AmazonS3
tcp/443 tcp/80
Apache
tcp/80
CloudFront
tcp/443 tcp/80
cloudflare
tcp/443
ldweb
tcp/443 tcp/80
nginx
tcp/443
nginx 1.24.0
tcp/443
openresty
tcp/443
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Additionally the GIT credentials are present and could give unauthorized access to source code repository of private projects.
Severity: critical
Fingerprint: 2580fa947178c88c8f88f4f64b143e4f192660cba91884022e566c816ba838e4
[init] defaultBranch = none [fetch] recurseSubmodules = false [core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab-ci-token:glcbt-64_CzgHqxyVTSyd_vobAx2R@gitlab.personify.tech/ranjith/wpfisglobal-retail-ebook.git fetch = +refs/heads/*:refs/remotes/origin/* [lfs] repositoryformatversion = 0
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c0f8dcf020f8dcf02ef1ce11ed2a4162149d5387658cfdb64
Found 24 files trough .DS_Store spidering: /assets /assets/pdf /assets/videos /css /css/fonts /images /images/carousels /images/carousels/Alice /images/carousels/Alice/alice_1.png /images/carousels/Alice/alice_2.png /images/carousels/Alice/alice_3.png /images/carousels/Clover /images/carousels/Pru /images/carousels/Ralph-Ernesto /images/carousels/Silvia /images/carousels/Silvia/silvia_1.png /images/carousels/Silvia/silvia_2.png /images/carousels/Silvia/silvia_3.png /images/carousels/Silvia/silvia_4.png /images/carousels/Silvia/silvia_5.png /images/carousels/Vikram /images/favicon-16x16.png /index.html /js
Severity: low
Fingerprint: 5f32cf5d6962f09cdc57c57adc57c57adf0e4e1672ecb369ab4c755e328e1100
Found 19 files trough .DS_Store spidering: /assets /assets/pdf /assets/videos /css /css/fonts /images /images/carousels /images/carousels/Alice /images/carousels/Alice/alice_1.png /images/carousels/Alice/alice_2.png /images/carousels/Alice/alice_3.png /images/carousels/Clover /images/carousels/Pru /images/carousels/Ralph-Ernesto /images/carousels/Silvia /images/carousels/Vikram /images/favicon-16x16.png /index.html /js
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c0f8dcf020f8dcf02ef1ce11ed2a4162149d5387658cfdb64
Found 24 files trough .DS_Store spidering: /assets /assets/pdf /assets/videos /css /css/fonts /images /images/carousels /images/carousels/Alice /images/carousels/Alice/alice_1.png /images/carousels/Alice/alice_2.png /images/carousels/Alice/alice_3.png /images/carousels/Clover /images/carousels/Pru /images/carousels/Ralph-Ernesto /images/carousels/Silvia /images/carousels/Silvia/silvia_1.png /images/carousels/Silvia/silvia_2.png /images/carousels/Silvia/silvia_3.png /images/carousels/Silvia/silvia_4.png /images/carousels/Silvia/silvia_5.png /images/carousels/Vikram /images/favicon-16x16.png /index.html /js
Severity: low
Fingerprint: 5f32cf5d6962f09cdc57c57adc57c57adf0e4e1672ecb369ab4c755e328e1100
Found 19 files trough .DS_Store spidering: /assets /assets/pdf /assets/videos /css /css/fonts /images /images/carousels /images/carousels/Alice /images/carousels/Alice/alice_1.png /images/carousels/Alice/alice_2.png /images/carousels/Alice/alice_3.png /images/carousels/Clover /images/carousels/Pru /images/carousels/Ralph-Ernesto /images/carousels/Silvia /images/carousels/Vikram /images/favicon-16x16.png /index.html /js
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Additionally the GIT credentials are present and could give unauthorized access to source code repository of private projects.
Severity: critical
Fingerprint: 2580fa947178c88c8f88f4f64b143e4f192660cba91884022e566c816ba838e4
[init] defaultBranch = none [fetch] recurseSubmodules = false [core] repositoryformatversion = 0 filemode = true bare = false logallrefupdates = true [remote "origin"] url = https://gitlab-ci-token:glcbt-64_CzgHqxyVTSyd_vobAx2R@gitlab.personify.tech/ranjith/wpfisglobal-retail-ebook.git fetch = +refs/heads/*:refs/remotes/origin/* [lfs] repositoryformatversion = 0
The following URL (usually /.git/config) is publicly accessible and is leaking source code and repository configuration.
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044baa2727ab8135b5bbc521bbb977eec97
[core] repositoryformatversion = 0 filemode = false bare = false logallrefupdates = true symlinks = false ignorecase = true [branch "master"] vscode-merge-base = origin/master [remote "origin"] url = https://codeup.aliyun.com/6317f537cb9d00684879ad4b/liuzuochang/helper_doc.git fetch = +refs/heads/*:refs/remotes/origin/*
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044baa2727ab8135b5bbc521bbbcbf30f6a
[core] repositoryformatversion = 0 filemode = false bare = false logallrefupdates = true symlinks = false ignorecase = true [remote "origin"] url = https://git1.maoshi.ltd/liuzuochang/helper_doc fetch = +refs/heads/*:refs/remotes/origin/* [branch "main"] remote = origin merge = refs/heads/main [branch "master"] remote = origin merge = refs/heads/master vscode-merge-base = origin/master
Severity: medium
Fingerprint: 2580fa947178c88602b1737db148c044baa2727ab8135b5bbc521bbb32de3fd2
[core] repositoryformatversion = 0 filemode = false bare = false logallrefupdates = true symlinks = false ignorecase = true [remote "origin"] url = https://git1.maoshi.ltd/liuzuochang/helper_doc fetch = +refs/heads/*:refs/remotes/origin/* [branch "main"] remote = origin merge = refs/heads/main [branch "master"] remote = origin merge = refs/heads/master
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: medium
Fingerprint: 5f32cf5d6962f09c910c508a910c508ac6902a06f6113de143766c2620b91e3d
Found 55 files trough .DS_Store spidering: /assets /assets/fonts /assets/fonts/satoshi /assets/fonts/satoshi/OTF /assets/fonts/satoshi/Variable /assets/fonts/satoshi/WEB /assets/fonts/satoshi/WEB/css /assets/fonts/satoshi/WEB/fonts /assets/fonts/satoshi/WEB/README.md /assets/icons /assets/icons/add.svg /assets/icons/arrouwLeft.svg /assets/icons/arrowRight.svg /assets/icons/backRight.svg /assets/icons/ball.svg /assets/icons/ball.tsx /assets/icons/beGamble.svg /assets/icons/cassino.svg /assets/icons/certificate.svg /assets/icons/chevronIcon.svg /assets/icons/closeMenu.svg /assets/icons/config.svg /assets/icons/copy.svg /assets/icons/cpf.svg /assets/icons/deposit.svg /assets/icons/doc.svg /assets/icons/email.svg /assets/icons/error.svg /assets/icons/exit.svg /assets/icons/fire.svg /assets/icons/fullscreen.svg /assets/icons/game.svg /assets/icons/gt.svg /assets/icons/key.svg /assets/icons/logo.svg /assets/icons/menu.svg /assets/icons/menu.tsx /assets/icons/menuHamburguer.svg /assets/icons/money.svg /assets/icons/more18.svg /assets/icons/phone.svg /assets/icons/podio.svg /assets/icons/promotion.svg /assets/icons/remove.svg /assets/icons/resize.svg /assets/icons/saque.svg /assets/icons/screen.svg /assets/icons/search.svg /assets/icons/sound.svg /assets/icons/telefone.svg /assets/icons/tiger-icon.jpg /assets/icons/user.svg /assets/images /next.svg /vercel.svg
Severity: low
Fingerprint: 5f32cf5d6962f09cccdd54a0ccdd54a06e009db0d1990b3b4a4dfaa8601ea696
Found 13 files trough .DS_Store spidering: /assets /assets/fonts /assets/fonts/satoshi /assets/fonts/satoshi/OTF /assets/fonts/satoshi/Variable /assets/fonts/satoshi/WEB /assets/fonts/satoshi/WEB/css /assets/fonts/satoshi/WEB/fonts /assets/fonts/satoshi/WEB/README.md /assets/icons /assets/images /next.svg /vercel.svg
Severity: low
Fingerprint: 5f32cf5d6962f09c8329733f8329733fa0a2250199c377e4756717455ebde79c
Found 10 files trough .DS_Store spidering: /assets /assets/fonts /assets/fonts/satoshi /assets/fonts/satoshi/OTF /assets/fonts/satoshi/Variable /assets/fonts/satoshi/WEB /assets/icons /assets/images /next.svg /vercel.svg
Open service 13.35.58.26:443 · mogpost.com
2026-01-12 21:29
HTTP/1.1 500 Internal Server Error
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Date: Mon, 12 Jan 2026 21:29:50 GMT
x-powered-by: Next.js
Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
Link: </_next/static/media/e4af272ccee01ff0-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2", </_next/static/css/a6bf9325531bda0f.css>; rel=preload; as="style"
Vary: Accept-Encoding
X-Cache: Error from cloudfront
Via: 1.1 83f879b9257b55a619d0b5d3165412a6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: Wy0T7ndtmnt0QH1sywBpxo7NNtywinIfAjObgL4Wb9vfmF98XM3N2A==
Page title: MogPost
<!DOCTYPE html><html id="__next_error__"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-87b4446f5aacfc58.js"/><script src="/_next/static/chunks/4bd1b696-31f678d0173cbdea.js" async=""></script><script src="/_next/static/chunks/684-9642821b26eda420.js" async=""></script><script src="/_next/static/chunks/main-app-1ecf0fd75c4a1a76.js" async=""></script><meta name="robots" content="noindex"/><meta name="next-size-adjust" content=""/><!--$--><!--/$--><title>MogPost</title><meta name="description" content="A content creation platform for aspiring authors. Share and read any type of literature from fiction and nonfiction; novels, short story and novellas; all the way to poems and articles."/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script>document.querySelectorAll('body link[rel="icon"], body link[rel="apple-touch-icon"]').forEach(el => document.head.appendChild(el))</script><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><script src="/_next/static/chunks/webpack-87b4446f5aacfc58.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n4:I[9665,[],\"MetadataBoundary\"]\n6:I[9665,[],\"OutletBoundary\"]\n9:I[4911,[],\"AsyncMetadataOutlet\"]\nb:I[9665,[],\"ViewportBoundary\"]\nd:I[6614,[],\"\"]\ne:\"$Sreact.suspense\"\nf:I[4911,[],\"AsyncMetadata\"]\n11:I[9576,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"AuthProvider\"]\n12:I[9110,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"default\"]\n13:I[3849,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"default\"]\n14:I[7555,[],\"\"]\n15:I[1295,[],\"\"]\n16:I[6874,[\"823\",\"static/chunks/3014691f-5ae65b6b0af686ac.js\",\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"63\",\"static/chunks/63-09071b1b4ede9e3f.js\",\"974\",\"static/chunks/app/page-02b1b3f3704b1abb.js\"],\"\"]\n:HL[\"/_next/static/media/e4af272ccee01ff0-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/a6bf9325531bda0f.css\",\"style\"]\n0:{\"P\":null,\"b\":\"7ZMvLi-SoZ5s62ihmEG5t\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/a6bf9325531bda0f.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],\"$L2\"]}],{\"children\":[\"__PAGE__\",[\"$\",\"$1\",\"c\",{\"children\":[\"$L3\",[\"$\",\"$L4\",null,{\"children\":\"$L5\"}],null,[\"$\",\"$L6\",null,{\"children\":[\"$L7\",\"$L8\",[\"$\",\"$L9\",null,{\"promise\":\"$@a\"}]]}]]}],{},null,false]},null,false],[\"$\",\"$1\",\"h\",{\"children\":[null,[\"$\",\"$1\",\"P0RK7y8uqTkCVZQUr4_vq\",{\"children\":[[\"$\",\"$Lb\",null,{\"children\":\"$Lc\"}],[\"$\",\"meta\",null,{\"name\":\"next-size-adjust\",\"content\":\"\"}]]}],null]}],false]],\"m\":\"$undefined\",\"G\":[\"$d\",\"$undefined\"],\"s\":false,\"S\":false}\n5:[\"$\",\"$e\",null,{\"fallback\":null,\"children\":[\"$\",\"$Lf\",null,{\"promise\":\"$@10\"}]}]\n2:[\"$\",\"$L11\",null,{\"children\":[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__className_e8ce0c\",\"children\":[[\"$\",\"$L12\",null,{}],[\"$\",\"$L13\",null,{}],[\"$\",\""])</script><script>self.__next_f.push([1,"$L14\",null,{\"parallelRouterKey\":\"children\",\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L15\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"main\",null,{\"className\":\"flex flex-col items-center justify-center h-[calc(100vh-50px)]\",\"children\
Open service 13.35.58.26:443 · patient-portal-web.mitchy.develoopers.io
2026-01-12 21:05
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 4271
Connection: close
Date: Mon, 12 Jan 2026 21:05:21 GMT
X-Amzn-Trace-Id: Root=1-69656211-5292345c688a9cde4d63fe53;Parent=00f2a6233d330dab;Sampled=0;Lineage=1:e1f58e49:0
x-amzn-RequestId: 6de69171-8de9-4676-a648-180e31b98784
x-opennext: 1
Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
x-powered-by: Next.js
Link: </_next/static/media/a34f9d1faa5f3315-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2"
X-Cache: Miss from cloudfront
Via: 1.1 d51f8b07f1cd9f6dbf62bb0b0c961f1c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: 3SGy3EKxgdnXr1recUfTVF6KtfQR6Thpgv32h9U0di0n2rze0cBiZQ==
Page title: Patient Portal App
