: Accept-Encoding
retry-after: 86400
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=CHYUlZ9QMo4H2ysaTokvy44dGKQW6ekemnWZqLtm3nQXDoHIs218EysPURjh1WXTuGtKRsVHPGsRe6KF3D4mLtp0ROLuJ8BJDtW%2Fv5e4jjzpYw%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
cf-cache-status: DYNAMIC
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=173,cfOrigin;dur=118
CF-RAY: 9bbc037c480f6537-LHR
Page title: Potato Head | A Destination for Good Times is under construction
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Potato Head | A Destination for Good Times is under construction</title>
<meta name="description" content="Potato Head, A Destination for Good Times" />
<meta name="generator" content="Free UnderConstructionPage plugin for WordPress">
<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Montserrat:400,700">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/css/bootstrap.min.css?v=3.55" type="text/css">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/css/common.css?v=3.55" type="text/css">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/plain_text/style.css?v=3.55" type="text/css">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/css/font-awesome.min.css?v=3.55" type="text/css">
<link rel="icon" sizes="128x128" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/images/favicon.png" />
</head>
<body>
<header>
<span id="logo-wrap">
<img src="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/plain_text/ucp-cog.png" alt="Site is Under Construction" title="Site is Under Construction" id="logo">
</span>
</header>
<div class="container">
<div class="row">
<div class="col-xs-12 col-md-12 col-lg-12">
<h1>Sorry, we're doing some work on the site</h1>
</div>
</div>
<div class="row">
<div class="col-xs-12 col-md-8 col-md-offset-2 col-lg-offset-2 col-lg-8">
<p class="content">Thank you for being patient. We are doing some work on the site and will be back shortly.</p>
</div>
</div>
<div class="row" id="social">
<div class="col-xs-12 col-md-12 col-lg-12">
</div>
</div>
</div>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"11aed03714a840a8bc7b953f00dbb6a7","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 172.67.74.82:80 · devp2.potatohead.co
2026-01-10 12:00
HTTP/1.1 301 Moved Permanently
Date: Sat, 10 Jan 2026 12:00:22 GMT
Content-Length: 0
Connection: close
Location: https://devp2.potatohead.co/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=co3X%2Fuub7jvT%2FeoNDdGzOA1vG3Anog1cRLXXrTm1DMPFZKtjr0zCtX3om4hXZwidqj9NQZ3DWGcfcfqg5ndNqHuaDe5nqaQd1phANChHAy%2BUCA%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=13,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9bbc037b6bf20b38-AMS
Open service 104.26.3.27:443 · devp2.potatohead.co
2026-01-10 12:00
HTTP/1.1 200 OK
Date: Sat, 10 Jan 2026 12:00:22 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
vary: Accept-Encoding
retry-after: 86400
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=pDargygyieYiNwTrf%2FrmDv1QVct%2FwHkQj0GKbnwUIJLp1xgsAZ51Sjd4FVKobzw4z3yJpfpbcd4g%2BUEm5Pe6Fd7W6E5Z9yHwWB%2F2slxbgbXfiQ%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
cf-cache-status: DYNAMIC
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=331,cfOrigin;dur=93
CF-RAY: 9bbc037b48332534-LHR
Page title: Potato Head | A Destination for Good Times is under construction
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Potato Head | A Destination for Good Times is under construction</title>
<meta name="description" content="Potato Head, A Destination for Good Times" />
<meta name="generator" content="Free UnderConstructionPage plugin for WordPress">
<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Montserrat:400,700">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/css/bootstrap.min.css?v=3.55" type="text/css">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/css/common.css?v=3.55" type="text/css">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/plain_text/style.css?v=3.55" type="text/css">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/css/font-awesome.min.css?v=3.55" type="text/css">
<link rel="icon" sizes="128x128" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/images/favicon.png" />
</head>
<body>
<header>
<span id="logo-wrap">
<img src="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/plain_text/ucp-cog.png" alt="Site is Under Construction" title="Site is Under Construction" id="logo">
</span>
</header>
<div class="container">
<div class="row">
<div class="col-xs-12 col-md-12 col-lg-12">
<h1>Sorry, we're doing some work on the site</h1>
</div>
</div>
<div class="row">
<div class="col-xs-12 col-md-8 col-md-offset-2 col-lg-offset-2 col-lg-8">
<p class="content">Thank you for being patient. We are doing some work on the site and will be back shortly.</p>
</div>
</div>
<div class="row" id="social">
<div class="col-xs-12 col-md-12 col-lg-12">
</div>
</div>
</div>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"11aed03714a840a8bc7b953f00dbb6a7","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 2606:4700:20::ac43:4a52:80 · devp2.potatohead.co
2026-01-10 12:00
HTTP/1.1 301 Moved Permanently
Date: Sat, 10 Jan 2026 12:00:22 GMT
Content-Length: 0
Connection: close
Location: https://devp2.potatohead.co/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=OMLMWHXB4oG8gjtgJ44h4f1lpkJcT4HlykJKQ%2FCinB9yDj%2B0mPd%2Bimjk9AcqzgNhYGUqNUcwbQ1vdjnDkSeqgRq1mauVuCvz465J4Uyq6pVeovDpXAojwEGTHhN%2Bsw%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=15,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9bbc037b4ee80b75-AMS
Open service 172.67.74.82:443 · devp2.potatohead.co
2026-01-10 12:00
HTTP/1.1 200 OK
Date: Sat, 10 Jan 2026 12:00:22 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
vary: Accept-Encoding
retry-after: 86400
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=XywLmWNovHBs4SUflI3I26R8fl4tX28oD5Ulgk3vxTdAidPJy4l51ewbbEd4%2BSt%2FtCVUlWKjCV0OtUe7qcuzJubefvg5z8gWVOFsGBpSK78BIA%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
cf-cache-status: DYNAMIC
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=476,cfOrigin;dur=49
CF-RAY: 9bbc037b6c67cdc8-LHR
Page title: Potato Head | A Destination for Good Times is under construction
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Potato Head | A Destination for Good Times is under construction</title>
<meta name="description" content="Potato Head, A Destination for Good Times" />
<meta name="generator" content="Free UnderConstructionPage plugin for WordPress">
<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Montserrat:400,700">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/css/bootstrap.min.css?v=3.55" type="text/css">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/css/common.css?v=3.55" type="text/css">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/plain_text/style.css?v=3.55" type="text/css">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/css/font-awesome.min.css?v=3.55" type="text/css">
<link rel="icon" sizes="128x128" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/images/favicon.png" />
</head>
<body>
<header>
<span id="logo-wrap">
<img src="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/plain_text/ucp-cog.png" alt="Site is Under Construction" title="Site is Under Construction" id="logo">
</span>
</header>
<div class="container">
<div class="row">
<div class="col-xs-12 col-md-12 col-lg-12">
<h1>Sorry, we're doing some work on the site</h1>
</div>
</div>
<div class="row">
<div class="col-xs-12 col-md-8 col-md-offset-2 col-lg-offset-2 col-lg-8">
<p class="content">Thank you for being patient. We are doing some work on the site and will be back shortly.</p>
</div>
</div>
<div class="row" id="social">
<div class="col-xs-12 col-md-12 col-lg-12">
</div>
</div>
</div>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"11aed03714a840a8bc7b953f00dbb6a7","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 104.26.2.27:8443 · devp2.potatohead.co
2026-01-10 12:00
HTTP/1.1 522 <none> Date: Sat, 10 Jan 2026 12:00:42 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close set-cookie: cf_use_ob=0; Expires=Sat, 10 Jan 2026 12:01:12 GMT Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=19833,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9bbc037b4e404af5-LHR error code: 522
Open service 104.26.2.27:80 · devp2.potatohead.co
2026-01-10 12:00
HTTP/1.1 301 Moved Permanently
Date: Sat, 10 Jan 2026 12:00:22 GMT
Content-Length: 0
Connection: close
Location: https://devp2.potatohead.co/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=W1W%2Bv2r%2FJmfzZBdP9Vvr%2F9NxZGMLjIZzT3cmJUnWbKFcT381G6eWKDK8%2F8hzfe1TD%2F4diZX3E%2Fd5wACNUYdiCVvK37xgzFh7Gj6nAmCRlCZcXQ%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=15,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9bbc037b4cc463fc-LHR
Open service 104.26.3.27:8443 · potatohead.co
2026-01-10 06:28
HTTP/1.1 522 <none> Date: Sat, 10 Jan 2026 06:28:24 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close set-cookie: cf_use_ob=0; Expires=Sat, 10 Jan 2026 06:28:54 GMT Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=19451,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9bba1cbcfb97353c-FRA error code: 522
Open service 172.67.74.82:443 · devp2.potatohead.co
2026-01-09 23:40
HTTP/1.1 200 OK
Date: Fri, 09 Jan 2026 23:40:16 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
vary: Accept-Encoding
retry-after: 86400
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=LZ7McgHT6dlR%2FUdr8wVMNZJaysBYN%2BjwECykfmbvKkwJTXRZdVdAOjoyRDPIIY6cZiKDsNulMugt%2BR4cZr7Akx%2FlTJNNlIXwjlKtRUrKRYu83A%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
cf-cache-status: DYNAMIC
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=174,cfOrigin;dur=106
CF-RAY: 9bb7c7577820dc50-FRA
Page title: Potato Head | A Destination for Good Times is under construction
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Potato Head | A Destination for Good Times is under construction</title>
<meta name="description" content="Potato Head, A Destination for Good Times" />
<meta name="generator" content="Free UnderConstructionPage plugin for WordPress">
<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Montserrat:400,700">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/css/bootstrap.min.css?v=3.55" type="text/css">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/css/common.css?v=3.55" type="text/css">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/plain_text/style.css?v=3.55" type="text/css">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/css/font-awesome.min.css?v=3.55" type="text/css">
<link rel="icon" sizes="128x128" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/images/favicon.png" />
</head>
<body>
<header>
<span id="logo-wrap">
<img src="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/plain_text/ucp-cog.png" alt="Site is Under Construction" title="Site is Under Construction" id="logo">
</span>
</header>
<div class="container">
<div class="row">
<div class="col-xs-12 col-md-12 col-lg-12">
<h1>Sorry, we're doing some work on the site</h1>
</div>
</div>
<div class="row">
<div class="col-xs-12 col-md-8 col-md-offset-2 col-lg-offset-2 col-lg-8">
<p class="content">Thank you for being patient. We are doing some work on the site and will be back shortly.</p>
</div>
</div>
<div class="row" id="social">
<div class="col-xs-12 col-md-12 col-lg-12">
</div>
</div>
</div>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"11aed03714a840a8bc7b953f00dbb6a7","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 43.156.249.69:443 · api-dev.potatohead.co
2026-01-09 11:40
HTTP/1.1 200 OK
Alt-Svc: h3=":443"; ma=86400
Content-Security-Policy: script-src 'self' editor.unlayer.com;frame-src 'self' editor.unlayer.com;connect-src 'self' https:;img-src 'self' data: blob: dl.airtable.com cdn.potatohead.co cdn.jsdelivr.net strapi.io s3.amazonaws.com;media-src 'self' data: blob: dl.airtable.com cdn.potatohead.co;default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';object-src 'none';script-src-attr 'none';style-src 'self' https: 'unsafe-inline'
Content-Type: text/html; charset=utf-8
Date: Fri, 09 Jan 2026 11:40:11 GMT
Referrer-Policy: no-referrer
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin
X-Content-Type-Options: nosniff
X-Dns-Prefetch-Control: off
X-Download-Options: noopen
X-Frame-Options: SAMEORIGIN
X-Permitted-Cross-Domain-Policies: none
X-Powered-By: Strapi <strapi.io>
X-Zeabur-Ip-Country: DE
X-Zeabur-Request-Id: 5396ab20-01df-4d31-bb6a-da2aabc89a7e
Connection: close
Transfer-Encoding: chunked
Page title: Welcome to your Strapi app
<!doctype html>
<html>
<head>
<meta charset="utf-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" />
<title>Welcome to your Strapi app</title>
<meta name="viewport" content="width=device-width, initial-scale=1" />
<meta name="robots" content="noindex, nofollow">
<link href="https://cdnjs.cloudflare.com/ajax/libs/meyer-reset/2.0/reset.min.css" rel="stylesheet" />
<link href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.11.2/css/all.min.css" rel="stylesheet" />
<link href="https://fonts.googleapis.com/css?family=Lato:400,700&display=swap" rel="stylesheet" />
<style>