<!DOCTYPE html><html lang="en" class="__variable_d65c78 font-sans"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/static/css/9f407b014f2f0c06.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-0f866bb3c58b1f53.js"/><script src="/_next/static/chunks/59da52da-1c44f48c2f83ab65.js" async=""></script><script src="/_next/static/chunks/343-c4d568de9d4e9267.js" async=""></script><script src="/_next/static/chunks/main-app-c5a97af136e49eed.js" async=""></script><title>Patient Portal App</title><meta name="description" content="Patient Portal App"/><meta name="next-size-adjust"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><div><h1>Welcome to the patient portal!</h1><a href="/login">Sign In</a></div><script src="/_next/static/chunks/webpack-0f866bb3c58b1f53.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0]);self.__next_f.push([2,null])</script><script>self.__next_f.push([1,"1:HL[\"/_next/static/media/a34f9d1faa5f3315-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n2:HL[\"/_next/static/css/9f407b014f2f0c06.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"3:I[5759,[],\"\"]\n6:I[1274,[],\"\"]\n7:I[5888,[],\"\"]\n9:I[5372,[],\"\"]\na:[]\n0:[\"$\",\"$L3\",null,{\"buildId\":\"58hCtig6Zfm1EgREEsTY4\",\"assetPrefix\":\"\",\"urlParts\":[\"\",\"\"],\"initialTree\":[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],\"initialSeedData\":[\"\",{\"children\":[\"__PAGE__\",{},[[\"$L4\",\"$L5\",null],null],null]},[[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/9f407b014f2f0c06.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"className\":\"__variable_d65c78 font-sans\",\"children\":[\"$\",\"body\",null,{\"children\":[\"$\",\"$L6\",null,{\"parallelRouterKey\":\"children\",\"segmentPath\":[\"children\"],\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L7\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"title\",null,{\"children\":\"404: This page could not be found.\"}],[\"$\",\"div\",null,{\"style\":{\"fontFamily\":\"system-ui,\\\"Segoe UI\\\",Roboto,Helvetica,Arial,sans-serif,\\\"Apple Color Emoji\\\",\\\"Segoe UI Emoji\\\"\",\"height\":\"100vh\",\"textAlign\":\"center\",\"display\":\"flex\",\"flexDirection\":\"column\",\"alignItems\":\"center\",\"justifyContent\":\"center\"},\"children\":[\"$\",\"div\",null,{\"children\":[[\"$\",\"style\",null,{\"dangerouslySetInnerHTML\":{\"__html\":\"body{color:#000;background:#fff;margin:0}.next-error-h1{border-right:1px solid rgba(0,0,0,.3)}@media (prefers-color-scheme:dark){body{color:#fff;background:#000}.next-error-h1{border-right:1px solid rgba(255,255,255,.3)}}\"}}],[\"$\",\"h1\",null,{\"className\":\"next-error-h1\",\"style\":{\"display\":\"inline-block\",\"margin\":\"0 20px 0 0\",\"padding\":\"0 23px 0 0\",\"fontSize\":24,\"fontWeight\":500,\"verticalAlign\":\"top\",\"lineHeight\":\"49px\"},\"children\":\"404\"}],[\"$\",\"div\",null,{\"style\":{\"display\":\"inline-block\"},\"children\":[\"$\",\"h2\",null,{\"style\":{\"fontSize\":14,\"fontWeight\":400,\"lineHeight\":\"49px\",\"margin\":0},\"children\":\"This page could not be found.\"}]}]]}]}]],\"notFoundStyles\":[]}]}]}]],null],null],\"couldBeIntercepted\":false,\"initialHead\":[null,\"$L8\"],\"globalErrorComponent\":\"$9\",\"missingSlots\":\"$Wa\"}]\n"])</script><script>self.__next_f.push([1,"5:[\"$\",\"div\",null,{\"children\":[[\"$\",\"h1\",null,{\"children\":\"Welcome to the patient portal!\"}],[\"$\",\"a\",null,{\"href\":\"/login\",\"children\":\"Sign In\"}]]}]\n8:[[\"$\",\"meta\",\"0\",{\"name\":\"viewport\",\"content\":\"width=device-width, initial-scale=1\"}],[\"$\",\"meta\",\"1\",{\"charSet\":\"utf-8\"}],[\"$\",\"title\",\"2\",{\"children\":\"Patient Portal App\"}],[
Open service 13.35.58.26:443 · rummyludo17.com
2026-01-12 11:02
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Mon, 12 Jan 2026 11:02:18 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 e53a38d449135904e00f29f17c559950.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: 3-G2dY6uPjbpMlFo4pr8qBaznYT-vo8mjt-m3Xf61tkThBqQMtQr6w==
Page title: Download RummyLudo App | Official APK for Rummy, Ludo & Slots
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Download RummyLudo – Smooth Gameplay & Instant Withdrawal" />
<meta property="og:description" content="Experience fast deposits, instant withdrawal and fun skill-based Rummy, Ludo and Slots. Install the official RummyLudo app and enjoy secure, rewarding gameplay." />
<meta property="og:image" content="./share102.jpg" />
<!-- <meta property="fb:app_id" content="275231247713364" />-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Download RummyLudo App | Official APK for Rummy, Ludo & Slots">
<meta property="description" content="Download the latest RummyLudo APK. Play Rummy, Ludo & Slots with smooth gameplay, instant withdrawal, daily bonuses and a secure experience. Start playing today.">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Download RummyLudo App | Official APK for Rummy, Ludo & Slots</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
</script>
<script type="text/javascript" src="./src/js/jquery.min.js"></script>
Open service 13.35.58.26:80 · rummyludo17.com
2026-01-12 11:02
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 11:02:18 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://rummyludo17.com/ X-Cache: Redirect from cloudfront Via: 1.1 6a5eda21ba47fc7b4d3ca7ac7a9ac958.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: ZKrb32RqvHYK-gZzZKwberbzer8sLBk7TLv4e6AMByBZijywPKZZMA== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:80 · rummyludo13.com
2026-01-12 10:48
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 10:48:11 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://rummyludo13.com/ X-Cache: Redirect from cloudfront Via: 1.1 9b253b6508bd634345864697c48abb50.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: fySO0uZ_utfv_nLUXIzvQjsesN4-me9xuwIE9weD49wNJUQe55J9Gw== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · rummyludo13.com
2026-01-12 10:48
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Mon, 12 Jan 2026 10:48:12 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 6a5eda21ba47fc7b4d3ca7ac7a9ac958.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: AXthNW6-IoujsFUxtj_cFqkjg6R7kMZebJgUNG_x1pUr6nt-QLpPDQ==
Page title: Download RummyLudo App | Official APK for Rummy, Ludo & Slots
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Download RummyLudo – Smooth Gameplay & Instant Withdrawal" />
<meta property="og:description" content="Experience fast deposits, instant withdrawal and fun skill-based Rummy, Ludo and Slots. Install the official RummyLudo app and enjoy secure, rewarding gameplay." />
<meta property="og:image" content="./share102.jpg" />
<!-- <meta property="fb:app_id" content="275231247713364" />-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Download RummyLudo App | Official APK for Rummy, Ludo & Slots">
<meta property="description" content="Download the latest RummyLudo APK. Play Rummy, Ludo & Slots with smooth gameplay, instant withdrawal, daily bonuses and a secure experience. Start playing today.">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Download RummyLudo App | Official APK for Rummy, Ludo & Slots</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
</script>
<script type="text/javascript" src="./src/js/jquery.min.js"></script>
Open service 13.35.58.26:80 · rummyludo18.com
2026-01-12 10:41
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 10:41:51 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://rummyludo18.com/ X-Cache: Redirect from cloudfront Via: 1.1 f1b6636265d2ca44d8a0ca5488a5ec0c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: 79kdbVovmod_QLjEmg4VMxsZazI-vxn63ouRbdywFiUzi3pgNqPe1A== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · rummyludo18.com
2026-01-12 10:41
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Mon, 12 Jan 2026 10:41:52 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 425709fb5486bea91d36ef6c75d4ffac.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: puNe_wXAM7dy5qGx_r3v1bTeTB53y_i7Rw91GMNz7ueLa6DCGzgOGA==
Page title: Download RummyLudo App | Official APK for Rummy, Ludo & Slots
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Download RummyLudo – Smooth Gameplay & Instant Withdrawal" />
<meta property="og:description" content="Experience fast deposits, instant withdrawal and fun skill-based Rummy, Ludo and Slots. Install the official RummyLudo app and enjoy secure, rewarding gameplay." />
<meta property="og:image" content="./share102.jpg" />
<!-- <meta property="fb:app_id" content="275231247713364" />-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Download RummyLudo App | Official APK for Rummy, Ludo & Slots">
<meta property="description" content="Download the latest RummyLudo APK. Play Rummy, Ludo & Slots with smooth gameplay, instant withdrawal, daily bonuses and a secure experience. Start playing today.">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Download RummyLudo App | Official APK for Rummy, Ludo & Slots</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
</script>
<script type="text/javascript" src="./src/js/jquery.min.js"></script>
Open service 13.35.58.26:443 · rummyludo7.com
2026-01-12 10:40
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Mon, 12 Jan 2026 10:40:48 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 83f879b9257b55a619d0b5d3165412a6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: IwiK4QlrhzzEUxMroyJIntnagNGU5eH-BNp2m68ORAI2wG8RyTlRkw==
Page title: Download RummyLudo App | Official APK for Rummy, Ludo & Slots
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Download RummyLudo – Smooth Gameplay & Instant Withdrawal" />
<meta property="og:description" content="Experience fast deposits, instant withdrawal and fun skill-based Rummy, Ludo and Slots. Install the official RummyLudo app and enjoy secure, rewarding gameplay." />
<meta property="og:image" content="./share102.jpg" />
<!-- <meta property="fb:app_id" content="275231247713364" />-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Download RummyLudo App | Official APK for Rummy, Ludo & Slots">
<meta property="description" content="Download the latest RummyLudo APK. Play Rummy, Ludo & Slots with smooth gameplay, instant withdrawal, daily bonuses and a secure experience. Start playing today.">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Download RummyLudo App | Official APK for Rummy, Ludo & Slots</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
</script>
<script type="text/javascript" src="./src/js/jquery.min.js"></script>
Open service 13.35.58.26:80 · rummyludo7.com
2026-01-12 10:40
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 10:40:47 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://rummyludo7.com/ X-Cache: Redirect from cloudfront Via: 1.1 172c1df55a41f1a1b144f3711399cfc4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: oCuLLPiyNCdkiAyFhHRmFi1xRuI59nAvc1bGZiwSDTC9JzIqHmZtew== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · rummyludo6.com
2026-01-12 10:40
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Mon, 12 Jan 2026 10:40:47 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 192147d605f496db0417cf30a0012092.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: FV68zzpAwC4pJRiOKv3LDOU3vuafbifYoFBeY7drUfyzUZxfm5kmag==
Page title: Download RummyLudo App | Official APK for Rummy, Ludo & Slots
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Download RummyLudo – Smooth Gameplay & Instant Withdrawal" />
<meta property="og:description" content="Experience fast deposits, instant withdrawal and fun skill-based Rummy, Ludo and Slots. Install the official RummyLudo app and enjoy secure, rewarding gameplay." />
<meta property="og:image" content="./share102.jpg" />
<!-- <meta property="fb:app_id" content="275231247713364" />-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Download RummyLudo App | Official APK for Rummy, Ludo & Slots">
<meta property="description" content="Download the latest RummyLudo APK. Play Rummy, Ludo & Slots with smooth gameplay, instant withdrawal, daily bonuses and a secure experience. Start playing today.">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Download RummyLudo App | Official APK for Rummy, Ludo & Slots</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
</script>
<script type="text/javascript" src="./src/js/jquery.min.js"></script>
Open service 13.35.58.26:80 · rummyludo6.com
2026-01-12 10:40
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 10:40:47 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://rummyludo6.com/ X-Cache: Redirect from cloudfront Via: 1.1 343f10c14a24beceec4fd2e9df6f9a50.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: m8Cq6rEgxdiHZ0onvJnFKaz-FmEcZFaEdVeo3vNrmCJ9vRU2v1Yx_Q== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · rummyludo15.com
2026-01-12 10:36
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Mon, 12 Jan 2026 10:36:05 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 f1b6636265d2ca44d8a0ca5488a5ec0c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: Lf_x_hZWJwUujjMSvKXZcoqf5p03gMn_M8oXmu1L0gzSz70R9vHXRw==
Page title: Download RummyLudo App | Official APK for Rummy, Ludo & Slots
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Download RummyLudo – Smooth Gameplay & Instant Withdrawal" />
<meta property="og:description" content="Experience fast deposits, instant withdrawal and fun skill-based Rummy, Ludo and Slots. Install the official RummyLudo app and enjoy secure, rewarding gameplay." />
<meta property="og:image" content="./share102.jpg" />
<!-- <meta property="fb:app_id" content="275231247713364" />-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Download RummyLudo App | Official APK for Rummy, Ludo & Slots">
<meta property="description" content="Download the latest RummyLudo APK. Play Rummy, Ludo & Slots with smooth gameplay, instant withdrawal, daily bonuses and a secure experience. Start playing today.">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Download RummyLudo App | Official APK for Rummy, Ludo & Slots</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
</script>
<script type="text/javascript" src="./src/js/jquery.min.js"></script>
Open service 13.35.58.26:80 · rummyludo15.com
2026-01-12 10:36
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 10:36:04 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://rummyludo15.com/ X-Cache: Redirect from cloudfront Via: 1.1 b8f260e966cae470dbec70a43fd5e0ca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: RCqONJxXmVVkrdXJN-eRht-AeBzWVKlDHLY0IcKxzbId1OsblldaQw== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:80 · rummyludo8.com
2026-01-12 10:34
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 10:34:23 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://rummyludo8.com/ X-Cache: Redirect from cloudfront Via: 1.1 0ccdc706b9b907d47a4960eec0e95f2a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: NmYbyQATl38n66e-o8khVG4_Dbeijg00Mf4Kxb2HMVP22iRvotlzlg== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · rummyludo8.com
2026-01-12 10:34
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Mon, 12 Jan 2026 10:34:23 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 7ccd3c44ed70cdb4cd40f0ff29b1254c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: LNQsXlx8V02l0PCNTZemCbC-H7Aw_WAjuIcH4IKMZPrBucyY56Z_Gg==
Page title: Download RummyLudo App | Official APK for Rummy, Ludo & Slots
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Download RummyLudo – Smooth Gameplay & Instant Withdrawal" />
<meta property="og:description" content="Experience fast deposits, instant withdrawal and fun skill-based Rummy, Ludo and Slots. Install the official RummyLudo app and enjoy secure, rewarding gameplay." />
<meta property="og:image" content="./share102.jpg" />
<!-- <meta property="fb:app_id" content="275231247713364" />-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Download RummyLudo App | Official APK for Rummy, Ludo & Slots">
<meta property="description" content="Download the latest RummyLudo APK. Play Rummy, Ludo & Slots with smooth gameplay, instant withdrawal, daily bonuses and a secure experience. Start playing today.">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Download RummyLudo App | Official APK for Rummy, Ludo & Slots</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
</script>
<script type="text/javascript" src="./src/js/jquery.min.js"></script>
Open service 13.35.58.26:80 · rummyludo10.com
2026-01-12 10:26
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 10:26:33 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://rummyludo10.com/ X-Cache: Redirect from cloudfront Via: 1.1 3de687dde9ccf524586562826ee53358.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: urolR_wWfmKiqPzfJO7UkX5OnI9D9wK7mq3FKsJDYRbp-7DKGAiMOw== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · rummyludo10.com
2026-01-12 10:26
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Mon, 12 Jan 2026 10:26:34 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 c630c028c0123d2a5e8fa36e68049386.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: oXvn1VYGCzrw-rc_nU6WtVM8DvxHksK17XCLz8YBc6yDtGBaaUE82w==
Page title: Download RummyLudo App | Official APK for Rummy, Ludo & Slots
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Download RummyLudo – Smooth Gameplay & Instant Withdrawal" />
<meta property="og:description" content="Experience fast deposits, instant withdrawal and fun skill-based Rummy, Ludo and Slots. Install the official RummyLudo app and enjoy secure, rewarding gameplay." />
<meta property="og:image" content="./share102.jpg" />
<!-- <meta property="fb:app_id" content="275231247713364" />-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Download RummyLudo App | Official APK for Rummy, Ludo & Slots">
<meta property="description" content="Download the latest RummyLudo APK. Play Rummy, Ludo & Slots with smooth gameplay, instant withdrawal, daily bonuses and a secure experience. Start playing today.">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Download RummyLudo App | Official APK for Rummy, Ludo & Slots</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
</script>
<script type="text/javascript" src="./src/js/jquery.min.js"></script>
Open service 13.35.58.26:80 · rummyludo5.com
2026-01-12 10:20
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 10:20:20 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://rummyludo5.com/ X-Cache: Redirect from cloudfront Via: 1.1 38f2daae6c849ed5f695333a9d4104ae.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: i1c000U7VCYqCvwwkBi3bvJaIZ1cyMTY8cUHlmkNQILgNMaKkQjCyQ== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · rummyludo5.com
2026-01-12 10:20
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Mon, 12 Jan 2026 10:20:21 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 c8ad942d9a5a20a8da22d39de4142f78.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: uyMbwlln0iRTLZ0jm_FmTXejh-LdXZOzQTPjYy8_yoslTlqv9gvisg==
Page title: Download RummyLudo App | Official APK for Rummy, Ludo & Slots
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Download RummyLudo – Smooth Gameplay & Instant Withdrawal" />
<meta property="og:description" content="Experience fast deposits, instant withdrawal and fun skill-based Rummy, Ludo and Slots. Install the official RummyLudo app and enjoy secure, rewarding gameplay." />
<meta property="og:image" content="./share102.jpg" />
<!-- <meta property="fb:app_id" content="275231247713364" />-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Download RummyLudo App | Official APK for Rummy, Ludo & Slots">
<meta property="description" content="Download the latest RummyLudo APK. Play Rummy, Ludo & Slots with smooth gameplay, instant withdrawal, daily bonuses and a secure experience. Start playing today.">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Download RummyLudo App | Official APK for Rummy, Ludo & Slots</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
</script>
<script type="text/javascript" src="./src/js/jquery.min.js"></script>
Open service 13.35.58.26:80 · rummyludo16.com
2026-01-12 10:18
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 10:18:31 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://rummyludo16.com/ X-Cache: Redirect from cloudfront Via: 1.1 fe1df26b55e8c12763613686df86f7f2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: FydE6dpmbFr67ihUdQXHgDz0FyxYLEw4VbK-r9sF2Sia3bj5OESSGQ== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · rummyludo16.com
2026-01-12 10:18
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Mon, 12 Jan 2026 10:18:31 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 f1b6636265d2ca44d8a0ca5488a5ec0c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: VYFNXOXiOyj9SMU7Q-fCTcqMr-Zvj12ywumEPtWkyV0OlUZd4NeZuw==
Page title: Download RummyLudo App | Official APK for Rummy, Ludo & Slots
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Download RummyLudo – Smooth Gameplay & Instant Withdrawal" />
<meta property="og:description" content="Experience fast deposits, instant withdrawal and fun skill-based Rummy, Ludo and Slots. Install the official RummyLudo app and enjoy secure, rewarding gameplay." />
<meta property="og:image" content="./share102.jpg" />
<!-- <meta property="fb:app_id" content="275231247713364" />-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Download RummyLudo App | Official APK for Rummy, Ludo & Slots">
<meta property="description" content="Download the latest RummyLudo APK. Play Rummy, Ludo & Slots with smooth gameplay, instant withdrawal, daily bonuses and a secure experience. Start playing today.">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Download RummyLudo App | Official APK for Rummy, Ludo & Slots</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
</script>
<script type="text/javascript" src="./src/js/jquery.min.js"></script>
Open service 13.35.58.26:80 · rummyludo9.com
2026-01-12 10:08
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 10:08:59 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://rummyludo9.com/ X-Cache: Redirect from cloudfront Via: 1.1 343f10c14a24beceec4fd2e9df6f9a50.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: jQ_yM1MYtEg4it9DnEOeV9isU53d37oDVHv08zJhw1A4izI9vDOQsg== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · rummyludo9.com
2026-01-12 10:08
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Mon, 12 Jan 2026 10:09:00 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 343f10c14a24beceec4fd2e9df6f9a50.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: ZWjscCJtYIHg8l-rdTgBm6gjvCzHm78mLEU4o0wQaUNCvJ68p9rDYw==
Page title: Download RummyLudo App | Official APK for Rummy, Ludo & Slots
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Download RummyLudo – Smooth Gameplay & Instant Withdrawal" />
<meta property="og:description" content="Experience fast deposits, instant withdrawal and fun skill-based Rummy, Ludo and Slots. Install the official RummyLudo app and enjoy secure, rewarding gameplay." />
<meta property="og:image" content="./share102.jpg" />
<!-- <meta property="fb:app_id" content="275231247713364" />-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Download RummyLudo App | Official APK for Rummy, Ludo & Slots">
<meta property="description" content="Download the latest RummyLudo APK. Play Rummy, Ludo & Slots with smooth gameplay, instant withdrawal, daily bonuses and a secure experience. Start playing today.">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Download RummyLudo App | Official APK for Rummy, Ludo & Slots</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
</script>
<script type="text/javascript" src="./src/js/jquery.min.js"></script>
Open service 13.35.58.26:443 · rummyludo19.com
2026-01-12 09:45
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Mon, 12 Jan 2026 09:46:01 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 fe1df26b55e8c12763613686df86f7f2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: EFUunoqFqz7HUr-9ZIOF_dX9tEA7jvsnZz6ZWQG_P0Wkf57GAMTHqg==
Page title: Download RummyLudo App | Official APK for Rummy, Ludo & Slots
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Download RummyLudo – Smooth Gameplay & Instant Withdrawal" />
<meta property="og:description" content="Experience fast deposits, instant withdrawal and fun skill-based Rummy, Ludo and Slots. Install the official RummyLudo app and enjoy secure, rewarding gameplay." />
<meta property="og:image" content="./share102.jpg" />
<!-- <meta property="fb:app_id" content="275231247713364" />-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Download RummyLudo App | Official APK for Rummy, Ludo & Slots">
<meta property="description" content="Download the latest RummyLudo APK. Play Rummy, Ludo & Slots with smooth gameplay, instant withdrawal, daily bonuses and a secure experience. Start playing today.">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Download RummyLudo App | Official APK for Rummy, Ludo & Slots</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
</script>
<script type="text/javascript" src="./src/js/jquery.min.js"></script>
Open service 13.35.58.26:80 · rummyludo19.com
2026-01-12 09:45
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 09:46:00 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://rummyludo19.com/ X-Cache: Redirect from cloudfront Via: 1.1 343f10c14a24beceec4fd2e9df6f9a50.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: h1oI439JtgJ0b3J3pRl4C1UWrvUBeXC3drgv3Hzn93ge87FH5hvzog== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:80 · rummyludo20.com
2026-01-12 09:45
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 09:45:52 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://rummyludo20.com/ X-Cache: Redirect from cloudfront Via: 1.1 133ff3be92540995db4a7234eada8b80.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: 7sGIaHstEVHs_l06jB9hDXvbzxGNAbBQoVc7Cmv4ENegH-VPWJPvpA== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · rummyludo20.com
2026-01-12 09:45
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Mon, 12 Jan 2026 09:45:51 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 50d1552804e5c5074606d2b5a0eb8ef8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: yyFxWa4E7FR4T7u5Bwq2yoGuUdvlC-8yq8ongmjQHr3zuBTeQg6feg==
Page title: Download RummyLudo App | Official APK for Rummy, Ludo & Slots
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Download RummyLudo – Smooth Gameplay & Instant Withdrawal" />
<meta property="og:description" content="Experience fast deposits, instant withdrawal and fun skill-based Rummy, Ludo and Slots. Install the official RummyLudo app and enjoy secure, rewarding gameplay." />
<meta property="og:image" content="./share102.jpg" />
<!-- <meta property="fb:app_id" content="275231247713364" />-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Download RummyLudo App | Official APK for Rummy, Ludo & Slots">
<meta property="description" content="Download the latest RummyLudo APK. Play Rummy, Ludo & Slots with smooth gameplay, instant withdrawal, daily bonuses and a secure experience. Start playing today.">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Download RummyLudo App | Official APK for Rummy, Ludo & Slots</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
</script>
<script type="text/javascript" src="./src/js/jquery.min.js"></script>
Open service 13.35.58.26:80 · rummyludo14.com
2026-01-12 09:45
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 09:45:26 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://rummyludo14.com/ X-Cache: Redirect from cloudfront Via: 1.1 d6f0ad3267f72bf9b59a5eb61f811fe2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: 8sciU1gOoYYOD9Cb2S5mGNMI2hVr3NMQrpTokfgzm1QBT-_lXJA6-g== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · rummyludo14.com
2026-01-12 09:45