*{-webkit-box-sizing:border-box;text-decoration:none}body,html{margin:0;padding:0;font-size:62.5%;-webkit-font-smoothing:antialiased}body{font-size:1.3rem;font-family:Lato,Helvetica,Arial,Verdana,sans-serif;background:#fafafb;margin:0;padding:80px 0;color:#333740;line-height:1.8rem}strong{font-weight:700}.wrapper{width:684px;margin:auto}h1{text-align:center}h2{font-size:1.8rem;font-weight:700;margin-bottom:1px}.logo{height:40px;margin-bottom:74px}.informations{position:relative;overflow:hidden;display:flex;justify-content:space-between;width:100%;height:126px;margin-top:18px;padding:20px 30px;background:#fff;border-radius:2px;box-shadow:0 2px 4px 0 #e3e9f3}.informations:before{position:absolute;top:0;left:0;content:'';display:block;width:100%;height:2px;background:#007eff}.environment{display:inline-block;padding:0 10px;height:20px;margin-bottom:36px;background:#e6f0fb;border:1px solid #aed4fb;border-radius:2px;text-transform:uppercase;color:#007eff;font-size:1.2rem;font-weight:700;line-height:20px;letter-spacing:.05rem}.cta{display:inline-block;height:30px;padding:0 15px;margin-top:32px;border-radius:2px;color:#fff;font-weight:700;line-height:28px}.cta i{position:relative;display:inline-block;height:100%;vertical-align:middle;font-size:1rem;margin-right:20px}.cta i:before{position:absolute;top:8px}.cta-primary{background:#007eff}.cta-secondary{background:#6dbb1a}.text-align-right{text-align:right}.lets-started{position:relative;overflow:hidden;width:100%;height:144px;margin-top:18px;padding:20px 30px;background:#fff;border-radius:2px;box-shadow:0 2px 4px 0 #e3e9f3}.people-saying-hello{position:absolute;right:30px;bottom:-8px;width:113px;height:70px}.visible{opacity:1!important}.people-saying-hello img{position:absolute;max-width:100%;opacity:0;transition:opacity .2s ease-out}@media only screen and (max-width:768px){.wrapper{width:auto!important;margin:0 20px}.informations{flex-direction:column;height:auto}.environment{width:100%;text-align:center;margin-bottom:18px}.text-align-right{margin-top:18px;text-align:center}.cta{width:100%;text-align:center}.lets-started{height:auto}.people-saying-hello{display:none}}
</style>
</head>
<body lang="en">
<section class="wrapper">
<h1><img class="logo" src="https://api-dev.potatohead.co/assets/images/logo_login.png" /></h1>
<div class="informations">
<div>
<span class="environment">development</span>
<p>
The server is running successfully (<strong>v0.1.0)</strong>
</p>
</div>
<div class="text-align-right">
<p>Fri, 09 Jan 2026 11:40:11 GMT</p>
<a class="cta cta-primary" href="https://api-dev.potatohead.co/admin" target="_blank" title="Click to open the administration" ><i class="fas fa-external-link-alt"></i>Open the administration</a>
</div>
</div>
</section>
</body>
</html>
Open service 172.66.0.96:80 · seminyak.potatohead.co
2026-01-09 07:29
HTTP/1.1 301 Moved Permanently Date: Fri, 09 Jan 2026 07:29:29 GMT Content-Type: text/html Content-Length: 167 Connection: close Cache-Control: max-age=3600 Expires: Fri, 09 Jan 2026 08:29:29 GMT Location: https://seminyak.potatohead.co/ Set-Cookie: __cf_bm=FbC3u8OSS0VkpOQfzZOVExY0V07NSDH4konUTzIokKE-1767943769-1.0.1.1-6IvgBa8dp02Xa_nzsfArtls.0113nHljscLgzNamiOK6Q7iAlqNfBIHVaA.Rn01_goNjFCSAo.Ua29XTmodAeTytzwvDiW_K5rXcjohQKuQ; path=/; expires=Fri, 09-Jan-26 07:59:29 GMT; domain=.seminyak.potatohead.co; HttpOnly Server: cloudflare CF-RAY: 9bb2394ebf31eb9d-SIN alt-svc: h3=":443"; ma=86400 Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>cloudflare</center> </body> </html>
Open service 2606:4700:7::60:8443 · seminyak.potatohead.co
2026-01-09 07:29
HTTP/1.1 522 Date: Fri, 09 Jan 2026 07:29:50 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Server: cloudflare CF-RAY: 9bb23954998e2855-SJC alt-svc: h3=":8443"; ma=86400 error code: 522
Open service 162.159.140.98:8443 · seminyak.potatohead.co
2026-01-09 07:29
HTTP/1.1 522 Date: Fri, 09 Jan 2026 07:29:49 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Server: cloudflare CF-RAY: 9bb23954784c653f-LHR alt-svc: h3=":8443"; ma=86400 error code: 522
Open service 2a06:98c1:58::60:443 · seminyak.potatohead.co
2026-01-09 07:29
HTTP/1.1 200 OK Date: Fri, 09 Jan 2026 07:29:30 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close CF-RAY: 9bb2395048ee39d6-FRA x-powered-by: Next.js Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate vary: Accept-Encoding x-do-app-origin: 1289b2ea-02f2-4c00-813a-aa845081556f x-do-orig-status: 200 CF-Cache-Status: MISS Set-Cookie: __cf_bm=ssrfFI5MnWJdxX9gZUsiFX1zvc1et3bhT0AUgnv7hMo-1767943770-1.0.1.1-xiT9Y1n9T_EkiSj2uWqqPIIPUqb0EJcNCASn_kpZNRcrqega6ymhyuxvIM9YyzkHQvTP0Oe2XR7_b0SJp7.RrMzQnsNYIy2ezML97933tvc; path=/; expires=Fri, 09-Jan-26 07:59:30 GMT; domain=.seminyak.potatohead.co; HttpOnly; Secure; SameSite=None Server: cloudflare alt-svc: h3=":443"; ma=86400
Open service 172.66.0.96:8443 · seminyak.potatohead.co
2026-01-09 07:29
HTTP/1.1 522 Date: Fri, 09 Jan 2026 07:29:49 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Server: cloudflare CF-RAY: 9bb239546ea2f99b-SJC alt-svc: h3=":8443"; ma=86400 error code: 522
Open service 2606:4700:7::60:80 · seminyak.potatohead.co
2026-01-09 07:29
HTTP/1.1 301 Moved Permanently Date: Fri, 09 Jan 2026 07:29:29 GMT Content-Type: text/html Content-Length: 167 Connection: close Cache-Control: max-age=3600 Expires: Fri, 09 Jan 2026 08:29:29 GMT Location: https://seminyak.potatohead.co/ Set-Cookie: __cf_bm=29MRyoV.QABPw8u7CZGo7bJkwjjrTVmAzRIr3C6xqa4-1767943769-1.0.1.1-t5ykGQoYZ93Vnr_ezyauh6HHV4Xh80_kLKqAYMAsuMqapLDY.sH4vWbdMgvrUlVkgAK7zR8xGQXGzsP7ENHX0Dm2zXUIjAxULtHqwTDxv1c; path=/; expires=Fri, 09-Jan-26 07:59:29 GMT; domain=.seminyak.potatohead.co; HttpOnly Server: cloudflare CF-RAY: 9bb2394e2b67fd10-SIN alt-svc: h3=":443"; ma=86400 Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>cloudflare</center> </body> </html>
Open service 2606:4700:7::60:443 · seminyak.potatohead.co
2026-01-09 07:29
HTTP/1.1 200 OK Date: Fri, 09 Jan 2026 07:29:29 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close CF-RAY: 9bb239506c432ffb-BLR x-powered-by: Next.js Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate vary: Accept-Encoding x-do-app-origin: 1289b2ea-02f2-4c00-813a-aa845081556f x-do-orig-status: 200 CF-Cache-Status: MISS Set-Cookie: __cf_bm=5j.FC5hwoTpQZGhn6DA_sFK0mB7YDkosXe3fi2Dw4pM-1767943769-1.0.1.1-KPefc_NaDrypjbMomgf9NKbjKkkIAb4qfFGbDodue_bzk6YQUZR3ewsdEZmwY_md.pcGAWEeTIhok7g7htQeiWnjaG72vrMyN9XTCOCxtJE; path=/; expires=Fri, 09-Jan-26 07:59:29 GMT; domain=.seminyak.potatohead.co; HttpOnly; Secure; SameSite=None Server: cloudflare alt-svc: h3=":443"; ma=86400
Open service 172.66.0.96:443 · seminyak.potatohead.co
2026-01-09 07:29
HTTP/1.1 200 OK Date: Fri, 09 Jan 2026 07:29:30 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close CF-RAY: 9bb239506c115413-YYZ x-powered-by: Next.js Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate vary: Accept-Encoding x-do-app-origin: 1289b2ea-02f2-4c00-813a-aa845081556f x-do-orig-status: 200 CF-Cache-Status: MISS Set-Cookie: __cf_bm=7l0qYvO16iOaQzzeYkca7LEJnKffyjB8pThUQUelMeU-1767943770-1.0.1.1-zs08CmhcT94pgIma3SgLZXDNtz_U0Kd89oTQFP09SIe7pDSuDCdcX4JlEsYyA.moU3J.1UZxxnYkPOCD124BqzGO87GcLVVeWxjG791k0Eo; path=/; expires=Fri, 09-Jan-26 07:59:30 GMT; domain=.seminyak.potatohead.co; HttpOnly; Secure; SameSite=None Server: cloudflare alt-svc: h3=":443"; ma=86400
Open service 2a06:98c1:58::60:8443 · seminyak.potatohead.co
2026-01-09 07:29
HTTP/1.1 522 Date: Fri, 09 Jan 2026 07:29:49 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Server: cloudflare CF-RAY: 9bb239543f26def8-AMS alt-svc: h3=":8443"; ma=86400 error code: 522
Open service 162.159.140.98:443 · seminyak.potatohead.co
2026-01-09 07:29
HTTP/1.1 200 OK Date: Fri, 09 Jan 2026 07:29:30 GMT Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close CF-RAY: 9bb239507d501768-EWR x-powered-by: Next.js Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate vary: Accept-Encoding x-do-app-origin: 1289b2ea-02f2-4c00-813a-aa845081556f x-do-orig-status: 200 CF-Cache-Status: MISS Set-Cookie: __cf_bm=GzrxcXZMWNBOfC_RT38XaonHkNblG3B3CjrENXwQHpE-1767943770-1.0.1.1-lzvxeAg7Ibg5XUAD0ceRiLZeBWwEK2cRkQa4EqpNbVkwz2iYfcZQMRPOYXCuXyIpnCFVcDQG08Uvsb689y8_ulo9yQueqrp9iJ9i1z5YrFY; path=/; expires=Fri, 09-Jan-26 07:59:30 GMT; domain=.seminyak.potatohead.co; HttpOnly; Secure; SameSite=None Server: cloudflare alt-svc: h3=":443"; ma=86400
Open service 2a06:98c1:58::60:80 · seminyak.potatohead.co
2026-01-09 07:29
HTTP/1.1 301 Moved Permanently Date: Fri, 09 Jan 2026 07:29:29 GMT Content-Type: text/html Content-Length: 167 Connection: close Cache-Control: max-age=3600 Expires: Fri, 09 Jan 2026 08:29:29 GMT Location: https://seminyak.potatohead.co/ Set-Cookie: __cf_bm=abraODDLcOFCQyh.efStgN8nzpJtc4JDR9kV1UfQ6sk-1767943769-1.0.1.1-9lbepqwuYYHeqCepljWI.UV4nuMWm7ghmpxX_7YJvufT7V64aoh2yylwSoQMz.ATjAEx3aiL0lZk1Ohki1zubgKQo0gMGO4hT6YlLR1MP2A; path=/; expires=Fri, 09-Jan-26 07:59:29 GMT; domain=.seminyak.potatohead.co; HttpOnly Server: cloudflare CF-RAY: 9bb2394dce489f17-FRA alt-svc: h3=":443"; ma=86400 Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>cloudflare</center> </body> </html>
Open service 162.159.140.98:80 · seminyak.potatohead.co
2026-01-09 07:29
HTTP/1.1 301 Moved Permanently Date: Fri, 09 Jan 2026 07:29:29 GMT Content-Type: text/html Content-Length: 167 Connection: close Cache-Control: max-age=3600 Expires: Fri, 09 Jan 2026 08:29:29 GMT Location: https://seminyak.potatohead.co/ Set-Cookie: __cf_bm=Mtc6kXfyu64JSTE_BPU398jweUcKoOcEX90UqsnV3kA-1767943769-1.0.1.1-B.vD0PRJUWXHwF0rtosueOtGuOmBP7t_7AlBQLr84Z8Ow5FlOKUorUFkPZVGkkFJrGKx9xj_b33h86K6OigQvDySqepmuyqNjMN.XBV0Jug; path=/; expires=Fri, 09-Jan-26 07:59:29 GMT; domain=.seminyak.potatohead.co; HttpOnly Server: cloudflare CF-RAY: 9bb2394da9512eec-FRA alt-svc: h3=":443"; ma=86400 Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>cloudflare</center> </body> </html>
Open service 162.159.140.98:8443 · seminyak.potatohead.co
2026-01-09 01:30
HTTP/1.1 522 Date: Fri, 09 Jan 2026 01:30:51 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close X-Frame-Options: SAMEORIGIN Referrer-Policy: same-origin Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Server: cloudflare CF-RAY: 9bb02b80d8a56943-FRA alt-svc: h3=":8443"; ma=86400 error code: 522
Open service 178.128.218.18:443 · old.potatohead.co
2026-01-08 22:21
HTTP/1.1 200 OK Server: nginx Date: Thu, 08 Jan 2026 22:21:13 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding
Open service 172.67.74.82:8443 · suite-qr.potatohead.co
2026-01-08 18:13
HTTP/1.1 522 <none>
Date: Thu, 08 Jan 2026 18:14:16 GMT
Content-Length: 0
Connection: close
Server: cloudflare
Cache-Control: private, no-store
cf-cache-status: DYNAMIC
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
set-cookie: cf_use_ob=8443; Expires=Thu, 08 Jan 2026 18:14:46 GMT
set-cookie: cf_ob_info=522:9badabf51c363e61:SIN; Expires=Thu, 08 Jan 2026 18:14:46 GMT
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=19415,cfOrigin;dur=0
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=sTmCb9gE4epAI8hPzfNpezE94ha45tFuDpcGHwXy3i1S71Pb%2B0c7lNs8dn%2FxA79hCMu1CyxeqpYOqGq8NKRf57bKUYeoM4tWALJrRMenm7hSTiLsRg%3D%3D"}]}
CF-RAY: 9badabf51c363e61-SIN
Open service 204.141.42.199:80 · forms.potatohead.co
2026-01-07 15:47
HTTP/1.1 301 Moved Permanently Server: ZGS Date: Wed, 07 Jan 2026 15:47:36 GMT Content-Type: text/html Content-Length: 134 Connection: close Location: https://forms.potatohead.co/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> </body> </html>
Open service 204.141.42.199:443 · forms.potatohead.co
2026-01-07 15:47
HTTP/1.1 302 Server: ZGS Date: Wed, 07 Jan 2026 15:47:35 GMT Content-Length: 0 Connection: close Set-Cookie: zalb_383aeadb58=d7514afb1562d69db03747cb78576893; Path=/; Secure; HttpOnly X-Content-Type-Options: nosniff Set-Cookie: zfccn=eb8d3a93-ed7d-48b4-a9ed-e7ddc777b832;path=/;SameSite=None;Secure;priority=high Cache-Control: private,no-cache,no-store,max-age=0,must-revalidate Pragma: no-cache Expires: Thu, 01 Jan 1970 00:00:00 GMT Location: https://forms.potatohead.co/login.jsp Strict-Transport-Security: max-age=64072000; includeSubDomains; preload
Open service 159.89.206.4:80 · staging-trade.potatohead.co
2026-01-07 06:12
HTTP/1.1 301 Moved Permanently Server: nginx/1.26.0 (Ubuntu) Date: Wed, 07 Jan 2026 06:12:47 GMT Content-Type: text/html Content-Length: 178 Connection: close Location: https://staging-trade.potatohead.co/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx/1.26.0 (Ubuntu)</center> </body> </html>
Open service 159.89.206.4:443 · staging-trade.potatohead.co
2026-01-07 06:12
HTTP/1.1 307 Temporary Redirect Server: nginx/1.26.0 (Ubuntu) Date: Wed, 07 Jan 2026 06:12:48 GMT Transfer-Encoding: chunked Connection: close location: /login /login
Open service 159.89.206.4:80 · staging-trade-api.potatohead.co
2026-01-07 05:13
HTTP/1.1 301 Moved Permanently Server: nginx/1.26.0 (Ubuntu) Date: Wed, 07 Jan 2026 05:13:52 GMT Content-Type: text/html Content-Length: 178 Connection: close Location: https://staging-trade-api.potatohead.co/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx/1.26.0 (Ubuntu)</center> </body> </html>
Open service 159.89.206.4:443 · staging-trade-api.potatohead.co
2026-01-07 05:13
HTTP/1.1 200 OK
Server: nginx/1.26.0 (Ubuntu)
Date: Wed, 07 Jan 2026 05:13:52 GMT
Content-Type: text/html
Content-Length: 615
Last-Modified: Thu, 07 Aug 2025 08:55:32 GMT
Connection: close
ETag: "68946a04-267"
Accept-Ranges: bytes
Page title: Welcome to nginx!