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Mon, 12 Jan 2026 09:45:26 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 7ccd3c44ed70cdb4cd40f0ff29b1254c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: hPlE2bt1sn3EBatRZI0M25pV1VSghse6TNHwYGDH20RkF4-935cBPQ==
Page title: Download RummyLudo App | Official APK for Rummy, Ludo & Slots
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Download RummyLudo – Smooth Gameplay & Instant Withdrawal" />
<meta property="og:description" content="Experience fast deposits, instant withdrawal and fun skill-based Rummy, Ludo and Slots. Install the official RummyLudo app and enjoy secure, rewarding gameplay." />
<meta property="og:image" content="./share102.jpg" />
<!-- <meta property="fb:app_id" content="275231247713364" />-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Download RummyLudo App | Official APK for Rummy, Ludo & Slots">
<meta property="description" content="Download the latest RummyLudo APK. Play Rummy, Ludo & Slots with smooth gameplay, instant withdrawal, daily bonuses and a secure experience. Start playing today.">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Download RummyLudo App | Official APK for Rummy, Ludo & Slots</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
</script>
<script type="text/javascript" src="./src/js/jquery.min.js"></script>
Open service 13.35.58.26:80 · rummyludo11.com
2026-01-12 09:41
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 09:41:34 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://rummyludo11.com/ X-Cache: Redirect from cloudfront Via: 1.1 7ccd3c44ed70cdb4cd40f0ff29b1254c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: ojAwO4bYPvsOTfbNrhiYuKG6RSeSxTtUawai3nkzqWrCuybfcf866A== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · rummyludo11.com
2026-01-12 09:41
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Mon, 12 Jan 2026 09:41:34 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 343f10c14a24beceec4fd2e9df6f9a50.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: eHP8nGl9t5PvCJO1Jje2VdeA3LDW9q-I6kBrzcdXOpI1r7wqja_zMg==
Page title: Download RummyLudo App | Official APK for Rummy, Ludo & Slots
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Download RummyLudo – Smooth Gameplay & Instant Withdrawal" />
<meta property="og:description" content="Experience fast deposits, instant withdrawal and fun skill-based Rummy, Ludo and Slots. Install the official RummyLudo app and enjoy secure, rewarding gameplay." />
<meta property="og:image" content="./share102.jpg" />
<!-- <meta property="fb:app_id" content="275231247713364" />-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Download RummyLudo App | Official APK for Rummy, Ludo & Slots">
<meta property="description" content="Download the latest RummyLudo APK. Play Rummy, Ludo & Slots with smooth gameplay, instant withdrawal, daily bonuses and a secure experience. Start playing today.">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Download RummyLudo App | Official APK for Rummy, Ludo & Slots</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
</script>
<script type="text/javascript" src="./src/js/jquery.min.js"></script>
Open service 13.35.58.26:443 · rummyludo4.com
2026-01-12 09:29
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Mon, 12 Jan 2026 09:29:18 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 d51f8b07f1cd9f6dbf62bb0b0c961f1c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: cih35OAl1JZoHS-asPMR4Tb5ObTGJdB7PTcNx3_1Xj1zkEAfJxVOiw==
Page title: Download RummyLudo App | Official APK for Rummy, Ludo & Slots
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Download RummyLudo – Smooth Gameplay & Instant Withdrawal" />
<meta property="og:description" content="Experience fast deposits, instant withdrawal and fun skill-based Rummy, Ludo and Slots. Install the official RummyLudo app and enjoy secure, rewarding gameplay." />
<meta property="og:image" content="./share102.jpg" />
<!-- <meta property="fb:app_id" content="275231247713364" />-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Download RummyLudo App | Official APK for Rummy, Ludo & Slots">
<meta property="description" content="Download the latest RummyLudo APK. Play Rummy, Ludo & Slots with smooth gameplay, instant withdrawal, daily bonuses and a secure experience. Start playing today.">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Download RummyLudo App | Official APK for Rummy, Ludo & Slots</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
</script>
<script type="text/javascript" src="./src/js/jquery.min.js"></script>
Open service 13.35.58.26:80 · rummyludo4.com
2026-01-12 09:29
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 12 Jan 2026 09:29:17 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://rummyludo4.com/ X-Cache: Redirect from cloudfront Via: 1.1 bf5a173128ca82b73dcca1031d4b3d94.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: 3hSpgjdjhsDzuC0N0oIfmmJgo9bmiqcQ86H5sAOzPME6glsIlS3CCQ== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:80 · siv9te.com
2026-01-12 08:31
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 12 Jan 2026 08:31:49 GMT Content-Type: text/html Content-Length: 986 Connection: close X-Cache: Error from cloudfront Via: 1.1 aa4673eb0527fb06f7940307fecfc1b6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: fMiTCuloYbgcsqlpUYrsIW3V7u4f9GJXpUlWSl6FlGL5uXfVXNr9nw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> The Amazon CloudFront distribution is configured to block access from your country. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: fMiTCuloYbgcsqlpUYrsIW3V7u4f9GJXpUlWSl6FlGL5uXfVXNr9nw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.35.58.26:443 · siv9te.com
2026-01-12 08:31
HTTP/1.1 403 Forbidden Server: CloudFront Date: Mon, 12 Jan 2026 08:31:49 GMT Content-Type: text/html Content-Length: 986 Connection: close X-Cache: Error from cloudfront Via: 1.1 a097fc75e5eca387ecd3618341d82f1a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: l6eJZBPI-OKGpZulCheOpPYUkG723qPFzoZvqHvmRF5uikNw26CvJA== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> The Amazon CloudFront distribution is configured to block access from your country. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: l6eJZBPI-OKGpZulCheOpPYUkG723qPFzoZvqHvmRF5uikNw26CvJA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.35.58.26:443 · mogpost.com
2026-01-11 21:15
HTTP/1.1 500 Internal Server Error
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Date: Sun, 11 Jan 2026 21:15:08 GMT
x-powered-by: Next.js
Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
Link: </_next/static/media/e4af272ccee01ff0-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2", </_next/static/css/a6bf9325531bda0f.css>; rel=preload; as="style"
Vary: Accept-Encoding
X-Cache: Error from cloudfront
Via: 1.1 ea1aadbeedf1001a86f79fc729fb39e0.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: P3bvhppZopTqY0qIY1sgzEnahkbmf24iiFB4lgjMt2WOkd-8AFcsOw==
Page title: MogPost
<!DOCTYPE html><html id="__next_error__"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-87b4446f5aacfc58.js"/><script src="/_next/static/chunks/4bd1b696-31f678d0173cbdea.js" async=""></script><script src="/_next/static/chunks/684-9642821b26eda420.js" async=""></script><script src="/_next/static/chunks/main-app-1ecf0fd75c4a1a76.js" async=""></script><meta name="robots" content="noindex"/><meta name="next-size-adjust" content=""/><!--$--><!--/$--><title>MogPost</title><meta name="description" content="A content creation platform for aspiring authors. Share and read any type of literature from fiction and nonfiction; novels, short story and novellas; all the way to poems and articles."/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script>document.querySelectorAll('body link[rel="icon"], body link[rel="apple-touch-icon"]').forEach(el => document.head.appendChild(el))</script><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><script src="/_next/static/chunks/webpack-87b4446f5aacfc58.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n4:I[9665,[],\"MetadataBoundary\"]\n6:I[9665,[],\"OutletBoundary\"]\n9:I[4911,[],\"AsyncMetadataOutlet\"]\nb:I[9665,[],\"ViewportBoundary\"]\nd:I[6614,[],\"\"]\ne:\"$Sreact.suspense\"\nf:I[4911,[],\"AsyncMetadata\"]\n11:I[9576,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"AuthProvider\"]\n12:I[9110,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"default\"]\n13:I[3849,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"default\"]\n14:I[7555,[],\"\"]\n15:I[1295,[],\"\"]\n16:I[6874,[\"823\",\"static/chunks/3014691f-5ae65b6b0af686ac.js\",\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"63\",\"static/chunks/63-09071b1b4ede9e3f.js\",\"974\",\"static/chunks/app/page-02b1b3f3704b1abb.js\"],\"\"]\n:HL[\"/_next/static/media/e4af272ccee01ff0-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/a6bf9325531bda0f.css\",\"style\"]\n0:{\"P\":null,\"b\":\"7ZMvLi-SoZ5s62ihmEG5t\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/a6bf9325531bda0f.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],\"$L2\"]}],{\"children\":[\"__PAGE__\",[\"$\",\"$1\",\"c\",{\"children\":[\"$L3\",[\"$\",\"$L4\",null,{\"children\":\"$L5\"}],null,[\"$\",\"$L6\",null,{\"children\":[\"$L7\",\"$L8\",[\"$\",\"$L9\",null,{\"promise\":\"$@a\"}]]}]]}],{},null,false]},null,false],[\"$\",\"$1\",\"h\",{\"children\":[null,[\"$\",\"$1\",\"AZwvzw_b4UMlLPT1mbq9Y\",{\"children\":[[\"$\",\"$Lb\",null,{\"children\":\"$Lc\"}],[\"$\",\"meta\",null,{\"name\":\"next-size-adjust\",\"content\":\"\"}]]}],null]}],false]],\"m\":\"$undefined\",\"G\":[\"$d\",\"$undefined\"],\"s\":false,\"S\":false}\n5:[\"$\",\"$e\",null,{\"fallback\":null,\"children\":[\"$\",\"$Lf\",null,{\"promise\":\"$@10\"}]}]\n2:[\"$\",\"$L11\",null,{\"children\":[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__className_e8ce0c\",\"children\":[[\"$\",\"$L12\",null,{}],[\"$\",\"$L13\",null,{}],[\"$\",\""])</script><script>self.__next_f.push([1,"$L14\",null,{\"parallelRouterKey\":\"children\",\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L15\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"main\",null,{\"className\":\"flex flex-col items-center justify-center h-[calc(100vh-50px)]\",\"children\
Open service 13.35.58.26:443 · patient-portal-web.mitchy.develoopers.io
2026-01-11 21:05
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 4271
Connection: close
Date: Sun, 11 Jan 2026 21:05:19 GMT
X-Amzn-Trace-Id: Root=1-6964108f-301a420f122c21d47f8d2f04;Parent=5b7ae8397984c125;Sampled=0;Lineage=1:e1f58e49:0
x-amzn-RequestId: 24c61fd3-d6f4-4141-bf65-e057f8b407f2
x-opennext: 1
Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
x-powered-by: Next.js
Link: </_next/static/media/a34f9d1faa5f3315-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2"
X-Cache: Miss from cloudfront
Via: 1.1 80b00aa2dcc58ca61b2465a37c89fc92.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: Lkc5AM6UyFAUPq26TvgDuexzmjfE6Vh5N6GaGjVpGv4ZOLx2C_qG_A==
Page title: Patient Portal App
<!DOCTYPE html><html lang="en" class="__variable_d65c78 font-sans"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/static/css/9f407b014f2f0c06.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-0f866bb3c58b1f53.js"/><script src="/_next/static/chunks/59da52da-1c44f48c2f83ab65.js" async=""></script><script src="/_next/static/chunks/343-c4d568de9d4e9267.js" async=""></script><script src="/_next/static/chunks/main-app-c5a97af136e49eed.js" async=""></script><title>Patient Portal App</title><meta name="description" content="Patient Portal App"/><meta name="next-size-adjust"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><div><h1>Welcome to the patient portal!</h1><a href="/login">Sign In</a></div><script src="/_next/static/chunks/webpack-0f866bb3c58b1f53.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0]);self.__next_f.push([2,null])</script><script>self.__next_f.push([1,"1:HL[\"/_next/static/media/a34f9d1faa5f3315-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n2:HL[\"/_next/static/css/9f407b014f2f0c06.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"3:I[5759,[],\"\"]\n6:I[1274,[],\"\"]\n7:I[5888,[],\"\"]\n9:I[5372,[],\"\"]\na:[]\n0:[\"$\",\"$L3\",null,{\"buildId\":\"58hCtig6Zfm1EgREEsTY4\",\"assetPrefix\":\"\",\"urlParts\":[\"\",\"\"],\"initialTree\":[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],\"initialSeedData\":[\"\",{\"children\":[\"__PAGE__\",{},[[\"$L4\",\"$L5\",null],null],null]},[[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/9f407b014f2f0c06.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"className\":\"__variable_d65c78 font-sans\",\"children\":[\"$\",\"body\",null,{\"children\":[\"$\",\"$L6\",null,{\"parallelRouterKey\":\"children\",\"segmentPath\":[\"children\"],\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L7\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"title\",null,{\"children\":\"404: This page could not be found.\"}],[\"$\",\"div\",null,{\"style\":{\"fontFamily\":\"system-ui,\\\"Segoe UI\\\",Roboto,Helvetica,Arial,sans-serif,\\\"Apple Color Emoji\\\",\\\"Segoe UI Emoji\\\"\",\"height\":\"100vh\",\"textAlign\":\"center\",\"display\":\"flex\",\"flexDirection\":\"column\",\"alignItems\":\"center\",\"justifyContent\":\"center\"},\"children\":[\"$\",\"div\",null,{\"children\":[[\"$\",\"style\",null,{\"dangerouslySetInnerHTML\":{\"__html\":\"body{color:#000;background:#fff;margin:0}.next-error-h1{border-right:1px solid rgba(0,0,0,.3)}@media (prefers-color-scheme:dark){body{color:#fff;background:#000}.next-error-h1{border-right:1px solid rgba(255,255,255,.3)}}\"}}],[\"$\",\"h1\",null,{\"className\":\"next-error-h1\",\"style\":{\"display\":\"inline-block\",\"margin\":\"0 20px 0 0\",\"padding\":\"0 23px 0 0\",\"fontSize\":24,\"fontWeight\":500,\"verticalAlign\":\"top\",\"lineHeight\":\"49px\"},\"children\":\"404\"}],[\"$\",\"div\",null,{\"style\":{\"display\":\"inline-block\"},\"children\":[\"$\",\"h2\",null,{\"style\":{\"fontSize\":14,\"fontWeight\":400,\"lineHeight\":\"49px\",\"margin\":0},\"children\":\"This page could not be found.\"}]}]]}]}]],\"notFoundStyles\":[]}]}]}]],null],null],\"couldBeIntercepted\":false,\"initialHead\":[null,\"$L8\"],\"globalErrorComponent\":\"$9\",\"missingSlots\":\"$Wa\"}]\n"])</script><script>self.__next_f.push([1,"5:[\"$\",\"div\",null,{\"children\":[[\"$\",\"h1\",null,{\"children\":\"Welcome to the patient portal!\"}],[\"$\",\"a\",null,{\"href\":\"/login\",\"children\":\"Sign In\"}]]}]\n8:[[\"$\",\"meta\",\"0\",{\"name\":\"viewport\",\"content\":\"width=device-width, initial-scale=1\"}],[\"$\",\"meta\",\"1\",{\"charSet\":\"utf-8\"}],[\"$\",\"title\",\"2\",{\"children\":\"Patient Portal App\"}],[
Open service 13.35.58.26:80 · campeaoveiculos.com.br
2026-01-11 07:26
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 11 Jan 2026 07:26:21 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://campeaoveiculos.com.br/ X-Cache: Redirect from cloudfront Via: 1.1 50d1552804e5c5074606d2b5a0eb8ef8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: kMeaWfQYbHP1n52Czeq26awD29IFHBRoZb7yXEgYYnLkTX8gpSQd0w== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · campeaoveiculos.com.br
2026-01-11 07:26
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Date: Sun, 11 Jan 2026 07:26:24 GMT x-powered-by: Next.js Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 9b253b6508bd634345864697c48abb50.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: z0Ilbm1syqIR-ADt7L4OrMJcj4uGNwaj-En4a3TTrd8j0m3fjCMhXg== Page title: CAMPEÃO VEÍCULOS ITUVERAVA <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/e4af272ccee01ff0-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/de8989d6eedbc709.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/4aa007db79cf69f5.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f2d1b2f81daad22c.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-f72a5a36071d9e72.js"/><script src="/_next/static/chunks/fd9d1056-470d520eda0f6739.js" async=""></script><script src="/_next/static/chunks/472-8ebe2a4ac5af8f57.js" async=""></script><script src="/_next/static/chunks/main-app-284d41aa7b13a429.js" async=""></script><script src="/_next/static/chunks/148-ae5f445eacdbf5f3.js" async=""></script><script src="/_next/static/chunks/771-7dadd1f63a5fba7c.js" async=""></script><script src="/_next/static/chunks/app/error-8455ef006bba063b.js" async=""></script><script src="/_next/static/chunks/11-045e717ce5fb02a3.js" async=""></script><script src="/_next/static/chunks/494-b03cd05ff9462a35.js" async=""></script><script src="/_next/static/chunks/964-150fbf2e6b0e2c1e.js" async=""></script><script src="/_next/static/chunks/658-db9c6a0f6b8133c6.js" async=""></script><script src="/_next/static/chunks/35-8f3a304a4fcabc45.js" async=""></script><script src="/_next/static/chunks/827-b27a9c096833fc85.js" async=""></script><script src="/_next/static/chunks/512-6fd1193e4cdf44e2.js" async=""></script><script src="/_next/static/chunks/30-f9a517419f784c0b.js" async=""></script><script src="/_next/static/chunks/281-bf496cbfd8a09ce3.js" async=""></script><script src="/_next/static/chunks/421-e8bdd469e03d39b4.js" async=""></script><script src="/_next/static/chunks/298-6e3e76151d7c3302.js" async=""></script><script src="/_next/static/chunks/139-54e7226462624e4b.js" async=""></script><script src="/_next/static/chunks/app/page-1cc28f1e0365f67e.js" async=""></script><title>CAMPEÃO VEÍCULOS ITUVERAVA</title><meta name="description" content="Revenda tradicional atuante na comercialização de veículos novos e seminovos de procedência para Ituverava e toda região. Possuímos parceria com as principais financeiras do país onde conseguimos para os nossos clientes as melhores taxas de financiamentos do mercado. A satisfação dos nossos clientes é o nosso principal objetivo. VENHA NOS FAZER UMA VISITA E COMPROVE !!!"/><meta property="og:title" content="CAMPEÃO VEÍCULOS ITUVERAVA"/><meta property="og:description" content="Revenda tradicional atuante na comercialização de veículos novos e seminovos de procedência para Ituverava e toda região. Possuímos parceria com as principais financeiras do país onde conseguimos para os nossos clientes as melhores taxas de financiamentos do mercado. A satisfação dos nossos clientes é o nosso principal objetivo. VENHA NOS FAZER UMA VISITA E COMPROVE !!!"/><meta property="og:url" content="https://campeaoveiculos.com.br"/><meta property="og:image" content="https://levo-files.s3.us-east-1.amazonaws.com/stores/logotypes/logotiporevendaad075206f78708c381789f5051370052.jpg"/><meta property="og:image:width" content="1200"/><meta property="og:image:height" content="1200"/><meta property="og:type" content="website"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="CAMPEÃO VEÍCULOS ITUVERAVA"/><meta name="twitter:description" content="Revenda tradicional atuante na comercialização de veículos novos e seminovos de procedência para Ituverava e toda região. Possuímos parceria com as principais financeiras do país onde conseguimos para os nossos clientes as melhores taxas de financiamentos do mercado. A satisfação dos nossos clientes é o nosso principal objetivo. VENHA NOS FAZER UMA VISITA E COMPROVE !!!"/><meta name="twitter:image" content="https://levo-files.s3.us-east-1.amazonaws.com/stores/logotypes/logot
Open service 13.35.58.26:443 · mogpost.com
2026-01-10 21:30
HTTP/1.1 500 Internal Server Error
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Date: Sat, 10 Jan 2026 21:30:53 GMT
x-powered-by: Next.js
Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
Link: </_next/static/media/e4af272ccee01ff0-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2", </_next/static/css/a6bf9325531bda0f.css>; rel=preload; as="style"
Vary: Accept-Encoding
X-Cache: Error from cloudfront
Via: 1.1 43244f77affffa1d8942dd025413b8d8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: zdT-IZlDSngAo07QrFhpwrTNqCNR8qBObkQ3vD8sI55rrPuQubX60Q==
Page title: MogPost
<!DOCTYPE html><html id="__next_error__"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-87b4446f5aacfc58.js"/><script src="/_next/static/chunks/4bd1b696-31f678d0173cbdea.js" async=""></script><script src="/_next/static/chunks/684-9642821b26eda420.js" async=""></script><script src="/_next/static/chunks/main-app-1ecf0fd75c4a1a76.js" async=""></script><meta name="robots" content="noindex"/><meta name="next-size-adjust" content=""/><!--$--><!--/$--><title>MogPost</title><meta name="description" content="A content creation platform for aspiring authors. Share and read any type of literature from fiction and nonfiction; novels, short story and novellas; all the way to poems and articles."/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script>document.querySelectorAll('body link[rel="icon"], body link[rel="apple-touch-icon"]').forEach(el => document.head.appendChild(el))</script><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><script src="/_next/static/chunks/webpack-87b4446f5aacfc58.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n4:I[9665,[],\"MetadataBoundary\"]\n6:I[9665,[],\"OutletBoundary\"]\n9:I[4911,[],\"AsyncMetadataOutlet\"]\nb:I[9665,[],\"ViewportBoundary\"]\nd:I[6614,[],\"\"]\ne:\"$Sreact.suspense\"\nf:I[4911,[],\"AsyncMetadata\"]\n11:I[9576,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"AuthProvider\"]\n12:I[9110,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"default\"]\n13:I[3849,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"default\"]\n14:I[7555,[],\"\"]\n15:I[1295,[],\"\"]\n16:I[6874,[\"823\",\"static/chunks/3014691f-5ae65b6b0af686ac.js\",\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"63\",\"static/chunks/63-09071b1b4ede9e3f.js\",\"974\",\"static/chunks/app/page-02b1b3f3704b1abb.js\"],\"\"]\n:HL[\"/_next/static/media/e4af272ccee01ff0-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/a6bf9325531bda0f.css\",\"style\"]\n0:{\"P\":null,\"b\":\"7ZMvLi-SoZ5s62ihmEG5t\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/a6bf9325531bda0f.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],\"$L2\"]}],{\"children\":[\"__PAGE__\",[\"$\",\"$1\",\"c\",{\"children\":[\"$L3\",[\"$\",\"$L4\",null,{\"children\":\"$L5\"}],null,[\"$\",\"$L6\",null,{\"children\":[\"$L7\",\"$L8\",[\"$\",\"$L9\",null,{\"promise\":\"$@a\"}]]}]]}],{},null,false]},null,false],[\"$\",\"$1\",\"h\",{\"children\":[null,[\"$\",\"$1\",\"Qzjj-mtFaPz0raQgOkGBW\",{\"children\":[[\"$\",\"$Lb\",null,{\"children\":\"$Lc\"}],[\"$\",\"meta\",null,{\"name\":\"next-size-adjust\",\"content\":\"\"}]]}],null]}],false]],\"m\":\"$undefined\",\"G\":[\"$d\",\"$undefined\"],\"s\":false,\"S\":false}\n5:[\"$\",\"$e\",null,{\"fallback\":null,\"children\":[\"$\",\"$Lf\",null,{\"promise\":\"$@10\"}]}]\n2:[\"$\",\"$L11\",null,{\"children\":[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__className_e8ce0c\",\"children\":[[\"$\",\"$L12\",null,{}],[\"$\",\"$L13\",null,{}],[\"$\",\""])</script><script>self.__next_f.push([1,"$L14\",null,{\"parallelRouterKey\":\"children\",\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L15\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"main\",null,{\"className\":\"flex flex-col items-center justify-center h-[calc(100vh-50px)]\",\"children\
Open service 13.35.58.26:443 · patient-portal-web.mitchy.develoopers.io
2026-01-10 21:04
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 4271
Connection: close
Date: Sat, 10 Jan 2026 21:05:02 GMT
X-Amzn-Trace-Id: Root=1-6962befe-079379af45f89e034edd2aa5;Parent=4de00ff5159cf31a;Sampled=0;Lineage=1:e1f58e49:0
x-amzn-RequestId: 9a38e0c3-a2f2-4fc6-9cff-5770761e3488
x-opennext: 1
Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
x-powered-by: Next.js
Link: </_next/static/media/a34f9d1faa5f3315-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2"
X-Cache: Miss from cloudfront
Via: 1.1 133ff3be92540995db4a7234eada8b80.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: _BQBHSbzDEhO3Q1R-EPxeVOFet3eOCuC_MLvAyLEiagBQL2L-BKkZw==
Page title: Patient Portal App
<!DOCTYPE html><html lang="en" class="__variable_d65c78 font-sans"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/static/css/9f407b014f2f0c06.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-0f866bb3c58b1f53.js"/><script src="/_next/static/chunks/59da52da-1c44f48c2f83ab65.js" async=""></script><script src="/_next/static/chunks/343-c4d568de9d4e9267.js" async=""></script><script src="/_next/static/chunks/main-app-c5a97af136e49eed.js" async=""></script><title>Patient Portal App</title><meta name="description" content="Patient Portal App"/><meta name="next-size-adjust"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><div><h1>Welcome to the patient portal!</h1><a href="/login">Sign In</a></div><script src="/_next/static/chunks/webpack-0f866bb3c58b1f53.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0]);self.__next_f.push([2,null])</script><script>self.__next_f.push([1,"1:HL[\"/_next/static/media/a34f9d1faa5f3315-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n2:HL[\"/_next/static/css/9f407b014f2f0c06.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"3:I[5759,[],\"\"]\n6:I[1274,[],\"\"]\n7:I[5888,[],\"\"]\n9:I[5372,[],\"\"]\na:[]\n0:[\"$\",\"$L3\",null,{\"buildId\":\"58hCtig6Zfm1EgREEsTY4\",\"assetPrefix\":\"\",\"urlParts\":[\"\",\"\"],\"initialTree\":[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],\"initialSeedData\":[\"\",{\"children\":[\"__PAGE__\",{},[[\"$L4\",\"$L5\",null],null],null]},[[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/9f407b014f2f0c06.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"className\":\"__variable_d65c78 font-sans\",\"children\":[\"$\",\"body\",null,{\"children\":[\"$\",\"$L6\",null,{\"parallelRouterKey\":\"children\",\"segmentPath\":[\"children\"],\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L7\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"title\",null,{\"children\":\"404: This page could not be found.\"}],[\"$\",\"div\",null,{\"style\":{\"fontFamily\":\"system-ui,\\\"Segoe UI\\\",Roboto,Helvetica,Arial,sans-serif,\\\"Apple Color Emoji\\\",\\\"Segoe UI Emoji\\\"\",\"height\":\"100vh\",\"textAlign\":\"center\",\"display\":\"flex\",\"flexDirection\":\"column\",\"alignItems\":\"center\",\"justifyContent\":\"center\"},\"children\":[\"$\",\"div\",null,{\"children\":[[\"$\",\"style\",null,{\"dangerouslySetInnerHTML\":{\"__html\":\"body{color:#000;background:#fff;margin:0}.next-error-h1{border-right:1px solid rgba(0,0,0,.3)}@media (prefers-color-scheme:dark){body{color:#fff;background:#000}.next-error-h1{border-right:1px solid rgba(255,255,255,.3)}}\"}}],[\"$\",\"h1\",null,{\"className\":\"next-error-h1\",\"style\":{\"display\":\"inline-block\",\"margin\":\"0 20px 0 0\",\"padding\":\"0 23px 0 0\",\"fontSize\":24,\"fontWeight\":500,\"verticalAlign\":\"top\",\"lineHeight\":\"49px\"},\"children\":\"404\"}],[\"$\",\"div\",null,{\"style\":{\"display\":\"inline-block\"},\"children\":[\"$\",\"h2\",null,{\"style\":{\"fontSize\":14,\"fontWeight\":400,\"lineHeight\":\"49px\",\"margin\":0},\"children\":\"This page could not be found.\"}]}]]}]}]],\"notFoundStyles\":[]}]}]}]],null],null],\"couldBeIntercepted\":false,\"initialHead\":[null,\"$L8\"],\"globalErrorComponent\":\"$9\",\"missingSlots\":\"$Wa\"}]\n"])</script><script>self.__next_f.push([1,"5:[\"$\",\"div\",null,{\"children\":[[\"$\",\"h1\",null,{\"children\":\"Welcome to the patient portal!\"}],[\"$\",\"a\",null,{\"href\":\"/login\",\"children\":\"Sign In\"}]]}]\n8:[[\"$\",\"meta\",\"0\",{\"name\":\"viewport\",\"content\":\"width=device-width, initial-scale=1\"}],[\"$\",\"meta\",\"1\",{\"charSet\":\"utf-8\"}],[\"$\",\"title\",\"2\",{\"children\":\"Patient Portal App\"}],[