<!DOCTYPE html>
<html>
<head>
<title>Welcome to nginx!</title>
<style>
html { color-scheme: light dark; }
body { width: 35em; margin: 0 auto;
font-family: Tahoma, Verdana, Arial, sans-serif; }
</style>
</head>
<body>
<h1>Welcome to nginx!</h1>
<p>If you see this page, the nginx web server is successfully installed and
working. Further configuration is required.</p>
<p>For online documentation and support please refer to
<a href="http://nginx.org/">nginx.org</a>.<br/>
Commercial support is available at
<a href="http://nginx.com/">nginx.com</a>.</p>
<p><em>Thank you for using nginx.</em></p>
</body>
</html>
Open service 104.26.2.27:443 · potatohead.co
2026-01-05 01:29
HTTP/1.1 301 Moved Permanently
Date: Mon, 05 Jan 2026 01:29:57 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Location: https://seminyak.potatohead.co/
cf-cache-status: DYNAMIC
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=6,cfOrigin;dur=7
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=PIROLwZEsONrUbipIKlhJNfWVRYKWGA0hfSqGHUsAVrP6iDYVKYWCWa2%2FxiLBVDfLeBEn8U7L2%2FSFKmhrcLDN9yHSBEhGqKFF8ZyaA%3D%3D"}]}
CF-RAY: 9b8f35293e4cfd85-SIN
Page title: 301 Moved Permanently
<html>
<head><title>301 Moved Permanently</title></head>
<body>
<center><h1>301 Moved Permanently</h1></center>
<hr><center>nginx/1.24.0 (Ubuntu)</center>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"11aed03714a840a8bc7b953f00dbb6a7","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 104.26.2.27:8443 · potatohead.co
2026-01-05 01:29
HTTP/1.1 522 <none>
Date: Mon, 05 Jan 2026 01:30:16 GMT
Content-Length: 0
Connection: close
Server: cloudflare
Cache-Control: private, no-store
cf-cache-status: DYNAMIC
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
set-cookie: cf_use_ob=8443; Expires=Mon, 05 Jan 2026 01:30:46 GMT
set-cookie: cf_ob_info=522:9b8f3523af418225:SIN; Expires=Mon, 05 Jan 2026 01:30:46 GMT
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=19572,cfOrigin;dur=0
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=l9kmZM1byilBjhSa5WrZH9mYwQAmqsjXDAxoKCRnGMAtpmLBZUZ1LVYZaMxw9cHUxJo8UCg4FsL66hm5F%2FdnlL4PM3hf%2BzzKshNYGw%3D%3D"}]}
CF-RAY: 9b8f3523af418225-SIN
Open service 2606:4700:20::ac43:4a52:443 · potatohead.co
2026-01-05 01:29
HTTP/1.1 301 Moved Permanently
Date: Mon, 05 Jan 2026 01:29:56 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Location: https://seminyak.potatohead.co/
cf-cache-status: DYNAMIC
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=8,cfOrigin;dur=6
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=pndSDUQphu%2BREfdJXYZBeAlF5zW2gBB3hawD6CeucbsGIeCLKR%2B9JbzwswiygvOWNrJPJLQLOJBQE1LhiS2TOvcJRNCX4c%2B67RQjtu8bMBaLI%2FN2nTu2%2Fg%3D%3D"}]}
CF-RAY: 9b8f352329e4f894-SIN
Page title: 301 Moved Permanently
<html>
<head><title>301 Moved Permanently</title></head>
<body>
<center><h1>301 Moved Permanently</h1></center>
<hr><center>nginx/1.24.0 (Ubuntu)</center>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"11aed03714a840a8bc7b953f00dbb6a7","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 2606:4700:20::681a:21b:80 · potatohead.co
2026-01-05 01:29
HTTP/1.1 301 Moved Permanently
Date: Mon, 05 Jan 2026 01:29:56 GMT
Content-Length: 0
Connection: close
Location: https://potatohead.co/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Hw5yqxv0s1lc5p2A52lcwwaetOdVzaLAqbMdHFnpQ0mtH5VhWHyMbzYl9WfryKYHJmjXXnXV4QRpsbtNq49eU0xVvmm%2BsCRh7QelF76OhisS5xPWmNLpyg%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=8,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9b8f3522da992ffb-BLR
Open service 172.67.74.82:443 · potatohead.co
2026-01-05 01:29
HTTP/1.1 301 Moved Permanently
Date: Mon, 05 Jan 2026 01:29:57 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Location: https://seminyak.potatohead.co/
cf-cache-status: DYNAMIC
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=258,cfOrigin;dur=6
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=DKspZghUKJyPO%2Ffgschv6PoLN5MTag%2F9ASbAkw8q2NnCFgx4J6zZViqeUwl%2FGZCfOfHba2FukpnUyeSWcKEgPLv%2BMyl1YPjbJ4KOYA%3D%3D"}]}
CF-RAY: 9b8f3522cdb91c6b-EWR
Page title: 301 Moved Permanently
<html>
<head><title>301 Moved Permanently</title></head>
<body>
<center><h1>301 Moved Permanently</h1></center>
<hr><center>nginx/1.24.0 (Ubuntu)</center>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"11aed03714a840a8bc7b953f00dbb6a7","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 172.67.74.82:8443 · potatohead.co
2026-01-05 01:29
HTTP/1.1 522 <none> Date: Mon, 05 Jan 2026 01:30:16 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close set-cookie: cf_use_ob=0; Expires=Mon, 05 Jan 2026 01:30:46 GMT Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=19918,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b8f3522ad559f5e-AMS error code: 522
Open service 2606:4700:20::ac43:4a52:80 · potatohead.co
2026-01-05 01:29
HTTP/1.1 301 Moved Permanently
Date: Mon, 05 Jan 2026 01:29:56 GMT
Content-Length: 0
Connection: close
Location: https://potatohead.co/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=vJPPO2WSW8PJvawl%2FzulYbLHr2SVtT6SDGydo0xtfuiJZ2tapE%2Fjhe%2FvZ%2Ff0E%2BuGmTe5FN06iu4dgyiltF0DAFvykfZJIULpILLMToIK8k7T9O6uGqy2nQ%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=11,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9b8f35229d3cebb8-YYZ
Open service 2606:4700:20::681a:31b:80 · potatohead.co
2026-01-05 01:29
HTTP/1.1 301 Moved Permanently
Date: Mon, 05 Jan 2026 01:29:56 GMT
Content-Length: 0
Connection: close
Location: https://potatohead.co/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=V7XAykfdIbKu%2BqanRdqXChPeYAYJ%2FSZex1c1e3k29hcXuTHpyUG4RUX6aaxSbFeVK0KmjHzmmUkCalyLddrpvmEf9mtq%2F3mBXTC3RDFQ2rPbLjeuhscHoQ%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=10,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9b8f35225f32dca2-FRA
Open service 104.26.3.27:443 · potatohead.co
2026-01-05 01:29
HTTP/1.1 301 Moved Permanently
Date: Mon, 05 Jan 2026 01:29:57 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Location: https://seminyak.potatohead.co/
cf-cache-status: DYNAMIC
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=276,cfOrigin;dur=1
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=xQX%2F5EnpBoUH9CY2foLM8SImgkbbCiDt3pU2CAblkPkmweCiIDSxBjgRk3M%2FMj%2FUGpGtW6x2xlpKLPlh%2FK6RMxyCiuphv%2B9oDCwiYw%3D%3D"}]}
CF-RAY: 9b8f35223bf780d9-EWR
Page title: 301 Moved Permanently
<html>
<head><title>301 Moved Permanently</title></head>
<body>
<center><h1>301 Moved Permanently</h1></center>
<hr><center>nginx/1.24.0 (Ubuntu)</center>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"11aed03714a840a8bc7b953f00dbb6a7","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 104.26.3.27:8443 · potatohead.co
2026-01-05 01:29
HTTP/1.1 522 <none> Date: Mon, 05 Jan 2026 01:30:16 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close set-cookie: cf_use_ob=0; Expires=Mon, 05 Jan 2026 01:30:46 GMT Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=19881,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b8f3521e820367d-FRA error code: 522
Open service 172.67.74.82:80 · potatohead.co
2026-01-05 01:29
HTTP/1.1 301 Moved Permanently
Date: Mon, 05 Jan 2026 01:29:56 GMT
Content-Length: 0
Connection: close
Location: https://potatohead.co/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=SpMhUtEDlvvgBnotzhDRn9fBrcRdjDXrRNpwcRgEnwa4txxzfGjck7EgQqhiT44lQtkyGKJQIqLqLVvEeZn6NZUS1N2cdlSzeSiMIg%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=9,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9b8f3521ff4b3e9d-EWR
Open service 2606:4700:20::681a:21b:443 · potatohead.co
2026-01-05 01:29
HTTP/1.1 301 Moved Permanently
Date: Mon, 05 Jan 2026 01:29:56 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Location: https://seminyak.potatohead.co/
cf-cache-status: DYNAMIC
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=180,cfOrigin;dur=7
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=vxjYXyPeH2BM9coPMwegF2KN%2By0o%2B9yfOrgAZ%2BlZ7k1d6iBpe%2Bz0inrS5GGWlffqVMXdK%2FhygzbZQ%2FDCt1xyrE06PMAK27UAg6b7kxOSeYJHlZnYRoRIBQ%3D%3D"}]}
CF-RAY: 9b8f3521ea5d631c-LHR
Page title: 301 Moved Permanently
<html>
<head><title>301 Moved Permanently</title></head>
<body>
<center><h1>301 Moved Permanently</h1></center>
<hr><center>nginx/1.24.0 (Ubuntu)</center>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"11aed03714a840a8bc7b953f00dbb6a7","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 2606:4700:20::ac43:4a52:8443 · potatohead.co
2026-01-05 01:29
HTTP/1.1 522 <none> Date: Mon, 05 Jan 2026 01:30:16 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close set-cookie: cf_use_ob=0; Expires=Mon, 05 Jan 2026 01:30:46 GMT Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=19594,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b8f3521bf26066b-EWR error code: 522
Open service 104.26.2.27:80 · potatohead.co
2026-01-05 01:29
HTTP/1.1 301 Moved Permanently
Date: Mon, 05 Jan 2026 01:29:56 GMT
Content-Length: 0
Connection: close
Location: https://potatohead.co/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=avI3laRg6dmlCrwrLbuy1tkfeRGxyqCC8kfOu6JU0tiFp%2BGLctpScwfSHewBWr6pv8ymOxeCOyv43KaJL0WjDlPtV24%2BB459263OeQ%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=9,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9b8f3521a90edc80-FRA
Open service 104.26.3.27:80 · potatohead.co
2026-01-05 01:29
HTTP/1.1 301 Moved Permanently
Date: Mon, 05 Jan 2026 01:29:56 GMT
Content-Length: 0
Connection: close
Location: https://potatohead.co/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=ie0OqmDijZTO5c2E%2BL8w7WQ2BllHgDnsX0hREJRpPbye3QPIr6LIzW0nN1EaXlTxzj7LcJUXlYZVPz4u41Uno0fPNdyO136wXYTh4Q%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=15,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9b8f3521a9d93703-YYZ
Open service 2606:4700:20::681a:31b:8443 · potatohead.co
2026-01-05 01:29
HTTP/1.1 522 <none> Date: Mon, 05 Jan 2026 01:30:16 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close set-cookie: cf_use_ob=0; Expires=Mon, 05 Jan 2026 01:30:46 GMT Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=19592,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b8f35218d595265-LHR error code: 522
Open service 2606:4700:20::681a:31b:443 · potatohead.co
2026-01-05 01:29
HTTP/1.1 301 Moved Permanently
Date: Mon, 05 Jan 2026 01:29:56 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Location: https://seminyak.potatohead.co/
cf-cache-status: DYNAMIC
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=177,cfOrigin;dur=2