Open service 13.35.58.26:80 · coinnapi.com
2026-01-10 01:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 10 Jan 2026 01:22:55 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://coinnapi.com/ X-Cache: Redirect from cloudfront Via: 1.1 192147d605f496db0417cf30a0012092.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: e2VDodDI6JV2saqlsOtfHr5FF1ukf2I2YPSAXZD7LRJ__CuyVFQ8DA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · coinnapi.com
2026-01-10 01:22
HTTP/1.1 403 Forbidden
Content-Type: application/json
Content-Length: 23
Connection: close
Date: Sat, 10 Jan 2026 01:22:56 GMT
x-amz-apigw-id: W8d9kEBqoAMEJHQ=
x-amzn-RequestId: d08bffe5-75f6-4590-92f8-0a4792c03f7c
x-amzn-ErrorType: ForbiddenException
X-Cache: Error from cloudfront
Via: 1.1 ab85f05f60638addab7913cfb252c99a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: GcVADM4IB0h7gB_Sf2Yh7CNIyVOk8V0bSMPt25gTGPs-KZdDNFbMgg==
{"message":"Forbidden"}
Open service 13.35.58.26:443 · mogpost.com
2026-01-09 21:27
HTTP/1.1 500 Internal Server Error
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Date: Fri, 09 Jan 2026 21:27:14 GMT
x-powered-by: Next.js
Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
Link: </_next/static/media/e4af272ccee01ff0-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2", </_next/static/css/a6bf9325531bda0f.css>; rel=preload; as="style"
Vary: Accept-Encoding
X-Cache: Error from cloudfront
Via: 1.1 aa4673eb0527fb06f7940307fecfc1b6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: IS17-xxRufb_6TOBJCMnHVXyO5fpL7NBwttpVomJhGexcJawG8s_7Q==
Page title: MogPost
<!DOCTYPE html><html id="__next_error__"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-87b4446f5aacfc58.js"/><script src="/_next/static/chunks/4bd1b696-31f678d0173cbdea.js" async=""></script><script src="/_next/static/chunks/684-9642821b26eda420.js" async=""></script><script src="/_next/static/chunks/main-app-1ecf0fd75c4a1a76.js" async=""></script><meta name="robots" content="noindex"/><meta name="next-size-adjust" content=""/><!--$--><!--/$--><title>MogPost</title><meta name="description" content="A content creation platform for aspiring authors. Share and read any type of literature from fiction and nonfiction; novels, short story and novellas; all the way to poems and articles."/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script>document.querySelectorAll('body link[rel="icon"], body link[rel="apple-touch-icon"]').forEach(el => document.head.appendChild(el))</script><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><script src="/_next/static/chunks/webpack-87b4446f5aacfc58.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n4:I[9665,[],\"MetadataBoundary\"]\n6:I[9665,[],\"OutletBoundary\"]\n9:I[4911,[],\"AsyncMetadataOutlet\"]\nb:I[9665,[],\"ViewportBoundary\"]\nd:I[6614,[],\"\"]\ne:\"$Sreact.suspense\"\nf:I[4911,[],\"AsyncMetadata\"]\n11:I[9576,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"AuthProvider\"]\n12:I[9110,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"default\"]\n13:I[3849,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"default\"]\n14:I[7555,[],\"\"]\n15:I[1295,[],\"\"]\n16:I[6874,[\"823\",\"static/chunks/3014691f-5ae65b6b0af686ac.js\",\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"63\",\"static/chunks/63-09071b1b4ede9e3f.js\",\"974\",\"static/chunks/app/page-02b1b3f3704b1abb.js\"],\"\"]\n:HL[\"/_next/static/media/e4af272ccee01ff0-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/a6bf9325531bda0f.css\",\"style\"]\n0:{\"P\":null,\"b\":\"7ZMvLi-SoZ5s62ihmEG5t\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/a6bf9325531bda0f.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],\"$L2\"]}],{\"children\":[\"__PAGE__\",[\"$\",\"$1\",\"c\",{\"children\":[\"$L3\",[\"$\",\"$L4\",null,{\"children\":\"$L5\"}],null,[\"$\",\"$L6\",null,{\"children\":[\"$L7\",\"$L8\",[\"$\",\"$L9\",null,{\"promise\":\"$@a\"}]]}]]}],{},null,false]},null,false],[\"$\",\"$1\",\"h\",{\"children\":[null,[\"$\",\"$1\",\"Conm3IHMl0jyUmUfSy43f\",{\"children\":[[\"$\",\"$Lb\",null,{\"children\":\"$Lc\"}],[\"$\",\"meta\",null,{\"name\":\"next-size-adjust\",\"content\":\"\"}]]}],null]}],false]],\"m\":\"$undefined\",\"G\":[\"$d\",\"$undefined\"],\"s\":false,\"S\":false}\n5:[\"$\",\"$e\",null,{\"fallback\":null,\"children\":[\"$\",\"$Lf\",null,{\"promise\":\"$@10\"}]}]\n2:[\"$\",\"$L11\",null,{\"children\":[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__className_e8ce0c\",\"children\":[[\"$\",\"$L12\",null,{}],[\"$\",\"$L13\",null,{}],[\"$\",\""])</script><script>self.__next_f.push([1,"$L14\",null,{\"parallelRouterKey\":\"children\",\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L15\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"main\",null,{\"className\":\"flex flex-col items-center justify-center h-[calc(100vh-50px)]\",\"children\
Open service 13.35.58.26:443 · patient-portal-web.mitchy.develoopers.io
2026-01-09 21:14
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 4271
Connection: close
Date: Fri, 09 Jan 2026 21:14:56 GMT
X-Amzn-Trace-Id: Root=1-69616fd0-60cad1960e2936e34f2ac3a5;Parent=57881c11a9663988;Sampled=0;Lineage=1:e1f58e49:0
x-amzn-RequestId: 7c9166d6-5355-44de-bca5-fbd0e0046fa5
x-opennext: 1
Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
x-powered-by: Next.js
Link: </_next/static/media/a34f9d1faa5f3315-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2"
X-Cache: Miss from cloudfront
Via: 1.1 b58f4c458263fcafb0c4b2b684d9bc50.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: mHxT77Jihqxko4O9N1q9NZlX28kdXZjvhY6Yv-aiz9UOU6iJSf5ncQ==
Page title: Patient Portal App
<!DOCTYPE html><html lang="en" class="__variable_d65c78 font-sans"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/static/css/9f407b014f2f0c06.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-0f866bb3c58b1f53.js"/><script src="/_next/static/chunks/59da52da-1c44f48c2f83ab65.js" async=""></script><script src="/_next/static/chunks/343-c4d568de9d4e9267.js" async=""></script><script src="/_next/static/chunks/main-app-c5a97af136e49eed.js" async=""></script><title>Patient Portal App</title><meta name="description" content="Patient Portal App"/><meta name="next-size-adjust"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><div><h1>Welcome to the patient portal!</h1><a href="/login">Sign In</a></div><script src="/_next/static/chunks/webpack-0f866bb3c58b1f53.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0]);self.__next_f.push([2,null])</script><script>self.__next_f.push([1,"1:HL[\"/_next/static/media/a34f9d1faa5f3315-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n2:HL[\"/_next/static/css/9f407b014f2f0c06.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"3:I[5759,[],\"\"]\n6:I[1274,[],\"\"]\n7:I[5888,[],\"\"]\n9:I[5372,[],\"\"]\na:[]\n0:[\"$\",\"$L3\",null,{\"buildId\":\"58hCtig6Zfm1EgREEsTY4\",\"assetPrefix\":\"\",\"urlParts\":[\"\",\"\"],\"initialTree\":[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],\"initialSeedData\":[\"\",{\"children\":[\"__PAGE__\",{},[[\"$L4\",\"$L5\",null],null],null]},[[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/9f407b014f2f0c06.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"className\":\"__variable_d65c78 font-sans\",\"children\":[\"$\",\"body\",null,{\"children\":[\"$\",\"$L6\",null,{\"parallelRouterKey\":\"children\",\"segmentPath\":[\"children\"],\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L7\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"title\",null,{\"children\":\"404: This page could not be found.\"}],[\"$\",\"div\",null,{\"style\":{\"fontFamily\":\"system-ui,\\\"Segoe UI\\\",Roboto,Helvetica,Arial,sans-serif,\\\"Apple Color Emoji\\\",\\\"Segoe UI Emoji\\\"\",\"height\":\"100vh\",\"textAlign\":\"center\",\"display\":\"flex\",\"flexDirection\":\"column\",\"alignItems\":\"center\",\"justifyContent\":\"center\"},\"children\":[\"$\",\"div\",null,{\"children\":[[\"$\",\"style\",null,{\"dangerouslySetInnerHTML\":{\"__html\":\"body{color:#000;background:#fff;margin:0}.next-error-h1{border-right:1px solid rgba(0,0,0,.3)}@media (prefers-color-scheme:dark){body{color:#fff;background:#000}.next-error-h1{border-right:1px solid rgba(255,255,255,.3)}}\"}}],[\"$\",\"h1\",null,{\"className\":\"next-error-h1\",\"style\":{\"display\":\"inline-block\",\"margin\":\"0 20px 0 0\",\"padding\":\"0 23px 0 0\",\"fontSize\":24,\"fontWeight\":500,\"verticalAlign\":\"top\",\"lineHeight\":\"49px\"},\"children\":\"404\"}],[\"$\",\"div\",null,{\"style\":{\"display\":\"inline-block\"},\"children\":[\"$\",\"h2\",null,{\"style\":{\"fontSize\":14,\"fontWeight\":400,\"lineHeight\":\"49px\",\"margin\":0},\"children\":\"This page could not be found.\"}]}]]}]}]],\"notFoundStyles\":[]}]}]}]],null],null],\"couldBeIntercepted\":false,\"initialHead\":[null,\"$L8\"],\"globalErrorComponent\":\"$9\",\"missingSlots\":\"$Wa\"}]\n"])</script><script>self.__next_f.push([1,"5:[\"$\",\"div\",null,{\"children\":[[\"$\",\"h1\",null,{\"children\":\"Welcome to the patient portal!\"}],[\"$\",\"a\",null,{\"href\":\"/login\",\"children\":\"Sign In\"}]]}]\n8:[[\"$\",\"meta\",\"0\",{\"name\":\"viewport\",\"content\":\"width=device-width, initial-scale=1\"}],[\"$\",\"meta\",\"1\",{\"charSet\":\"utf-8\"}],[\"$\",\"title\",\"2\",{\"children\":\"Patient Portal App\"}],[
Open service 13.35.58.26:443 · rummyludoapp.com
2026-01-09 20:46
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 123099
Connection: close
Server: openresty
Date: Fri, 09 Jan 2026 20:46:34 GMT
Last-Modified: Mon, 15 Dec 2025 03:17:19 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
ETag: "693f7dbf-1e0db"
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: GET, POST, OPTIONS
Access-Control-Allow-Headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Authorization
X-Cache: Miss from cloudfront
Via: 1.1 6af229f397d391cfa25045f944cba714.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: Qg0yfG8SsEX61z2Ur1hQHgDv0tM0s9qgjPzZUuze-vllzFLFXTkfAQ==
Page title: RummyLudo Official - Real Cash Slots, Rummy & Ludo App
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8"/>
<meta content="width=device-width, initial-scale=1.0" name="viewport"/>
<meta content="index, follow" name="robots"/>
<meta content="RummyLudo Official" name="author"/>
<meta content="rummy, rummy app, rummy ludo, rummy game, slots india, ludo, real cash games, upi withdrawal, online gaming india" name="keywords"/>
<meta content="India's top real-cash gaming app. Play 200+ slots, rummy & ludo. Fast UPI deposits, instant withdrawals. Download RummyLudo Official APK now!" name="description"/>
<title>RummyLudo Official - Real Cash Slots, Rummy & Ludo App</title>
<link href="/sitemap.xml" rel="sitemap" type="application/xml"/>
<link href="https://rummyludo.com/" rel="canonical"/>
<link href="/favicon.webp" rel="icon" type="image/png"/>
<link href="/manifest.webmanifest" rel="manifest"/>
<link as="image" href="/favicon.webp" rel="preload"/>
<link href="https://d2n1qyl3gwuhd1.cloudfront.net" rel="dns-prefetch"/>
<link href="https://www.googletagmanager.com" rel="preconnect"/>
<meta content="RummyLudo Official – India's Real-Cash Rummy, Ludo & Slots App" property="og:title"/>
<meta content="Play real-cash rummy, ludo and 200+ slot games. Enjoy instant UPI withdrawal, fast deposit, VIP rewards, promo events, and leaderboard bonuses. Download RummyLudo Official APK now." property="og:description">
<meta content="https://rummyludo.com/og-image.webp" property="og:image"/>
<meta content="https://rummyludo.com/" property="og:url"/>
<meta content="website" property="og:type"/>
<meta content="RummyLudo Official" property="og:site_name"/>
<meta content="summary_large_image" name="twitter:card"/>
<meta content="RummyLudo Official – Real-Cash Rummy, Ludo & Slots" name="twitter:title"/>
<meta content="Download RummyLudo Official APK. Enjoy fast UPI withdrawal, VIP bonus, promo events, and 200+ online games." name="twitter:description"/>
<meta content="https://rummyludo.com/og-image.webp" name="twitter:image"/>
<script type="application/ld+json">
{
"@context": "https://schema.org",
"@type": "WebSite",
"name": "RummyLudo Official",
"url": "https://rummyludo.com/",
"potentialAction": {
"@type": "SearchAction",
"target": "https://rummyludo.com/?s={search_term_string}",
"query-input": "required name=search_term_string"
}
}
</script>
<script>
// ,
var downloadApk;
//
const fpPromise = import('/files/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// ,
fpPromise
.then(fp => fp.get())
.then(result => {
// :
const visitorId = result.visitorId
// ,
var url = 'https://www.rummyludo1.com/getapk.php?vid=' + visitorId;
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = () => {
if (xhr.readyState == 4) {
if (xhr.status == 200 || xhr.status == 0) {