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=LyQRhv9GCIq0ZzoNyMWhiMOhamUrW7zcRcZK%2Fv%2FpoWx%2BCVJ4fbuXqH9n8FwwP5Ef92FwcI15UC6a2QT6Ngz9%2FKJkk44q8ygJ4ZAV%2Fr5AyGaBbesBCPTxZg%3D%3D"}]}
CF-RAY: 9b8f35217b4ce1fe-AMS
Page title: 301 Moved Permanently
<html>
<head><title>301 Moved Permanently</title></head>
<body>
<center><h1>301 Moved Permanently</h1></center>
<hr><center>nginx/1.24.0 (Ubuntu)</center>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"11aed03714a840a8bc7b953f00dbb6a7","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 2606:4700:20::681a:21b:8443 · potatohead.co
2026-01-05 01:29
HTTP/1.1 522 <none> Date: Mon, 05 Jan 2026 01:30:16 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close set-cookie: cf_use_ob=0; Expires=Mon, 05 Jan 2026 01:30:46 GMT Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=19819,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b8f35216dce3431-LHR error code: 522
Open service 2620:127:f00f:e:::8443 · shop-accounts.potatohead.co
2026-01-04 12:25
HTTP/1.1 403 Forbidden
Date: Sun, 04 Jan 2026 12:25:50 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 4528
Connection: close
X-Frame-Options: SAMEORIGIN
Referrer-Policy: same-origin
Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XEzkz8KCUR9SdSrKDALaDJ1NVn3rxC5wi9aVtCOE776OkYxglSEfrYeFQhN89i8%2BcmGlJvgB7FjHu93SmEjAoDoLLGLmIP9Rx5AqOW795rjS3GD1NUo6a1vAjdw7w4DnyZA%2FDDj%2BW7uPPNCRQvI7KTyo%2FfVvbReXuA%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
Server-Timing: cfRequestDuration;dur=13.000011
Server-Timing: ipv6
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
X-Permitted-Cross-Domain-Policies: none
X-Download-Options: noopen
Server: cloudflare
CF-RAY: 9b8ab8898ad2a8fa-SIN
alt-svc: h3=":8443"; ma=86400
Page title: Attention Required! | Cloudflare
<!DOCTYPE html>
<!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
<!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
<!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
<!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
<head>
<title>Attention Required! | Cloudflare</title>
<meta charset="UTF-8" />
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<meta http-equiv="X-UA-Compatible" content="IE=Edge" />
<meta name="robots" content="noindex, nofollow" />
<meta name="viewport" content="width=device-width,initial-scale=1" />
<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
<!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
<style>body{margin:0;padding:0}</style>
<!--[if gte IE 10]><!-->
<script>
if (!navigator.cookieEnabled) {
window.addEventListener('DOMContentLoaded', function () {
var cookieEl = document.getElementById('cookie-alert');
cookieEl.style.display = 'block';
})
}
</script>
<!--<![endif]-->
</head>
<body>
<div id="cf-wrapper">
<div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
<div id="cf-error-details" class="cf-error-details-wrapper">
<div class="cf-wrapper cf-header cf-error-overview">
<h1 data-translate="block_headline">Sorry, you have been blocked</h1>
<h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> myshopify.com</h2>
</div><!-- /.header -->
<div class="cf-section cf-highlight">
<div class="cf-wrapper">
<div class="cf-screenshot-container cf-screenshot-full">
<span class="cf-no-screenshot error"></span>
</div>
</div>
</div><!-- /.captcha-container -->
<div class="cf-section cf-wrapper">
<div class="cf-columns two">
<div class="cf-column">
<h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
<p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
</div>
<div class="cf-column">
<h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
<p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
</div>
</div>
</div><!-- /.section -->
<div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
<p class="text-13">
<span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9b8ab8898ad2a8fa</strong></span>
<span class="cf-footer-separator sm:hidden">•</span>
<span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
Your IP:
<button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
<span class="hidden" id="cf-footer-ip">2400:6180:0:d0::13f5:e001</span>
<span class="cf-footer-separator sm:hidden">•</span>
</span>
<span class="cf-footer-item sm:block sm:mb-1"><span>Performance & security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
</p>
<script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b
Open service 2620:127:f00f:e:::443 · shop-accounts.potatohead.co
2026-01-04 12:25
HTTP/1.1 302 Found
Date: Sun, 04 Jan 2026 12:25:49 GMT
Content-Type: text/html; charset=utf-8
Content-Length: 0
Connection: close
CF-RAY: 9b8ab88328134299-EWR
x-sorting-hat-podid: 215
x-sorting-hat-shopid: 63756599512
x-storefront-renderer-rendered: 1
x-frame-options: SAMEORIGIN
cross-origin-opener-policy: same-origin-allow-popups
x-shopid: 63756599512
x-shardid: 215
content-language: en
cache-control: no-store
location: https://shop-accounts.potatohead.co/authentication/oauth/authorize?client_id=df2886de-0bb6-44b5-a436-68d16e9daf6d&locale=en&nonce=b190ab60-6bee-4a41-b02f-6ed730258aff&redirect_uri=https%3A%2F%2Fshop-accounts.potatohead.co%2Fcallback%3Fsource%3Dcore&response_type=code&scope=openid+email+customer-account-api%3Afull&state=hWN7DaBeJJX7nNnPIJm2g3xS
strict-transport-security: max-age=7889238
set-cookie: _shopify_essential=:AZuI-I5WAAH_hKUlgqReufqFMfU9ro2oHtVrxLHYDSkZ4ZVU1EPM78-8w9I39zBdw8SXQ0fWsar2mY-XSDr2TpdsEn6_mxBJu4xXL-_qG9KUbS_CSPJpb1NL0BiEPUSaVJwddbZATiRQ03NDNdeoy5Pm5Rs2QgVx0xwb9SLYnBkuOh3B6Si81BhTXrs2je--BAAHTa8Heg21-UsSOP0glgGN-yTkvThnrqiB346DdMiRBVPNyWZu3BbNJgWGMHZ4ib9I0Rz4Slf4LZHIppiB6XNiD_TXAd6WI01yF635LFqpsf2k3mRu7Pgw6ZliaeiA7aPq-kAKJoAM1oUx_bFEzU5uCVb47cnYZg13mA:; Max-Age=31536000; Path=/; HttpOnly; Secure; Priority=High; SameSite=Lax
x-request-id: dced28a6-6ab7-4b57-8b90-64bb4f297c40-1767529549
server-timing: processing;dur=66, spanner_session;desc="count=1";dur=5.37, verdict_flag_enabled;desc="count=40";dur=9.285, _y;desc="b127307d-0d1c-4a74-baa9-3a4953931f1c", _s;desc="632ea7a6-f781-4176-848e-aca49cbe9476"
Server-Timing: cfRequestDuration;dur=121.000051
Server-Timing: ipv6
content-security-policy: frame-ancestors 'self' wellness-at-desa-potato-head.myshopify.com admin.shopify.com; report-uri /csp-report?source%5Baction%5D=load_app&source%5Bapp%5D=Shopify&source%5Bcontroller%5D=customers%2Fcustomer_account%2Fapp&source%5Bsection%5D=customer_account&source%5Buuid%5D=dced28a6-6ab7-4b57-8b90-64bb4f297c40-1767529549; report-to shopify-csp
x-content-type-options: nosniff
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-xss-protection: 1; mode=block
reporting-endpoints: shopify-csp="/csp-report?source%5Baction%5D=load_app&source%5Bapp%5D=Shopify&source%5Bcontroller%5D=customers%2Fcustomer_account%2Fapp&source%5Bsection%5D=customer_account&source%5Buuid%5D=dced28a6-6ab7-4b57-8b90-64bb4f297c40-1767529549"
x-dc: gcp-us-east1,gcp-us-east1,gcp-us-east1
Alt-Svc: h3=":443"; ma=86400
cf-cache-status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hMgt8IdLduflHer3ZrxdSubIygSm%2BrDJShbNYbj2%2FZEbMY6KoTp9iHy4CrBIPQ85%2BHqj47d9UaPUV6Co6G6gAkv37ESk9HBCMKqqcL%2B99mNIjhliHy1HHPTXXcy2wts%2FtJViq7lGY6d3JjPzHNEFFUdS3elJMxWkxw%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
Open service 23.227.38.74:8443 · shop-accounts.potatohead.co
2026-01-04 12:25
HTTP/1.1 403 Forbidden
Date: Sun, 04 Jan 2026 12:25:49 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 4517
Connection: close
X-Frame-Options: SAMEORIGIN
Referrer-Policy: same-origin
Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nOsE%2FemkkX5t93v7xeqJQZcZ3fyHAjbR7U0wsa2ZFEgOWAMGFjsFtLKRp%2F%2FZdSjqCbgArioOV9P7%2BLDU8MId9YlC6XA01TobBEaQS43vWvbWqXpoX3Zniuizf6lQimuBzNgp6mPv2WG5Z8FOKg%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
Server-Timing: cfRequestDuration;dur=11.000156
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
X-Permitted-Cross-Domain-Policies: none
X-Download-Options: noopen
Server: cloudflare
CF-RAY: 9b8ab882fb070f4a-EWR
alt-svc: h3=":8443"; ma=86400
Page title: Attention Required! | Cloudflare
<!DOCTYPE html>
<!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
<!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
<!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
<!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
<head>
<title>Attention Required! | Cloudflare</title>
<meta charset="UTF-8" />
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<meta http-equiv="X-UA-Compatible" content="IE=Edge" />
<meta name="robots" content="noindex, nofollow" />
<meta name="viewport" content="width=device-width,initial-scale=1" />
<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
<!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
<style>body{margin:0;padding:0}</style>
<!--[if gte IE 10]><!-->
<script>
if (!navigator.cookieEnabled) {
window.addEventListener('DOMContentLoaded', function () {
var cookieEl = document.getElementById('cookie-alert');
cookieEl.style.display = 'block';
})
}
</script>
<!--<![endif]-->
</head>
<body>
<div id="cf-wrapper">
<div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
<div id="cf-error-details" class="cf-error-details-wrapper">
<div class="cf-wrapper cf-header cf-error-overview">
<h1 data-translate="block_headline">Sorry, you have been blocked</h1>
<h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> myshopify.com</h2>
</div><!-- /.header -->
<div class="cf-section cf-highlight">
<div class="cf-wrapper">
<div class="cf-screenshot-container cf-screenshot-full">
<span class="cf-no-screenshot error"></span>
</div>
</div>
</div><!-- /.captcha-container -->
<div class="cf-section cf-wrapper">
<div class="cf-columns two">
<div class="cf-column">
<h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
<p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
</div>
<div class="cf-column">
<h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
<p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
</div>
</div>
</div><!-- /.section -->
<div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
<p class="text-13">
<span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9b8ab882fb070f4a</strong></span>
<span class="cf-footer-separator sm:hidden">•</span>
<span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
Your IP:
<button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
<span class="hidden" id="cf-footer-ip">167.71.175.236</span>
<span class="cf-footer-separator sm:hidden">•</span>
</span>
<span class="cf-footer-item sm:block sm:mb-1"><span>Performance & security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
</p>
<script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classL
Open service 2620:127:f00f:e:::80 · shop-accounts.potatohead.co
2026-01-04 12:25
HTTP/1.1 301 Moved Permanently
Date: Sun, 04 Jan 2026 12:25:49 GMT
Content-Type: text/html
Content-Length: 167
Connection: close
Cache-Control: max-age=3600
Expires: Sun, 04 Jan 2026 13:25:49 GMT
Location: https://shop-accounts.potatohead.co/
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iutBbqHdHR3PaDI18%2B4EY8FXUkRS2ANpMQSHhQOfuTOYPpKQYNSXaZVN0V1EKmcpSfDpsmY6qk%2FZ8lDcFMS%2BZbglukgYjEjBCIGRSCOERIHmCN3hwuNTRpEnihTxxmxXKAbaqOpOKKpbSCNJzPCsh9PX2Qfh2IOTAw%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
Server-Timing: cfRequestDuration;dur=10.000229
Server-Timing: ipv6
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
X-Permitted-Cross-Domain-Policies: none
X-Download-Options: noopen
Server: cloudflare
CF-RAY: 9b8ab88269c5d3c2-FRA
alt-svc: h3=":443"; ma=86400
Page title: 301 Moved Permanently
<html>
<head><title>301 Moved Permanently</title></head>
<body>
<center><h1>301 Moved Permanently</h1></center>
<hr><center>cloudflare</center>
</body>
</html>
Open service 23.227.38.74:80 · shop-accounts.potatohead.co
2026-01-04 12:25
HTTP/1.1 301 Moved Permanently
Date: Sun, 04 Jan 2026 12:25:49 GMT
Content-Type: text/html
Content-Length: 167
Connection: close
Cache-Control: max-age=3600
Expires: Sun, 04 Jan 2026 13:25:49 GMT
Location: https://shop-accounts.potatohead.co/
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=md4Os%2FYb6OZsKhOO5%2FjGQJ5X82UHyk9swQqEamMqt6SGiqYFeK%2B0MYAfXktm4GQG0KyTuGdeV3jS5x%2BpsBS%2BqAAnIHVCEecsMqoDXT0WC7CiF91wzde0%2By%2Bdj5PRwGPQDJ9MHSBJoQUHUheDpA%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
Server-Timing: cfRequestDuration;dur=13.999939
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
X-Permitted-Cross-Domain-Policies: none
X-Download-Options: noopen
Server: cloudflare
CF-RAY: 9b8ab882596cd2cb-FRA
alt-svc: h3=":443"; ma=86400
Page title: 301 Moved Permanently
<html>
<head><title>301 Moved Permanently</title></head>
<body>
<center><h1>301 Moved Permanently</h1></center>
<hr><center>cloudflare</center>
</body>
</html>
Open service 23.227.38.74:443 · shop-accounts.potatohead.co
2026-01-04 12:25
HTTP/1.1 302 Found
Date: Sun, 04 Jan 2026 12:25:49 GMT
Content-Type: text/html; charset=utf-8
Content-Length: 0
Connection: close
CF-RAY: 9b8ab8821c2b3a6e-FRA
x-sorting-hat-podid: 215
x-sorting-hat-shopid: 63756599512
x-storefront-renderer-rendered: 1
x-frame-options: SAMEORIGIN
cross-origin-opener-policy: same-origin-allow-popups
x-shopid: 63756599512
x-shardid: 215
content-language: en
cache-control: no-store
location: https://shop-accounts.potatohead.co/authentication/oauth/authorize?client_id=df2886de-0bb6-44b5-a436-68d16e9daf6d&locale=en&nonce=f3ab6cbf-3975-431f-8bbb-32944d280747&redirect_uri=https%3A%2F%2Fshop-accounts.potatohead.co%2Fcallback%3Fsource%3Dcore&response_type=code&scope=openid+email+customer-account-api%3Afull&state=hWN7DaBdVOGxcV9sZTQ9Qz7S
strict-transport-security: max-age=7889238
set-cookie: _shopify_essential=:AZuI-I3aAAH_Q2SN4wopR0H81Mb4lfyI198_VAvsKANCGppRUUqUl0ah_VRaJOdbTGeKRhAmBH7sZMFkD0q9_hBn8msHV86jSM9nlubDLsUkiVkME7k43XMYaVKJHTEvowTREUfQHx_RGMw8Kw2yGp6f1ao3pEFo1MzCaWXSsqN6KJEm0uBiJZOikFHSNRiv5PnHEdGDLlswCNHVrTRSa2rtVIMSNHoHlvLkKPJeXjNNF5wV7OzTVZXyayX9BDwA_tN3se3QvrmHKh2A4ZDcLSUedD_XtiZHATUkxwiAAMjnfibrHKkI2f4j0wHdTtLjYlr5R0ZXnf8-R82RNCtDCnmo1iJmEQtyuPY-Iv4Y:; Max-Age=31536000; Path=/; HttpOnly; Secure; Priority=High; SameSite=Lax
x-request-id: cca89da8-5998-4a87-a8e0-b5cfd851f398-1767529549
server-timing: processing;dur=70, spanner_session;desc="count=1";dur=5.51, verdict_flag_enabled;desc="count=40";dur=3.528, _y;desc="ca548b97-0a86-4866-abc6-8dd4c47c5df1", _s;desc="b475d55e-08bf-4269-8c0d-acf919af4d74"
Server-Timing: cfRequestDuration;dur=214.000225
content-security-policy: frame-ancestors 'self' wellness-at-desa-potato-head.myshopify.com admin.shopify.com; report-uri /csp-report?source%5Baction%5D=load_app&source%5Bapp%5D=Shopify&source%5Bcontroller%5D=customers%2Fcustomer_account%2Fapp&source%5Bsection%5D=customer_account&source%5Buuid%5D=cca89da8-5998-4a87-a8e0-b5cfd851f398-1767529549; report-to shopify-csp
x-content-type-options: nosniff
x-download-options: noopen
x-permitted-cross-domain-policies: none
x-xss-protection: 1; mode=block
reporting-endpoints: shopify-csp="/csp-report?source%5Baction%5D=load_app&source%5Bapp%5D=Shopify&source%5Bcontroller%5D=customers%2Fcustomer_account%2Fapp&source%5Bsection%5D=customer_account&source%5Buuid%5D=cca89da8-5998-4a87-a8e0-b5cfd851f398-1767529549"
x-dc: gcp-europe-west1,gcp-us-east1,gcp-us-east1
Alt-Svc: h3=":443"; ma=86400
cf-cache-status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5mryXc%2BP%2BA9sTei%2FJg3SnY9Sk%2FqAhgwSCLAEnaSP50%2FePVhT5bhFktl%2FIfQ56cfyAYR4Omp5BkdGNTCjMXVdJrVC%2B0z0L%2BgoPCpFRdjQSWjwa02TR0zRgEYl%2BF%2BlWVnIRO3DunmvBGNYpHl%2BIQ%3D%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
Server: cloudflare
Open service 178.128.218.18:443 · old.potatohead.co
2026-01-02 11:33
HTTP/1.1 200 OK Server: nginx Date: Fri, 02 Jan 2026 11:33:33 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding
Open service 43.156.249.69:443 · api-dev.potatohead.co
2026-01-02 03:04
HTTP/1.1 200 OK
Alt-Svc: h3=":443"; ma=86400
Content-Security-Policy: script-src 'self' editor.unlayer.com;frame-src 'self' editor.unlayer.com;connect-src 'self' https:;img-src 'self' data: blob: dl.airtable.com cdn.potatohead.co cdn.jsdelivr.net strapi.io s3.amazonaws.com;media-src 'self' data: blob: dl.airtable.com cdn.potatohead.co;default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';object-src 'none';script-src-attr 'none';style-src 'self' https: 'unsafe-inline'
Content-Type: text/html; charset=utf-8
Date: Fri, 02 Jan 2026 03:04:18 GMT
Referrer-Policy: no-referrer
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin
X-Content-Type-Options: nosniff
X-Dns-Prefetch-Control: off
X-Download-Options: noopen
X-Frame-Options: SAMEORIGIN
X-Permitted-Cross-Domain-Policies: none
X-Powered-By: Strapi <strapi.io>
X-Zeabur-Ip-Country: DE
X-Zeabur-Request-Id: 5da31492-cac3-431c-9e7d-5eec61228d91
Connection: close
Transfer-Encoding: chunked
Page title: Welcome to your Strapi app
<!doctype html>
<html>
<head>
<meta charset="utf-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" />
<title>Welcome to your Strapi app</title>
<meta name="viewport" content="width=device-width, initial-scale=1" />
<meta name="robots" content="noindex, nofollow">
<link href="https://cdnjs.cloudflare.com/ajax/libs/meyer-reset/2.0/reset.min.css" rel="stylesheet" />
<link href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.11.2/css/all.min.css" rel="stylesheet" />
<link href="https://fonts.googleapis.com/css?family=Lato:400,700&display=swap" rel="stylesheet" />
<style>
*{-webkit-box-sizing:border-box;text-decoration:none}body,html{margin:0;padding:0;font-size:62.5%;-webkit-font-smoothing:antialiased}body{font-size:1.3rem;font-family:Lato,Helvetica,Arial,Verdana,sans-serif;background:#fafafb;margin:0;padding:80px 0;color:#333740;line-height:1.8rem}strong{font-weight:700}.wrapper{width:684px;margin:auto}h1{text-align:center}h2{font-size:1.8rem;font-weight:700;margin-bottom:1px}.logo{height:40px;margin-bottom:74px}.informations{position:relative;overflow:hidden;display:flex;justify-content:space-between;width:100%;height:126px;margin-top:18px;padding:20px 30px;background:#fff;border-radius:2px;box-shadow:0 2px 4px 0 #e3e9f3}.informations:before{position:absolute;top:0;left:0;content:'';display:block;width:100%;height:2px;background:#007eff}.environment{display:inline-block;padding:0 10px;height:20px;margin-bottom:36px;background:#e6f0fb;border:1px solid #aed4fb;border-radius:2px;text-transform:uppercase;color:#007eff;font-size:1.2rem;font-weight:700;line-height:20px;letter-spacing:.05rem}.cta{display:inline-block;height:30px;padding:0 15px;margin-top:32px;border-radius:2px;color:#fff;font-weight:700;line-height:28px}.cta i{position:relative;display:inline-block;height:100%;vertical-align:middle;font-size:1rem;margin-right:20px}.cta i:before{position:absolute;top:8px}.cta-primary{background:#007eff}.cta-secondary{background:#6dbb1a}.text-align-right{text-align:right}.lets-started{position:relative;overflow:hidden;width:100%;height:144px;margin-top:18px;padding:20px 30px;background:#fff;border-radius:2px;box-shadow:0 2px 4px 0 #e3e9f3}.people-saying-hello{position:absolute;right:30px;bottom:-8px;width:113px;height:70px}.visible{opacity:1!important}.people-saying-hello img{position:absolute;max-width:100%;opacity:0;transition:opacity .2s ease-out}@media only screen and (max-width:768px){.wrapper{width:auto!important;margin:0 20px}.informations{flex-direction:column;height:auto}.environment{width:100%;text-align:center;margin-bottom:18px}.text-align-right{margin-top:18px;text-align:center}.cta{width:100%;text-align:center}.lets-started{height:auto}.people-saying-hello{display:none}}
</style>
</head>
<body lang="en">
<section class="wrapper">
<h1><img class="logo" src="https://api-dev.potatohead.co/assets/images/logo_login.png" /></h1>
<div class="informations">
<div>
<span class="environment">development</span>
<p>
The server is running successfully (<strong>v0.1.0)</strong>
</p>
</div>
<div class="text-align-right">
<p>Fri, 02 Jan 2026 03:04:18 GMT</p>
<a class="cta cta-primary" href="https://api-dev.potatohead.co/admin" target="_blank" title="Click to open the administration" ><i class="fas fa-external-link-alt"></i>Open the administration</a>
</div>
</div>
</section>
</body>
</html>
Open service 172.67.74.82:443 · potatohead.co
2026-01-01 07:17
HTTP/1.1 301 Moved Permanently
Date: Thu, 01 Jan 2026 07:17:10 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Location: https://seminyak.potatohead.co/
cf-cache-status: DYNAMIC
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=22,cfOrigin;dur=7
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Kg2JgxEGtNiOUGH0soQ5VSD0TGOjeD4%2F2X%2FGt0PTjFRKR9a%2FGUFk2xz9YAOBdZYzAzzy9j3WiDntal6v8d0%2BwfY%2F%2F0EAov%2F1RGMpyw%3D%3D"}]}
CF-RAY: 9b703c44a8d181f2-SIN
Page title: 301 Moved Permanently
<html>
<head><title>301 Moved Permanently</title></head>
<body>
<center><h1>301 Moved Permanently</h1></center>