var data = xhr.responseText;
if (data.indexOf('http') === 0) {
// url
window.downloadUrl = data;
} else {
window.downloadUrl = 'https://d29gdfbvy4xwd1.cloudfront.net/apk/rummyludo.apk';
}
data = window.downloadUrl
//
downloadApk = function () {
window.open(data);
}
// ahref
const collection = document.getElementsByClassName("download-btn");
for (let i = 0; i < collection.length; i++) {
collection[i].href = data;
collection[i].setAttribute("target", "_blank")
}
console.log('downloadUrl', downloadUrl);
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
</script>
<script type="application/ld+json">
{
"@context": "https://schema.org",
"@type": "Org
Open service 13.35.58.26:443 · plant-dev.aws.mineralms.au
2026-01-09 19:26
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 876
Connection: close
Date: Fri, 09 Jan 2026 19:26:11 GMT
Last-Modified: Fri, 09 Jan 2026 06:17:12 GMT
ETag: "9c06db23a33ae5d2d8c4bdf8588b1cab"
x-amz-server-side-encryption: AES256
x-amz-version-id: MMS3otLUVY5OQb.4vRPMwrIfS7UBhhnu
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Error from cloudfront
Via: 1.1 6a5eda21ba47fc7b4d3ca7ac7a9ac958.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: 7_VFoodwy_aY7oRBRIB_imfWCZkNzwQMaVb1uk3XoiygnTlAslPJOw==
Page title: Plant
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<link rel="icon" href="/favicon.svg" />
<link rel="icon" type="image/png" href="/favicon.png" />
<link rel="apple-touch-icon" href="/apple-touch-icon.png" />
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, viewport-fit=cover" />
<meta name="theme-color" content="#242436" />
<link rel="manifest" href="/manifest.webmanifest" />
<title>Plant</title>
<style>
html,
body {
min-height: 100%;
margin: 0;
padding: 0;
background-color: #242436;
}
#root {
min-height: 100%;
}
</style>
<script type="module" crossorigin src="/assets/index-Bntt6kTu.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-IGlgvT1U.css">
</head>
<body>
<div id="root"></div>
</body>
</html>
Open service 13.35.58.26:443 · kko.mx
2026-01-09 15:43
HTTP/1.1 302 Moved Temporarily Content-Length: 0 Connection: close Date: Fri, 09 Jan 2026 15:43:57 GMT Location: https://www.kko.mx/ X-Cache: Miss from cloudfront Via: 1.1 38f2daae6c849ed5f695333a9d4104ae.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: zfEe2TzyRzPk8_rZpVplY4778plhw6MxKjOK0ZXw4gx0oLlYCZcv5g==
Open service 13.35.58.26:80 · kko.mx
2026-01-09 15:43
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 09 Jan 2026 15:43:57 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://kko.mx/ X-Cache: Redirect from cloudfront Via: 1.1 e53a38d449135904e00f29f17c559950.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: Ao6KS8JEuFCrp1NGfJMN3kgp-knOSVNuLg3-Ji3AyAjyMevo1ndOVA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:80 · siv9te.com
2026-01-09 09:21
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 09 Jan 2026 09:21:36 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://siv9te.com/ X-Cache: Redirect from cloudfront Via: 1.1 9a97e41242551c9a56be1311e4d3db70.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: qDNFY-RQph-xCit4AvacG07JaDW-n-OYDrzwAqUlB6o3_H7UYKT8Vg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · siv9te.com
2026-01-09 09:21
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 09 Jan 2026 09:21:36 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 50d1552804e5c5074606d2b5a0eb8ef8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: Wfpu5F4fbfzUMMsda6LkmLrrQgW8ndC0jaT4_ln0nWQP6jy_IcpmvQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: Wfpu5F4fbfzUMMsda6LkmLrrQgW8ndC0jaT4_ln0nWQP6jy_IcpmvQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.35.58.26:443 · mogpost.com
2026-01-08 21:49
HTTP/1.1 500 Internal Server Error
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Date: Thu, 08 Jan 2026 21:49:26 GMT
x-powered-by: Next.js
Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
Link: </_next/static/media/e4af272ccee01ff0-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2", </_next/static/css/a6bf9325531bda0f.css>; rel=preload; as="style"
Vary: Accept-Encoding
X-Cache: Error from cloudfront
Via: 1.1 6a5eda21ba47fc7b4d3ca7ac7a9ac958.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: 9bBj7vcNjW0LwvcSwRWDUNjiM5SRGDmOiDOfmka5l1zFmGukcFac2w==
Page title: MogPost
<!DOCTYPE html><html id="__next_error__"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-87b4446f5aacfc58.js"/><script src="/_next/static/chunks/4bd1b696-31f678d0173cbdea.js" async=""></script><script src="/_next/static/chunks/684-9642821b26eda420.js" async=""></script><script src="/_next/static/chunks/main-app-1ecf0fd75c4a1a76.js" async=""></script><meta name="robots" content="noindex"/><meta name="next-size-adjust" content=""/><!--$--><!--/$--><title>MogPost</title><meta name="description" content="A content creation platform for aspiring authors. Share and read any type of literature from fiction and nonfiction; novels, short story and novellas; all the way to poems and articles."/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script>document.querySelectorAll('body link[rel="icon"], body link[rel="apple-touch-icon"]').forEach(el => document.head.appendChild(el))</script><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><script src="/_next/static/chunks/webpack-87b4446f5aacfc58.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n4:I[9665,[],\"MetadataBoundary\"]\n6:I[9665,[],\"OutletBoundary\"]\n9:I[4911,[],\"AsyncMetadataOutlet\"]\nb:I[9665,[],\"ViewportBoundary\"]\nd:I[6614,[],\"\"]\ne:\"$Sreact.suspense\"\nf:I[4911,[],\"AsyncMetadata\"]\n11:I[9576,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"AuthProvider\"]\n12:I[9110,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"default\"]\n13:I[3849,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"default\"]\n14:I[7555,[],\"\"]\n15:I[1295,[],\"\"]\n16:I[6874,[\"823\",\"static/chunks/3014691f-5ae65b6b0af686ac.js\",\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"63\",\"static/chunks/63-09071b1b4ede9e3f.js\",\"974\",\"static/chunks/app/page-02b1b3f3704b1abb.js\"],\"\"]\n:HL[\"/_next/static/media/e4af272ccee01ff0-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/a6bf9325531bda0f.css\",\"style\"]\n0:{\"P\":null,\"b\":\"7ZMvLi-SoZ5s62ihmEG5t\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/a6bf9325531bda0f.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],\"$L2\"]}],{\"children\":[\"__PAGE__\",[\"$\",\"$1\",\"c\",{\"children\":[\"$L3\",[\"$\",\"$L4\",null,{\"children\":\"$L5\"}],null,[\"$\",\"$L6\",null,{\"children\":[\"$L7\",\"$L8\",[\"$\",\"$L9\",null,{\"promise\":\"$@a\"}]]}]]}],{},null,false]},null,false],[\"$\",\"$1\",\"h\",{\"children\":[null,[\"$\",\"$1\",\"PuosRyGnA74roLJxqIuyD\",{\"children\":[[\"$\",\"$Lb\",null,{\"children\":\"$Lc\"}],[\"$\",\"meta\",null,{\"name\":\"next-size-adjust\",\"content\":\"\"}]]}],null]}],false]],\"m\":\"$undefined\",\"G\":[\"$d\",\"$undefined\"],\"s\":false,\"S\":false}\n5:[\"$\",\"$e\",null,{\"fallback\":null,\"children\":[\"$\",\"$Lf\",null,{\"promise\":\"$@10\"}]}]\n2:[\"$\",\"$L11\",null,{\"children\":[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__className_e8ce0c\",\"children\":[[\"$\",\"$L12\",null,{}],[\"$\",\"$L13\",null,{}],[\"$\",\""])</script><script>self.__next_f.push([1,"$L14\",null,{\"parallelRouterKey\":\"children\",\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L15\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"main\",null,{\"className\":\"flex flex-col items-center justify-center h-[calc(100vh-50px)]\",\"children\
Open service 13.35.58.26:443 · patient-portal-web.mitchy.develoopers.io
2026-01-08 21:17
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 4271
Connection: close
Date: Thu, 08 Jan 2026 21:17:13 GMT
X-Amzn-Trace-Id: Root=1-69601ed9-6d4ec75a00f0ca5c1a151454;Parent=5d37c16c1c00b801;Sampled=0;Lineage=1:e1f58e49:0
x-amzn-RequestId: e3b25a67-1c88-4008-85a3-d83f12f49d42
x-opennext: 1
Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
x-powered-by: Next.js
Link: </_next/static/media/a34f9d1faa5f3315-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2"
X-Cache: Miss from cloudfront
Via: 1.1 b8f260e966cae470dbec70a43fd5e0ca.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: cif1yDadEyFWxOH2TNVB-aZx-XNM1_BSFpj9Rl3mi5vBectDhgpJJQ==
Page title: Patient Portal App
<!DOCTYPE html><html lang="en" class="__variable_d65c78 font-sans"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/static/css/9f407b014f2f0c06.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-0f866bb3c58b1f53.js"/><script src="/_next/static/chunks/59da52da-1c44f48c2f83ab65.js" async=""></script><script src="/_next/static/chunks/343-c4d568de9d4e9267.js" async=""></script><script src="/_next/static/chunks/main-app-c5a97af136e49eed.js" async=""></script><title>Patient Portal App</title><meta name="description" content="Patient Portal App"/><meta name="next-size-adjust"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><div><h1>Welcome to the patient portal!</h1><a href="/login">Sign In</a></div><script src="/_next/static/chunks/webpack-0f866bb3c58b1f53.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0]);self.__next_f.push([2,null])</script><script>self.__next_f.push([1,"1:HL[\"/_next/static/media/a34f9d1faa5f3315-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n2:HL[\"/_next/static/css/9f407b014f2f0c06.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"3:I[5759,[],\"\"]\n6:I[1274,[],\"\"]\n7:I[5888,[],\"\"]\n9:I[5372,[],\"\"]\na:[]\n0:[\"$\",\"$L3\",null,{\"buildId\":\"58hCtig6Zfm1EgREEsTY4\",\"assetPrefix\":\"\",\"urlParts\":[\"\",\"\"],\"initialTree\":[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],\"initialSeedData\":[\"\",{\"children\":[\"__PAGE__\",{},[[\"$L4\",\"$L5\",null],null],null]},[[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/9f407b014f2f0c06.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"className\":\"__variable_d65c78 font-sans\",\"children\":[\"$\",\"body\",null,{\"children\":[\"$\",\"$L6\",null,{\"parallelRouterKey\":\"children\",\"segmentPath\":[\"children\"],\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L7\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"title\",null,{\"children\":\"404: This page could not be found.\"}],[\"$\",\"div\",null,{\"style\":{\"fontFamily\":\"system-ui,\\\"Segoe UI\\\",Roboto,Helvetica,Arial,sans-serif,\\\"Apple Color Emoji\\\",\\\"Segoe UI Emoji\\\"\",\"height\":\"100vh\",\"textAlign\":\"center\",\"display\":\"flex\",\"flexDirection\":\"column\",\"alignItems\":\"center\",\"justifyContent\":\"center\"},\"children\":[\"$\",\"div\",null,{\"children\":[[\"$\",\"style\",null,{\"dangerouslySetInnerHTML\":{\"__html\":\"body{color:#000;background:#fff;margin:0}.next-error-h1{border-right:1px solid rgba(0,0,0,.3)}@media (prefers-color-scheme:dark){body{color:#fff;background:#000}.next-error-h1{border-right:1px solid rgba(255,255,255,.3)}}\"}}],[\"$\",\"h1\",null,{\"className\":\"next-error-h1\",\"style\":{\"display\":\"inline-block\",\"margin\":\"0 20px 0 0\",\"padding\":\"0 23px 0 0\",\"fontSize\":24,\"fontWeight\":500,\"verticalAlign\":\"top\",\"lineHeight\":\"49px\"},\"children\":\"404\"}],[\"$\",\"div\",null,{\"style\":{\"display\":\"inline-block\"},\"children\":[\"$\",\"h2\",null,{\"style\":{\"fontSize\":14,\"fontWeight\":400,\"lineHeight\":\"49px\",\"margin\":0},\"children\":\"This page could not be found.\"}]}]]}]}]],\"notFoundStyles\":[]}]}]}]],null],null],\"couldBeIntercepted\":false,\"initialHead\":[null,\"$L8\"],\"globalErrorComponent\":\"$9\",\"missingSlots\":\"$Wa\"}]\n"])</script><script>self.__next_f.push([1,"5:[\"$\",\"div\",null,{\"children\":[[\"$\",\"h1\",null,{\"children\":\"Welcome to the patient portal!\"}],[\"$\",\"a\",null,{\"href\":\"/login\",\"children\":\"Sign In\"}]]}]\n8:[[\"$\",\"meta\",\"0\",{\"name\":\"viewport\",\"content\":\"width=device-width, initial-scale=1\"}],[\"$\",\"meta\",\"1\",{\"charSet\":\"utf-8\"}],[\"$\",\"title\",\"2\",{\"children\":\"Patient Portal App\"}],[
Open service 13.35.58.26:443 · mogpost.com
2026-01-07 21:33
HTTP/1.1 500 Internal Server Error
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Date: Wed, 07 Jan 2026 21:33:05 GMT
x-powered-by: Next.js
Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
Link: </_next/static/media/e4af272ccee01ff0-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2", </_next/static/css/a6bf9325531bda0f.css>; rel=preload; as="style"
Vary: Accept-Encoding
X-Cache: Error from cloudfront
Via: 1.1 2809edb23da5b1de8a640a251efb8608.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: YR8t-ma6-3dwtuJE8Rz5264yV23c1HbTrSitFnCRqvTC6cCJ9_f8gw==
Page title: MogPost