<hr><center>nginx/1.24.0 (Ubuntu)</center>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"11aed03714a840a8bc7b953f00dbb6a7","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 172.67.74.82:8443 · potatohead.co
2026-01-01 07:17
HTTP/1.1 522 <none> Date: Thu, 01 Jan 2026 07:17:29 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close set-cookie: cf_use_ob=0; Expires=Thu, 01 Jan 2026 07:17:59 GMT Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=19808,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b703c40fb86d3c2-FRA error code: 522
Open service 2606:4700:20::681a:31b:80 · potatohead.co
2026-01-01 07:17
HTTP/1.1 301 Moved Permanently
Date: Thu, 01 Jan 2026 07:17:09 GMT
Content-Length: 0
Connection: close
Location: https://potatohead.co/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=81AxWVUUydBTL4cATs%2FWoIQKt2FQb%2BM2L7TGHlF5j5kx%2BDIbkMpjh8jTJWS%2Byloyf3QCVFbBx1iDfV7WWb2x4tiGM6v06vGPlpWZuAQGbHzHn9v6hhkqkw%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=11,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9b703c40ec65dbf6-FRA
Open service 2606:4700:20::ac43:4a52:80 · potatohead.co
2026-01-01 07:17
HTTP/1.1 301 Moved Permanently
Date: Thu, 01 Jan 2026 07:17:09 GMT
Content-Length: 0
Connection: close
Location: https://potatohead.co/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Trv%2B2vE3RpIttoeFttgBLIvVZ8xGHxPVsJ2L4%2BHCUthQb%2B65mvbn3tjW3z8TSiEPI6El0zHQT7Efv55%2BX98ok8x5wMmU8%2Biwbr%2Bm0JJDEmYNh48ry20l4g%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=9,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9b703c40ee4ed282-FRA
Open service 2606:4700:20::681a:21b:80 · potatohead.co
2026-01-01 07:17
HTTP/1.1 301 Moved Permanently
Date: Thu, 01 Jan 2026 07:17:09 GMT
Content-Length: 0
Connection: close
Location: https://potatohead.co/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Q%2Bz0uOUQ1azm4HbBvPaaDEe%2BE6HfYqMqXROwVYxPE3jqhxbzK9SX0GOVHPaa4WoN1FVbp4Rzq1o2BP9tK9EoNOlSSrCc2su7rh1f69boytHV%2BWkdZIVlEA%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=8,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9b703c40ec06dbd8-FRA
Open service 2606:4700:20::681a:31b:443 · potatohead.co
2026-01-01 07:17
HTTP/1.1 301 Moved Permanently
Date: Thu, 01 Jan 2026 07:17:10 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Location: https://seminyak.potatohead.co/
cf-cache-status: DYNAMIC
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=175,cfOrigin;dur=6
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Nu8sdMu1BhyRAl%2FRk1BqZya5WX4B3w2NtD01bzhekydpsPslLYjkXW4RI%2B79PgZVphtOTA3ToyCGzOPIWbxy6dtI%2BXBLaHtw4uvZNcl0h0ffZ%2FHKStBp1w%3D%3D"}]}
CF-RAY: 9b703c40fc0337d8-FRA
Page title: 301 Moved Permanently
<html>
<head><title>301 Moved Permanently</title></head>
<body>
<center><h1>301 Moved Permanently</h1></center>
<hr><center>nginx/1.24.0 (Ubuntu)</center>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"11aed03714a840a8bc7b953f00dbb6a7","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 2606:4700:20::ac43:4a52:8443 · potatohead.co
2026-01-01 07:17
HTTP/1.1 522 <none> Date: Thu, 01 Jan 2026 07:17:29 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close set-cookie: cf_use_ob=0; Expires=Thu, 01 Jan 2026 07:17:59 GMT Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=19444,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b703c40eec833be-FRA error code: 522
Open service 2606:4700:20::681a:21b:8443 · potatohead.co
2026-01-01 07:17
HTTP/1.1 522 <none> Date: Thu, 01 Jan 2026 07:17:29 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close set-cookie: cf_use_ob=0; Expires=Thu, 01 Jan 2026 07:17:59 GMT Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=19773,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b703c40e8e4ac6b-FRA error code: 522
Open service 2606:4700:20::681a:31b:8443 · potatohead.co
2026-01-01 07:17
HTTP/1.1 522 <none> Date: Thu, 01 Jan 2026 07:17:29 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close set-cookie: cf_use_ob=0; Expires=Thu, 01 Jan 2026 07:17:59 GMT Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=19683,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b703c40fb469a11-FRA error code: 522
Open service 2606:4700:20::ac43:4a52:443 · potatohead.co
2026-01-01 07:17
HTTP/1.1 301 Moved Permanently
Date: Thu, 01 Jan 2026 07:17:10 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Location: https://seminyak.potatohead.co/
cf-cache-status: DYNAMIC
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=171,cfOrigin;dur=7
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=t%2FL2b9maJnoNCH4yZBuRTZw5YrbcHfMtWkvTWJ2V62nTWo68F9Jfqidd%2Bz8SijiHnJaJHNSA%2BX39R7h2NdH3TIdlDYh2Fp%2Bz2gSalyz0b8t%2Bc7mC4wliTA%3D%3D"}]}
CF-RAY: 9b703c40ead21e26-FRA
Page title: 301 Moved Permanently
<html>
<head><title>301 Moved Permanently</title></head>
<body>
<center><h1>301 Moved Permanently</h1></center>
<hr><center>nginx/1.24.0 (Ubuntu)</center>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"11aed03714a840a8bc7b953f00dbb6a7","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 2606:4700:20::681a:21b:443 · potatohead.co
2026-01-01 07:17
HTTP/1.1 301 Moved Permanently
Date: Thu, 01 Jan 2026 07:17:10 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Location: https://seminyak.potatohead.co/
cf-cache-status: DYNAMIC
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=174,cfOrigin;dur=8
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=3Oki%2BsLdudXow%2FaohFFiZsbGThwOBk%2BI8Wy46rwTONnrf0LFh9GYcKQ%2B1vjyvOy5gYPmVr%2BxBSerzVvBvylMG5UGTzWxDSwM4b%2F1kN8GzmyYIhf6%2B05HAA%3D%3D"}]}
CF-RAY: 9b703c40ea45d2be-FRA
Page title: 301 Moved Permanently
<html>
<head><title>301 Moved Permanently</title></head>
<body>
<center><h1>301 Moved Permanently</h1></center>
<hr><center>nginx/1.24.0 (Ubuntu)</center>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"11aed03714a840a8bc7b953f00dbb6a7","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 104.26.2.27:443 · potatohead.co
2026-01-01 07:17
HTTP/1.1 301 Moved Permanently
Date: Thu, 01 Jan 2026 07:17:09 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Location: https://seminyak.potatohead.co/
cf-cache-status: DYNAMIC
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=9,cfOrigin;dur=6
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=VU3Dv7%2FP%2FcueXUqupMXfslQrVEZGZYDCSIlezvi5hFMXUa7oue61sTLsBr%2FDZWlg2xI2%2BKlWqYydFeKi4ued0mRoQI98YjcsTwu2Gw%3D%3D"}]}
CF-RAY: 9b703c4068de6ca8-SIN
Page title: 301 Moved Permanently
<html>
<head><title>301 Moved Permanently</title></head>
<body>
<center><h1>301 Moved Permanently</h1></center>
<hr><center>nginx/1.24.0 (Ubuntu)</center>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"11aed03714a840a8bc7b953f00dbb6a7","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 104.26.3.27:443 · potatohead.co
2026-01-01 07:17
HTTP/1.1 301 Moved Permanently
Date: Thu, 01 Jan 2026 07:17:09 GMT
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Location: https://seminyak.potatohead.co/
cf-cache-status: DYNAMIC
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=11,cfOrigin;dur=8
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=kgB9HVASXvjfqegtGpWv8emzNcfR8fqCQJJWv5n4729ixF9DWsM%2BfeA1UmOw6QaJzsK1NAi9dq5k0%2Fm18DZdGYTlljWPNa3fFFT%2Bhg%3D%3D"}]}
CF-RAY: 9b703c405c3cf8fb-SIN
Page title: 301 Moved Permanently
<html>
<head><title>301 Moved Permanently</title></head>
<body>
<center><h1>301 Moved Permanently</h1></center>
<hr><center>nginx/1.24.0 (Ubuntu)</center>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"11aed03714a840a8bc7b953f00dbb6a7","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 104.26.3.27:8443 · potatohead.co
2026-01-01 07:17
HTTP/1.1 522 <none>
Date: Thu, 01 Jan 2026 07:17:29 GMT
Content-Length: 0
Connection: close
Server: cloudflare
Cache-Control: private, no-store
cf-cache-status: DYNAMIC
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
set-cookie: cf_use_ob=8443; Expires=Thu, 01 Jan 2026 07:17:59 GMT
set-cookie: cf_ob_info=522:9b703c405a3fdf69:SIN; Expires=Thu, 01 Jan 2026 07:17:59 GMT
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=19740,cfOrigin;dur=0
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=LFJotvlJ6GD27tUmwac94LndLJWTQ74AY9DGtIaMHtOE4IlbkZZQc0lnPqSuqWHN33ikeJXJGdzGL4ChY2YDwRhcLUJIcBBqsnxXxQ%3D%3D"}]}
CF-RAY: 9b703c405a3fdf69-SIN
Open service 104.26.2.27:8443 · potatohead.co
2026-01-01 07:17
HTTP/1.1 522 <none> Date: Thu, 01 Jan 2026 07:17:29 GMT Content-Type: text/plain; charset=UTF-8 Content-Length: 15 Connection: close set-cookie: cf_use_ob=0; Expires=Thu, 01 Jan 2026 07:17:59 GMT Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0 Expires: Thu, 01 Jan 1970 00:00:01 GMT Referrer-Policy: same-origin Server-Timing: cfEdge;dur=19870,cfOrigin;dur=0 X-Frame-Options: SAMEORIGIN Server: cloudflare CF-RAY: 9b703c3ff991ab5d-YYZ error code: 522
Open service 104.26.2.27:80 · potatohead.co
2026-01-01 07:17
HTTP/1.1 301 Moved Permanently
Date: Thu, 01 Jan 2026 07:17:09 GMT
Content-Length: 0
Connection: close
Location: https://potatohead.co/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=TUzdKLwgHtokmzdtmrTQpU4xapMDbIij%2FuG8vyF6fq0PMgufipAmIQ%2FaRy%2BO2R4dxcGLcvHlw%2FSorypTjSItIZfRfS16z%2FMaEVEH9Q%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=12,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9b703c3feb7336be-YYZ
Open service 104.26.3.27:80 · potatohead.co
2026-01-01 07:17
HTTP/1.1 301 Moved Permanently
Date: Thu, 01 Jan 2026 07:17:09 GMT
Content-Length: 0
Connection: close
Location: https://potatohead.co/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Ga2e06%2FKQbtCENd%2BxWBJnG9w1mAdvcpUEiPw7h8Lg3c6T8OgER3AlJitaze5JOMVcF8M2iOJaeGO1D6UqQ902QW2O3623jIzriNEqQ%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=13,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9b703c3ff9a736eb-YYZ
Open service 172.67.74.82:80 · potatohead.co
2026-01-01 07:17
HTTP/1.1 301 Moved Permanently
Date: Thu, 01 Jan 2026 07:17:09 GMT
Content-Length: 0
Connection: close
Location: https://potatohead.co/
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=Fr2pXI%2FGXA5uvyi%2B5cKiRiMfaqrsnUeIj80tUx7t1l8N8j%2BhRHPvr2CnkWrfedsRRnnNylWO7Zt2LCtEnRLb8jMcz%2FQLrOyBEubaTg%3D%3D"}]}
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfEdge;dur=15,cfOrigin;dur=0
Server: cloudflare
CF-RAY: 9b703c404aec76f3-LHR
Open service 152.42.240.219:443 · iptv.potatohead.co
2025-12-29 17:10
HTTP/1.1 200 OK Content-Length: 85 Content-Type: text/plain Date: Mon, 29 Dec 2025 17:10:24 GMT Connection: close It looks like you are trying to access MongoDB over HTTP on the native driver port.
Open service 104.26.2.27:443 · devp2.potatohead.co
2025-12-23 07:57
HTTP/1.1 200 OK
Date: Tue, 23 Dec 2025 07:57:38 GMT
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: cloudflare
vary: Accept-Encoding
retry-after: 86400
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=3P%2F%2F%2BKDaQF3Dn%2BR3MogEYyw8sfnC2wnxuS5gnzoCp6AxobHiWNnH0LcHXhyxgqJN7jcF8S%2BIZegxnpZUTucLimOBFwcaytM%2B8Rd44Kilo3dWTw%3D%3D"}]}
cf-cache-status: DYNAMIC
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Server-Timing: cfCacheStatus;desc="DYNAMIC"
Server-Timing: cfEdge;dur=13,cfOrigin;dur=125
CF-RAY: 9b264f287af88240-SIN
Page title: Potato Head | A Destination for Good Times is under construction
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Potato Head | A Destination for Good Times is under construction</title>
<meta name="description" content="Potato Head, A Destination for Good Times" />
<meta name="generator" content="Free UnderConstructionPage plugin for WordPress">
<link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Montserrat:400,700">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/css/bootstrap.min.css?v=3.55" type="text/css">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/css/common.css?v=3.55" type="text/css">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/plain_text/style.css?v=3.55" type="text/css">
<link rel="stylesheet" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/css/font-awesome.min.css?v=3.55" type="text/css">
<link rel="icon" sizes="128x128" href="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/images/favicon.png" />
</head>
<body>
<header>
<span id="logo-wrap">
<img src="https://devp2.potatohead.co/wp-content/plugins/under-construction-page/themes/plain_text/ucp-cog.png" alt="Site is Under Construction" title="Site is Under Construction" id="logo">
</span>
</header>
<div class="container">
<div class="row">
<div class="col-xs-12 col-md-12 col-lg-12">
<h1>Sorry, we're doing some work on the site</h1>
</div>
</div>
<div class="row">
<div class="col-xs-12 col-md-8 col-md-offset-2 col-lg-offset-2 col-lg-8">
<p class="content">Thank you for being patient. We are doing some work on the site and will be back shortly.</p>
</div>
</div>
<div class="row" id="social">
<div class="col-xs-12 col-md-12 col-lg-12">
</div>
</div>
</div>
<script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"version":"2024.11.0","token":"11aed03714a840a8bc7b953f00dbb6a7","server_timing":{"name":{"cfCacheStatus":true,"cfEdge":true,"cfExtPri":true,"cfL4":true,"cfOrigin":true,"cfSpeedBrain":true},"location_startswith":null}}' crossorigin="anonymous"></script>
</body>
</html>
Open service 178.128.218.18:443 · old.potatohead.co
2025-12-22 21:30
HTTP/1.1 200 OK Server: nginx Date: Mon, 22 Dec 2025 21:30:28 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding
Open service 43.156.249.69:443 · api-dev.potatohead.co
2025-12-22 18:34
HTTP/1.1 200 OK
Alt-Svc: h3=":443"; ma=86400
Content-Security-Policy: script-src 'self' editor.unlayer.com;frame-src 'self' editor.unlayer.com;connect-src 'self' https:;img-src 'self' data: blob: dl.airtable.com cdn.potatohead.co cdn.jsdelivr.net strapi.io s3.amazonaws.com;media-src 'self' data: blob: dl.airtable.com cdn.potatohead.co;default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';object-src 'none';script-src-attr 'none';style-src 'self' https: 'unsafe-inline'
Content-Type: text/html; charset=utf-8
Date: Mon, 22 Dec 2025 18:34:53 GMT
Referrer-Policy: no-referrer
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin
X-Content-Type-Options: nosniff
X-Dns-Prefetch-Control: off
X-Download-Options: noopen
X-Frame-Options: SAMEORIGIN
X-Permitted-Cross-Domain-Policies: none
X-Powered-By: Strapi <strapi.io>
X-Zeabur-Ip-Country: CA
X-Zeabur-Request-Id: 92517f27-bc5c-4be4-b783-0f8c844ec53f
Connection: close
Transfer-Encoding: chunked
Page title: Welcome to your Strapi app
<!doctype html>
<html>
<head>
<meta charset="utf-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" />
<title>Welcome to your Strapi app</title>
<meta name="viewport" content="width=device-width, initial-scale=1" />
<meta name="robots" content="noindex, nofollow">
<link href="https://cdnjs.cloudflare.com/ajax/libs/meyer-reset/2.0/reset.min.css" rel="stylesheet" />
<link href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.11.2/css/all.min.css" rel="stylesheet" />
<link href="https://fonts.googleapis.com/css?family=Lato:400,700&display=swap" rel="stylesheet" />
<style>
*{-webkit-box-sizing:border-box;text-decoration:none}body,html{margin:0;padding:0;font-size:62.5%;-webkit-font-smoothing:antialiased}body{font-size:1.3rem;font-family:Lato,Helvetica,Arial,Verdana,sans-serif;background:#fafafb;margin:0;padding:80px 0;color:#333740;line-height:1.8rem}strong{font-weight:700}.wrapper{width:684px;margin:auto}h1{text-align:center}h2{font-size:1.8rem;font-weight:700;margin-bottom:1px}.logo{height:40px;margin-bottom:74px}.informations{position:relative;overflow:hidden;display:flex;justify-content:space-between;width:100%;height:126px;margin-top:18px;padding:20px 30px;background:#fff;border-radius:2px;box-shadow:0 2px 4px 0 #e3e9f3}.informations:before{position:absolute;top:0;left:0;content:'';display:block;width:100%;height:2px;background:#007eff}.environment{display:inline-block;padding:0 10px;height:20px;margin-bottom:36px;background:#e6f0fb;border:1px solid #aed4fb;border-radius:2px;text-transform:uppercase;color:#007eff;font-size:1.2rem;font-weight:700;line-height:20px;letter-spacing:.05rem}.cta{display:inline-block;height:30px;padding:0 15px;margin-top:32px;border-radius:2px;color:#fff;font-weight:700;line-height:28px}.cta i{position:relative;display:inline-block;height:100%;vertical-align:middle;font-size:1rem;margin-right:20px}.cta i:before{position:absolute;top:8px}.cta-primary{background:#007eff}.cta-secondary{background:#6dbb1a}.text-align-right{text-align:right}.lets-started{position:relative;overflow:hidden;width:100%;height:144px;margin-top:18px;padding:20px 30px;background:#fff;border-radius:2px;box-shadow:0 2px 4px 0 #e3e9f3}.people-saying-hello{position:absolute;right:30px;bottom:-8px;width:113px;height:70px}.visible{opacity:1!important}.people-saying-hello img{position:absolute;max-width:100%;opacity:0;transition:opacity .2s ease-out}@media only screen and (max-width:768px){.wrapper{width:auto!important;margin:0 20px}.informations{flex-direction:column;height:auto}.environment{width:100%;text-align:center;margin-bottom:18px}.text-align-right{margin-top:18px;text-align:center}.cta{width:100%;text-align:center}.lets-started{height:auto}.people-saying-hello{display:none}}
</style>
</head>
<body lang="en">
<section class="wrapper">
<h1><img class="logo" src="https://api-dev.potatohead.co/assets/images/logo_login.png" /></h1>
<div class="informations">
<div>
<span class="environment">development</span>
<p>
The server is running successfully (<strong>v0.1.0)</strong>
</p>
</div>
<div class="text-align-right">
<p>Mon, 22 Dec 2025 18:34:53 GMT</p>
<a class="cta cta-primary" href="https://api-dev.potatohead.co/admin" target="_blank" title="Click to open the administration" ><i class="fas fa-external-link-alt"></i>Open the administration</a>
</div>
</div>
</section>
</body>
</html>
Open service 23.227.38.74:80 · store.potatohead.co
2025-12-21 14:05
HTTP/1.1 301 Moved Permanently
Date: Sun, 21 Dec 2025 14:05:07 GMT
Content-Type: text/html
Content-Length: 167
Connection: close
Cache-Control: max-age=3600
Expires: Sun, 21 Dec 2025 15:05:07 GMT
Location: https://store.potatohead.co/
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GbKiIlhq0%2FTRRUBEWDPYd4J9fQCn2p%2BCdWGCVwsC0l5DahaeXOd7Q8gwvsWq0qr3kLTsEu%2FYoOLSl7TXdvV%2BLOXRvgpBb%2Bcc8YkBqM9rA55Hx%2FPDbY8yQoEenD0zGr2DymuVBWU%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
Server-Timing: cfRequestDuration;dur=9.000063
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
X-Permitted-Cross-Domain-Policies: none
X-Download-Options: noopen
Server: cloudflare
CF-RAY: 9b17eeb8fa485383-YYZ
alt-svc: h3=":443"; ma=86400
Page title: 301 Moved Permanently
<html>
<head><title>301 Moved Permanently</title></head>
<body>
<center><h1>301 Moved Permanently</h1></center>
<hr><center>cloudflare</center>
</body>
</html>
Open service 2620:127:f00f:e:::443 · store.potatohead.co
2025-12-21 14:05
HTTP/1.1 301 Moved Permanently
Date: Sun, 21 Dec 2025 14:05:07 GMT
Content-Type: text/html; charset=utf-8
Content-Length: 0
Connection: close
CF-RAY: 9b17eeba0bb579fb-FRA
x-sorting-hat-podid: 254
x-sorting-hat-shopid: 77439959295
x-storefront-renderer-rendered: 1
location: https://potatoheadglobal.myshopify.com/
x-redirect-reason: primary_domain_redirection
shopify-complexity-score: 990
set-cookie: _shopify_essential=:AZtBOnCqAAEA6Nz6oJuk1rWEXMIQYG1gicXv8c_uyo6_Ba87mF1i74rKrnyFYXv6Hb7vC0n6lNayEGj_gKsOB89-Mfpy784LWfN5g943LkwUdY5A1iduarklvIhYpLCVBESG_ArNwsEgMcrMtHiys5DNcgVuB8dvYVF9d3-0V4Wx8GhE8gi3wBDAsZztQSoRFp3nYWfnVu5tCuqyYj4chej63MtaB8pUHxgEqlHfp5yYpQd73U7ZKfCGWz3aO5XgGzWoOoXkdwyL892V9CPk4ThEXCuEU-WovOneC_rBshUFxfx03-QyWN54NORAFxdXSg:; Max-Age=31536000; Path=/; HttpOnly; Secure; Priority=High; SameSite=Lax
x-frame-options: DENY
content-security-policy: block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;
strict-transport-security: max-age=7889238
x-shopid: 77439959295
x-shardid: 254
Alt-Svc: h3=":443"; ma=86400
cache-control: private, no-store
powered-by: Shopify
server-timing: processing;dur=101;desc="gc:2", db;dur=34, asn;desc="14061", edge;desc="FRA", country;desc="DE", theme;desc="154508132607", pageType;desc="index", servedBy;desc="9zvt", requestID;desc="7498baad-7b31-48af-b8f1-ae36d3694cb8-1766325907", _y;desc="00000000-0000-0000-5000-000000000000", _s;desc="00000000-0000-0000-5000-000000000000", _cmp;desc="3.ampS_DEHE_t_f_b8ALRLGaRLW5vuJzcn7ASQ"
Server-Timing: cfRequestDuration;dur=141.000032
Server-Timing: ipv6
x-dc: gcp-europe-west1,gcp-europe-west1,gcp-europe-west1
x-request-id: 7498baad-7b31-48af-b8f1-ae36d3694cb8-1766325907
cf-cache-status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0Or115aeUK8mIUgx8nEcGYOwnplGqKybylO013myS%2Bm1v9Lw9lWGVSCnkn1owe1qBQHNd2AyW6QVOOInFsq9MUl1Pxngm9fm7ZsnFpzSiai%2Be7eE29FEyf7%2FJdCEFFrqYrwKJ27WWWx73EomElJPI1Y%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
X-Permitted-Cross-Domain-Policies: none
X-Download-Options: noopen
Server: cloudflare
Open service 23.227.38.74:8443 · store.potatohead.co
2025-12-21 14:05
HTTP/1.1 403 Forbidden
Date: Sun, 21 Dec 2025 14:05:07 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 4517
Connection: close
X-Frame-Options: SAMEORIGIN
Referrer-Policy: same-origin
Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2F9lGUybJseGX4plfpXUlpHfF%2Bb1kZAweDOoQKukT8vImoi72%2FnhmBqKKTYS9eRllOI16rDDiDEa25F9RaUqyps6o3oNyroo7ntqKFeorH4GMxggM16VsnEiMUE3qvpEJFSih%2FGQ%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
Server-Timing: cfRequestDuration;dur=12.000322
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
X-Permitted-Cross-Domain-Policies: none
X-Download-Options: noopen
Server: cloudflare
CF-RAY: 9b17eeb93b0abba9-FRA
alt-svc: h3=":8443"; ma=86400
Page title: Attention Required! | Cloudflare
<!DOCTYPE html>
<!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
<!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
<!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
<!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
<head>
<title>Attention Required! | Cloudflare</title>
<meta charset="UTF-8" />
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<meta http-equiv="X-UA-Compatible" content="IE=Edge" />
<meta name="robots" content="noindex, nofollow" />
<meta name="viewport" content="width=device-width,initial-scale=1" />
<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
<!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
<style>body{margin:0;padding:0}</style>
<!--[if gte IE 10]><!-->
<script>
if (!navigator.cookieEnabled) {
window.addEventListener('DOMContentLoaded', function () {
var cookieEl = document.getElementById('cookie-alert');
cookieEl.style.display = 'block';
})
}
</script>
<!--<![endif]-->
</head>
<body>
<div id="cf-wrapper">
<div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
<div id="cf-error-details" class="cf-error-details-wrapper">
<div class="cf-wrapper cf-header cf-error-overview">
<h1 data-translate="block_headline">Sorry, you have been blocked</h1>
<h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> myshopify.com</h2>
</div><!-- /.header -->
<div class="cf-section cf-highlight">
<div class="cf-wrapper">
<div class="cf-screenshot-container cf-screenshot-full">
<span class="cf-no-screenshot error"></span>
</div>
</div>
</div><!-- /.captcha-container -->
<div class="cf-section cf-wrapper">
<div class="cf-columns two">
<div class="cf-column">
<h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
<p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
</div>
<div class="cf-column">
<h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
<p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
</div>
</div>
</div><!-- /.section -->
<div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
<p class="text-13">
<span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9b17eeb93b0abba9</strong></span>
<span class="cf-footer-separator sm:hidden">•</span>
<span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
Your IP:
<button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
<span class="hidden" id="cf-footer-ip">46.101.111.185</span>
<span class="cf-footer-separator sm:hidden">•</span>
</span>
<span class="cf-footer-item sm:block sm:mb-1"><span>Performance & security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
</p>
<script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b&&(b.classL
Open service 23.227.38.74:443 · store.potatohead.co
2025-12-21 14:05
HTTP/1.1 301 Moved Permanently
Date: Sun, 21 Dec 2025 14:05:07 GMT
Content-Type: text/html; charset=utf-8
Content-Length: 0
Connection: close
CF-RAY: 9b17eeb8584bcb77-BLR
x-sorting-hat-podid: 254
x-sorting-hat-shopid: 77439959295
x-storefront-renderer-rendered: 1
location: https://potatoheadglobal.myshopify.com/
x-redirect-reason: primary_domain_redirection
shopify-complexity-score: 1120
set-cookie: _shopify_essential=:AZtBOm_SAAEAsvX4n0QTRWC8AMowuNofuB042Hk88AYTJoDdIrlZ0p41JFx4LVFbpM5Ix63-ww_1edJQOSdxtLBYyI7xxA4h-OyEZRm89u0Zdf_BZ4Js9AFh9a8u7NHpZ8S8Z9PpZgZx1lGaLrpiRx3hP-6UVzxA6qa4m8msugnXn_EEgEDTZbPrffbMApXjhlJjyqr37OYDeFuU3tz0Zhw7HhaCIgPScO6-mZ5Ptj1UQ8CTrFhlYB3bIziEX9l0cb7Cwas2yDxaBlZYshOJSQ4bZXxKuYzeop5L2q3sjg4Re-ZPF2NcseVh_Ev4AO7o7w:; Max-Age=31536000; Path=/; HttpOnly; Secure; Priority=High; SameSite=Lax
x-frame-options: DENY
content-security-policy: block-all-mixed-content; frame-ancestors 'none'; upgrade-insecure-requests;
strict-transport-security: max-age=7889238
x-shopid: 77439959295
x-shardid: 254
Alt-Svc: h3=":443"; ma=86400
cache-control: private, no-store
powered-by: Shopify
server-timing: processing;dur=115;desc="gc:2", db;dur=37, asn;desc="14061", edge;desc="BLR", country;desc="IN", theme;desc="154508132607", pageType;desc="index", servedBy;desc="rb4w", requestID;desc="b500b9a7-7b13-45b0-95f7-80542acb75d3-1766325907", _y;desc="d73a8a6b-f0b9-4a0c-a4f6-ace71dd3636b", _s;desc="8af8e710-47ee-4abb-9bdd-f9423d68906d", _cmp;desc="3.AMPS_INKA_f_f_Ef-JxF-yQ*-Tacjy3*uY8Q"
Server-Timing: cfRequestDuration;dur=181.999922
x-dc: gcp-asia-southeast1,gcp-asia-southeast1,gcp-asia-southeast1
x-request-id: b500b9a7-7b13-45b0-95f7-80542acb75d3-1766325907
cf-cache-status: DYNAMIC
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d2dP33DCTCp1wk9egxne%2Bjs4sg8z8lhvlLb%2FjeSTftQykmZiCbMhkDNHAUBxQEj9CJ%2BanlqdfNDDjn1BUgVQArYFwToKwAR5hKVzDwMCzc0ASXBXwD9YpgSvCqt%2FyC73jddi2ZQ%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
X-Permitted-Cross-Domain-Policies: none
X-Download-Options: noopen
Server: cloudflare
Open service 2620:127:f00f:e:::80 · store.potatohead.co
2025-12-21 14:05
HTTP/1.1 301 Moved Permanently
Date: Sun, 21 Dec 2025 14:05:07 GMT
Content-Type: text/html
Content-Length: 167
Connection: close
Cache-Control: max-age=3600
Expires: Sun, 21 Dec 2025 15:05:07 GMT
Location: https://store.potatohead.co/
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sCZQa6zBg1rIFjpUjBFyx4hyiO3MUManPCR85nUcCbTHG9KUxY6BH%2FzlhKOA1WSOm4D%2Bfi1Ht5ijJA1wNXtWhjiljXVlHadIvQ7h94nN%2BANpN6zOBYtxFuGDK4FNNBJCuXbhlHF5ZEXxvH%2B1a5OdcVo%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
Server-Timing: cfRequestDuration;dur=19.999981
Server-Timing: ipv6
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
X-Permitted-Cross-Domain-Policies: none
X-Download-Options: noopen
Server: cloudflare
CF-RAY: 9b17eeb8c95e5592-LHR
alt-svc: h3=":443"; ma=86400
Page title: 301 Moved Permanently
<html>
<head><title>301 Moved Permanently</title></head>
<body>
<center><h1>301 Moved Permanently</h1></center>
<hr><center>cloudflare</center>
</body>
</html>
Open service 2620:127:f00f:e:::8443 · store.potatohead.co
2025-12-21 14:05
HTTP/1.1 403 Forbidden
Date: Sun, 21 Dec 2025 14:05:07 GMT
Content-Type: text/html; charset=UTF-8
Content-Length: 4528
Connection: close
X-Frame-Options: SAMEORIGIN
Referrer-Policy: same-origin
Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Expires: Thu, 01 Jan 1970 00:00:01 GMT
Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iCRrRJ9wRCZlnwHLNq%2F8meAtM0EPv2egAum69KZ5rEdi1%2B7aYb97FagB4x%2FNadDh05r6nNRkddbwT2xSo15lGFHIT%2F30qazUyufBwpjIlI3G8oAFEQKC1Pjqzd87PExEiQ5WahlshYC%2B35%2F88YsgQV4%3D"}],"group":"cf-nel","max_age":604800}
NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
Server-Timing: cfRequestDuration;dur=9.999990
Server-Timing: ipv6
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
X-Permitted-Cross-Domain-Policies: none
X-Download-Options: noopen
Server: cloudflare
CF-RAY: 9b17eeb89b876561-AMS
alt-svc: h3=":8443"; ma=86400
Page title: Attention Required! | Cloudflare
<!DOCTYPE html>
<!--[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->
<!--[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->
<!--[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->
<!--[if gt IE 8]><!--> <html class="no-js" lang="en-US"> <!--<![endif]-->
<head>
<title>Attention Required! | Cloudflare</title>
<meta charset="UTF-8" />
<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />
<meta http-equiv="X-UA-Compatible" content="IE=Edge" />
<meta name="robots" content="noindex, nofollow" />
<meta name="viewport" content="width=device-width,initial-scale=1" />
<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />
<!--[if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->
<style>body{margin:0;padding:0}</style>
<!--[if gte IE 10]><!-->
<script>
if (!navigator.cookieEnabled) {
window.addEventListener('DOMContentLoaded', function () {
var cookieEl = document.getElementById('cookie-alert');
cookieEl.style.display = 'block';
})
}
</script>
<!--<![endif]-->
</head>
<body>
<div id="cf-wrapper">
<div class="cf-alert cf-alert-error cf-cookie-error" id="cookie-alert" data-translate="enable_cookies">Please enable cookies.</div>
<div id="cf-error-details" class="cf-error-details-wrapper">
<div class="cf-wrapper cf-header cf-error-overview">
<h1 data-translate="block_headline">Sorry, you have been blocked</h1>
<h2 class="cf-subheadline"><span data-translate="unable_to_access">You are unable to access</span> myshopify.com</h2>
</div><!-- /.header -->
<div class="cf-section cf-highlight">
<div class="cf-wrapper">
<div class="cf-screenshot-container cf-screenshot-full">
<span class="cf-no-screenshot error"></span>
</div>
</div>
</div><!-- /.captcha-container -->
<div class="cf-section cf-wrapper">
<div class="cf-columns two">
<div class="cf-column">
<h2 data-translate="blocked_why_headline">Why have I been blocked?</h2>
<p data-translate="blocked_why_detail">This website is using a security service to protect itself from online attacks. The action you just performed triggered the security solution. There are several actions that could trigger this block including submitting a certain word or phrase, a SQL command or malformed data.</p>
</div>
<div class="cf-column">
<h2 data-translate="blocked_resolve_headline">What can I do to resolve this?</h2>
<p data-translate="blocked_resolve_detail">You can email the site owner to let them know you were blocked. Please include what you were doing when this page came up and the Cloudflare Ray ID found at the bottom of this page.</p>
</div>
</div>
</div><!-- /.section -->
<div class="cf-error-footer cf-wrapper w-240 lg:w-full py-10 sm:py-4 sm:px-8 mx-auto text-center sm:text-left border-solid border-0 border-t border-gray-300">
<p class="text-13">
<span class="cf-footer-item sm:block sm:mb-1">Cloudflare Ray ID: <strong class="font-semibold">9b17eeb89b876561</strong></span>
<span class="cf-footer-separator sm:hidden">•</span>
<span id="cf-footer-item-ip" class="cf-footer-item hidden sm:block sm:mb-1">
Your IP:
<button type="button" id="cf-footer-ip-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button>
<span class="hidden" id="cf-footer-ip">2a03:b0c0:2:d0::1713:9001</span>
<span class="cf-footer-separator sm:hidden">•</span>
</span>
<span class="cf-footer-item sm:block sm:mb-1"><span>Performance & security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="brand_link" target="_blank">Cloudflare</a></span>
</p>
<script>(function(){function d(){var b=a.getElementById("cf-footer-item-ip"),c=a.getElementById("cf-footer-ip-reveal");b&&"classList"in b
Open service 178.128.218.18:443 · old.potatohead.co
2025-12-20 23:54
HTTP/1.1 200 OK Server: nginx Date: Sat, 20 Dec 2025 23:54:58 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding
Open service 43.156.249.69:443 · api-dev.potatohead.co
2025-12-20 21:17
HTTP/1.1 200 OK
Alt-Svc: h3=":443"; ma=86400
Content-Security-Policy: script-src 'self' editor.unlayer.com;frame-src 'self' editor.unlayer.com;connect-src 'self' https:;img-src 'self' data: blob: dl.airtable.com cdn.potatohead.co cdn.jsdelivr.net strapi.io s3.amazonaws.com;media-src 'self' data: blob: dl.airtable.com cdn.potatohead.co;default-src 'self';base-uri 'self';font-src 'self' https: data:;form-action 'self';frame-ancestors 'self';object-src 'none';script-src-attr 'none';style-src 'self' https: 'unsafe-inline'
Content-Type: text/html; charset=utf-8
Date: Sat, 20 Dec 2025 21:17:03 GMT
Referrer-Policy: no-referrer
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin
X-Content-Type-Options: nosniff
X-Dns-Prefetch-Control: off
X-Download-Options: noopen
X-Frame-Options: SAMEORIGIN
X-Permitted-Cross-Domain-Policies: none
X-Powered-By: Strapi <strapi.io>
X-Zeabur-Ip-Country: GB
X-Zeabur-Request-Id: 8ca7ebcb-2583-4db7-8daa-d2072d12dda5
Connection: close
Transfer-Encoding: chunked
Page title: Welcome to your Strapi app
<!doctype html>
<html>
<head>
<meta charset="utf-8" />
<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" />
<title>Welcome to your Strapi app</title>
<meta name="viewport" content="width=device-width, initial-scale=1" />
<meta name="robots" content="noindex, nofollow">
<link href="https://cdnjs.cloudflare.com/ajax/libs/meyer-reset/2.0/reset.min.css" rel="stylesheet" />
<link href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.11.2/css/all.min.css" rel="stylesheet" />
<link href="https://fonts.googleapis.com/css?family=Lato:400,700&display=swap" rel="stylesheet" />
<style>
*{-webkit-box-sizing:border-box;text-decoration:none}body,html{margin:0;padding:0;font-size:62.5%;-webkit-font-smoothing:antialiased}body{font-size:1.3rem;font-family:Lato,Helvetica,Arial,Verdana,sans-serif;background:#fafafb;margin:0;padding:80px 0;color:#333740;line-height:1.8rem}strong{font-weight:700}.wrapper{width:684px;margin:auto}h1{text-align:center}h2{font-size:1.8rem;font-weight:700;margin-bottom:1px}.logo{height:40px;margin-bottom:74px}.informations{position:relative;overflow:hidden;display:flex;justify-content:space-between;width:100%;height:126px;margin-top:18px;padding:20px 30px;background:#fff;border-radius:2px;box-shadow:0 2px 4px 0 #e3e9f3}.informations:before{position:absolute;top:0;left:0;content:'';display:block;width:100%;height:2px;background:#007eff}.environment{display:inline-block;padding:0 10px;height:20px;margin-bottom:36px;background:#e6f0fb;border:1px solid #aed4fb;border-radius:2px;text-transform:uppercase;color:#007eff;font-size:1.2rem;font-weight:700;line-height:20px;letter-spacing:.05rem}.cta{display:inline-block;height:30px;padding:0 15px;margin-top:32px;border-radius:2px;color:#fff;font-weight:700;line-height:28px}.cta i{position:relative;display:inline-block;height:100%;vertical-align:middle;font-size:1rem;margin-right:20px}.cta i:before{position:absolute;top:8px}.cta-primary{background:#007eff}.cta-secondary{background:#6dbb1a}.text-align-right{text-align:right}.lets-started{position:relative;overflow:hidden;width:100%;height:144px;margin-top:18px;padding:20px 30px;background:#fff;border-radius:2px;box-shadow:0 2px 4px 0 #e3e9f3}.people-saying-hello{position:absolute;right:30px;bottom:-8px;width:113px;height:70px}.visible{opacity:1!important}.people-saying-hello img{position:absolute;max-width:100%;opacity:0;transition:opacity .2s ease-out}@media only screen and (max-width:768px){.wrapper{width:auto!important;margin:0 20px}.informations{flex-direction:column;height:auto}.environment{width:100%;text-align:center;margin-bottom:18px}.text-align-right{margin-top:18px;text-align:center}.cta{width:100%;text-align:center}.lets-started{height:auto}.people-saying-hello{display:none}}
</style>
</head>
<body lang="en">
<section class="wrapper">
<h1><img class="logo" src="https://api-dev.potatohead.co/assets/images/logo_login.png" /></h1>
<div class="informations">
<div>
<span class="environment">development</span>
<p>
The server is running successfully (<strong>v0.1.0)</strong>
</p>
</div>
<div class="text-align-right">
<p>Sat, 20 Dec 2025 21:17:03 GMT</p>
<a class="cta cta-primary" href="https://api-dev.potatohead.co/admin" target="_blank" title="Click to open the administration" ><i class="fas fa-external-link-alt"></i>Open the administration</a>
</div>
</div>
</section>
</body>
</html>
Open service 178.128.218.18:443 · old.potatohead.co
2025-12-20 19:10
HTTP/1.1 200 OK Server: nginx Date: Sat, 20 Dec 2025 19:10:30 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding
Open service 178.128.218.18:80 · old.potatohead.co
2025-12-20 19:10
HTTP/1.1 301 Moved Permanently Server: nginx Date: Sat, 20 Dec 2025 19:10:29 GMT Content-Type: text/html Content-Length: 178 Connection: close Location: https://old.potatohead.co/ Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body bgcolor="white"> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 178.128.218.18:443 · old.potatohead.co
2025-12-18 23:43
HTTP/1.1 200 OK Server: nginx Date: Thu, 18 Dec 2025 23:43:36 GMT Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Vary: Accept-Encoding
old.potatohead.co 17 potatohead.co 60 api-dev.potatohead.co 9 headstream.potatohead.co 3 dev.potatohead.co 2 headstream2.potatohead.co 1 forms.potatohead.co 1 staging-trade.potatohead.co 1 staging-trade-api.potatohead.co 1 shop-accounts.potatohead.co 5 iptv.potatohead.co 0 store.potatohead.co 5 suite-qr.potatohead.co 0 seminyak.potatohead.co 12 devp2.potatohead.co 19
159.89.206.4 4 178.128.218.18 3 2606:4700:20::681a:21b 3 2620:127:f00f:e:: 3 159.223.124.0 2 23.227.38.74 2 172.67.74.82 2 43.156.249.69 2 204.141.42.199 2 104.26.2.27 1 152.42.240.219 1 162.159.140.98 1 2606:4700:7::60 1 172.66.0.96 1 2606:4700:20::681a:31b 1 104.26.3.27 1 2a06:98c1:58::60 1 188.114.97.0 1 2a06:98c1:3121:: 1 2606:4700:3032::ac43:ba27 1 172.67.186.39 1 2606:4700:20::ac43:4a52 1 104.21.234.35 1