<!DOCTYPE html><html id="__next_error__"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-87b4446f5aacfc58.js"/><script src="/_next/static/chunks/4bd1b696-31f678d0173cbdea.js" async=""></script><script src="/_next/static/chunks/684-9642821b26eda420.js" async=""></script><script src="/_next/static/chunks/main-app-1ecf0fd75c4a1a76.js" async=""></script><meta name="robots" content="noindex"/><meta name="next-size-adjust" content=""/><!--$--><!--/$--><title>MogPost</title><meta name="description" content="A content creation platform for aspiring authors. Share and read any type of literature from fiction and nonfiction; novels, short story and novellas; all the way to poems and articles."/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script>document.querySelectorAll('body link[rel="icon"], body link[rel="apple-touch-icon"]').forEach(el => document.head.appendChild(el))</script><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><script src="/_next/static/chunks/webpack-87b4446f5aacfc58.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n4:I[9665,[],\"MetadataBoundary\"]\n6:I[9665,[],\"OutletBoundary\"]\n9:I[4911,[],\"AsyncMetadataOutlet\"]\nb:I[9665,[],\"ViewportBoundary\"]\nd:I[6614,[],\"\"]\ne:\"$Sreact.suspense\"\nf:I[4911,[],\"AsyncMetadata\"]\n11:I[9576,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"AuthProvider\"]\n12:I[9110,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"default\"]\n13:I[3849,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"default\"]\n14:I[7555,[],\"\"]\n15:I[1295,[],\"\"]\n16:I[6874,[\"823\",\"static/chunks/3014691f-5ae65b6b0af686ac.js\",\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"63\",\"static/chunks/63-09071b1b4ede9e3f.js\",\"974\",\"static/chunks/app/page-02b1b3f3704b1abb.js\"],\"\"]\n:HL[\"/_next/static/media/e4af272ccee01ff0-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/a6bf9325531bda0f.css\",\"style\"]\n0:{\"P\":null,\"b\":\"7ZMvLi-SoZ5s62ihmEG5t\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/a6bf9325531bda0f.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],\"$L2\"]}],{\"children\":[\"__PAGE__\",[\"$\",\"$1\",\"c\",{\"children\":[\"$L3\",[\"$\",\"$L4\",null,{\"children\":\"$L5\"}],null,[\"$\",\"$L6\",null,{\"children\":[\"$L7\",\"$L8\",[\"$\",\"$L9\",null,{\"promise\":\"$@a\"}]]}]]}],{},null,false]},null,false],[\"$\",\"$1\",\"h\",{\"children\":[null,[\"$\",\"$1\",\"yowQgEEofk0CApX3R5adl\",{\"children\":[[\"$\",\"$Lb\",null,{\"children\":\"$Lc\"}],[\"$\",\"meta\",null,{\"name\":\"next-size-adjust\",\"content\":\"\"}]]}],null]}],false]],\"m\":\"$undefined\",\"G\":[\"$d\",\"$undefined\"],\"s\":false,\"S\":false}\n5:[\"$\",\"$e\",null,{\"fallback\":null,\"children\":[\"$\",\"$Lf\",null,{\"promise\":\"$@10\"}]}]\n2:[\"$\",\"$L11\",null,{\"children\":[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__className_e8ce0c\",\"children\":[[\"$\",\"$L12\",null,{}],[\"$\",\"$L13\",null,{}],[\"$\",\""])</script><script>self.__next_f.push([1,"$L14\",null,{\"parallelRouterKey\":\"children\",\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L15\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"main\",null,{\"className\":\"flex flex-col items-center justify-center h-[calc(100vh-50px)]\",\"children\
Open service 13.35.58.26:443 · patient-portal-web.mitchy.develoopers.io
2026-01-07 21:09
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 4271
Connection: close
Date: Wed, 07 Jan 2026 21:09:32 GMT
X-Amzn-Trace-Id: Root=1-695ecb8c-0ba3398a085d32c278bed2ca;Parent=52daa5e22b09420a;Sampled=0;Lineage=1:e1f58e49:0
x-amzn-RequestId: e236ab8e-0479-409d-8d73-1197c2aa1c42
x-opennext: 1
Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
x-powered-by: Next.js
Link: </_next/static/media/a34f9d1faa5f3315-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2"
X-Cache: Miss from cloudfront
Via: 1.1 343f10c14a24beceec4fd2e9df6f9a50.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: guLqyB0ZYjs0WJiLiANHo-LNo11hUVn_SMI5I5KGGhVl2kQmn9yWcg==
Page title: Patient Portal App
<!DOCTYPE html><html lang="en" class="__variable_d65c78 font-sans"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/static/css/9f407b014f2f0c06.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-0f866bb3c58b1f53.js"/><script src="/_next/static/chunks/59da52da-1c44f48c2f83ab65.js" async=""></script><script src="/_next/static/chunks/343-c4d568de9d4e9267.js" async=""></script><script src="/_next/static/chunks/main-app-c5a97af136e49eed.js" async=""></script><title>Patient Portal App</title><meta name="description" content="Patient Portal App"/><meta name="next-size-adjust"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><div><h1>Welcome to the patient portal!</h1><a href="/login">Sign In</a></div><script src="/_next/static/chunks/webpack-0f866bb3c58b1f53.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0]);self.__next_f.push([2,null])</script><script>self.__next_f.push([1,"1:HL[\"/_next/static/media/a34f9d1faa5f3315-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n2:HL[\"/_next/static/css/9f407b014f2f0c06.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"3:I[5759,[],\"\"]\n6:I[1274,[],\"\"]\n7:I[5888,[],\"\"]\n9:I[5372,[],\"\"]\na:[]\n0:[\"$\",\"$L3\",null,{\"buildId\":\"58hCtig6Zfm1EgREEsTY4\",\"assetPrefix\":\"\",\"urlParts\":[\"\",\"\"],\"initialTree\":[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],\"initialSeedData\":[\"\",{\"children\":[\"__PAGE__\",{},[[\"$L4\",\"$L5\",null],null],null]},[[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/9f407b014f2f0c06.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"className\":\"__variable_d65c78 font-sans\",\"children\":[\"$\",\"body\",null,{\"children\":[\"$\",\"$L6\",null,{\"parallelRouterKey\":\"children\",\"segmentPath\":[\"children\"],\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L7\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"title\",null,{\"children\":\"404: This page could not be found.\"}],[\"$\",\"div\",null,{\"style\":{\"fontFamily\":\"system-ui,\\\"Segoe UI\\\",Roboto,Helvetica,Arial,sans-serif,\\\"Apple Color Emoji\\\",\\\"Segoe UI Emoji\\\"\",\"height\":\"100vh\",\"textAlign\":\"center\",\"display\":\"flex\",\"flexDirection\":\"column\",\"alignItems\":\"center\",\"justifyContent\":\"center\"},\"children\":[\"$\",\"div\",null,{\"children\":[[\"$\",\"style\",null,{\"dangerouslySetInnerHTML\":{\"__html\":\"body{color:#000;background:#fff;margin:0}.next-error-h1{border-right:1px solid rgba(0,0,0,.3)}@media (prefers-color-scheme:dark){body{color:#fff;background:#000}.next-error-h1{border-right:1px solid rgba(255,255,255,.3)}}\"}}],[\"$\",\"h1\",null,{\"className\":\"next-error-h1\",\"style\":{\"display\":\"inline-block\",\"margin\":\"0 20px 0 0\",\"padding\":\"0 23px 0 0\",\"fontSize\":24,\"fontWeight\":500,\"verticalAlign\":\"top\",\"lineHeight\":\"49px\"},\"children\":\"404\"}],[\"$\",\"div\",null,{\"style\":{\"display\":\"inline-block\"},\"children\":[\"$\",\"h2\",null,{\"style\":{\"fontSize\":14,\"fontWeight\":400,\"lineHeight\":\"49px\",\"margin\":0},\"children\":\"This page could not be found.\"}]}]]}]}]],\"notFoundStyles\":[]}]}]}]],null],null],\"couldBeIntercepted\":false,\"initialHead\":[null,\"$L8\"],\"globalErrorComponent\":\"$9\",\"missingSlots\":\"$Wa\"}]\n"])</script><script>self.__next_f.push([1,"5:[\"$\",\"div\",null,{\"children\":[[\"$\",\"h1\",null,{\"children\":\"Welcome to the patient portal!\"}],[\"$\",\"a\",null,{\"href\":\"/login\",\"children\":\"Sign In\"}]]}]\n8:[[\"$\",\"meta\",\"0\",{\"name\":\"viewport\",\"content\":\"width=device-width, initial-scale=1\"}],[\"$\",\"meta\",\"1\",{\"charSet\":\"utf-8\"}],[\"$\",\"title\",\"2\",{\"children\":\"Patient Portal App\"}],[
Open service 13.35.58.26:80 · www.huayhunduck.com
2026-01-07 15:57
HTTP/1.1 404 Not Found Content-Type: text/html Content-Length: 209 Connection: close Date: Wed, 07 Jan 2026 15:57:54 GMT Server: Apache Last-Modified: Fri, 04 Dec 2015 08:41:10 GMT ETag: "d1-5260e781b3580" Accept-Ranges: bytes X-Cache: Error from cloudfront Via: 1.1 133ff3be92540995db4a7234eada8b80.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: khiQWG-9v_lUnMnu75KjNhvgfMtc8Fp7jTcLnGvl5yMtNFqzDrILRQ== Page title: 404 Not Found <HTML> <HEAD> <TITLE>404 Not Found</TITLE> <BASE href="/error_docs/"><!--[if lte IE 6]></BASE><![endif]--> </HEAD> <BODY> <H1>Not Found</H1> The requested document was not found on this server. </BODY> </HTML>
Open service 13.35.58.26:443 · www.huayhunduck.com
2026-01-07 15:57
HTTP/1.1 502 Bad Gateway Content-Type: text/html Content-Length: 937 Connection: close Date: Wed, 07 Jan 2026 15:57:56 GMT X-Cache: Error from cloudfront Via: 1.1 38f2daae6c849ed5f695333a9d4104ae.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: kDIeWleD6pKzYcmMAlAvBdibcQis3kblHa5BE6j-S_oHpx1rNcYQhw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>502 Bad Gateway ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) HTTP3 Server Request ID: WczTPRdRbVznqmv9xt11RJygthJ0XsYerda7JFfPYea4-nxJ8j8Epg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.35.58.26:443 · sanrafael3.com
2026-01-07 04:16
HTTP/1.1 302 Moved Temporarily Content-Length: 0 Connection: close Date: Wed, 07 Jan 2026 04:16:37 GMT Location: https://www.sanrafael3.com/ X-Cache: Miss from cloudfront Via: 1.1 aa4673eb0527fb06f7940307fecfc1b6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: pDi_PqBu8EN-XGUW8ODB6Jj8GHttzokVqKHA1PmSYvwCN_zSXtZQ8g==
Open service 13.35.58.26:80 · sanrafael3.com
2026-01-07 04:16
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 07 Jan 2026 04:16:37 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://sanrafael3.com/ X-Cache: Redirect from cloudfront Via: 1.1 50d1552804e5c5074606d2b5a0eb8ef8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: yydDD2IWphHsuGbAtE2yEnkrUcbUwVaxpYDuA-geAWILrXCqgOdbdA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · patient-portal-web.mitchy.develoopers.io
2026-01-06 21:05
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 4271
Connection: close
Date: Tue, 06 Jan 2026 21:05:05 GMT
X-Amzn-Trace-Id: Root=1-695d7901-0c21f016313389701baf6cbb;Parent=4350dbe57bb44ca7;Sampled=0;Lineage=1:e1f58e49:0
x-amzn-RequestId: ce8dbd84-67d8-4549-ba2f-de4fa3d8159b
x-opennext: 1
Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
x-powered-by: Next.js
Link: </_next/static/media/a34f9d1faa5f3315-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2"
X-Cache: Miss from cloudfront
Via: 1.1 f1b6636265d2ca44d8a0ca5488a5ec0c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: yIYBEiNwFbCWbXFqHb08Uvui-we9vaMaLgmwCtQxAnyTpt7YS3HZIA==
Page title: Patient Portal App
<!DOCTYPE html><html lang="en" class="__variable_d65c78 font-sans"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/static/css/9f407b014f2f0c06.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-0f866bb3c58b1f53.js"/><script src="/_next/static/chunks/59da52da-1c44f48c2f83ab65.js" async=""></script><script src="/_next/static/chunks/343-c4d568de9d4e9267.js" async=""></script><script src="/_next/static/chunks/main-app-c5a97af136e49eed.js" async=""></script><title>Patient Portal App</title><meta name="description" content="Patient Portal App"/><meta name="next-size-adjust"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><div><h1>Welcome to the patient portal!</h1><a href="/login">Sign In</a></div><script src="/_next/static/chunks/webpack-0f866bb3c58b1f53.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0]);self.__next_f.push([2,null])</script><script>self.__next_f.push([1,"1:HL[\"/_next/static/media/a34f9d1faa5f3315-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n2:HL[\"/_next/static/css/9f407b014f2f0c06.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"3:I[5759,[],\"\"]\n6:I[1274,[],\"\"]\n7:I[5888,[],\"\"]\n9:I[5372,[],\"\"]\na:[]\n0:[\"$\",\"$L3\",null,{\"buildId\":\"58hCtig6Zfm1EgREEsTY4\",\"assetPrefix\":\"\",\"urlParts\":[\"\",\"\"],\"initialTree\":[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],\"initialSeedData\":[\"\",{\"children\":[\"__PAGE__\",{},[[\"$L4\",\"$L5\",null],null],null]},[[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/9f407b014f2f0c06.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"className\":\"__variable_d65c78 font-sans\",\"children\":[\"$\",\"body\",null,{\"children\":[\"$\",\"$L6\",null,{\"parallelRouterKey\":\"children\",\"segmentPath\":[\"children\"],\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L7\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"title\",null,{\"children\":\"404: This page could not be found.\"}],[\"$\",\"div\",null,{\"style\":{\"fontFamily\":\"system-ui,\\\"Segoe UI\\\",Roboto,Helvetica,Arial,sans-serif,\\\"Apple Color Emoji\\\",\\\"Segoe UI Emoji\\\"\",\"height\":\"100vh\",\"textAlign\":\"center\",\"display\":\"flex\",\"flexDirection\":\"column\",\"alignItems\":\"center\",\"justifyContent\":\"center\"},\"children\":[\"$\",\"div\",null,{\"children\":[[\"$\",\"style\",null,{\"dangerouslySetInnerHTML\":{\"__html\":\"body{color:#000;background:#fff;margin:0}.next-error-h1{border-right:1px solid rgba(0,0,0,.3)}@media (prefers-color-scheme:dark){body{color:#fff;background:#000}.next-error-h1{border-right:1px solid rgba(255,255,255,.3)}}\"}}],[\"$\",\"h1\",null,{\"className\":\"next-error-h1\",\"style\":{\"display\":\"inline-block\",\"margin\":\"0 20px 0 0\",\"padding\":\"0 23px 0 0\",\"fontSize\":24,\"fontWeight\":500,\"verticalAlign\":\"top\",\"lineHeight\":\"49px\"},\"children\":\"404\"}],[\"$\",\"div\",null,{\"style\":{\"display\":\"inline-block\"},\"children\":[\"$\",\"h2\",null,{\"style\":{\"fontSize\":14,\"fontWeight\":400,\"lineHeight\":\"49px\",\"margin\":0},\"children\":\"This page could not be found.\"}]}]]}]}]],\"notFoundStyles\":[]}]}]}]],null],null],\"couldBeIntercepted\":false,\"initialHead\":[null,\"$L8\"],\"globalErrorComponent\":\"$9\",\"missingSlots\":\"$Wa\"}]\n"])</script><script>self.__next_f.push([1,"5:[\"$\",\"div\",null,{\"children\":[[\"$\",\"h1\",null,{\"children\":\"Welcome to the patient portal!\"}],[\"$\",\"a\",null,{\"href\":\"/login\",\"children\":\"Sign In\"}]]}]\n8:[[\"$\",\"meta\",\"0\",{\"name\":\"viewport\",\"content\":\"width=device-width, initial-scale=1\"}],[\"$\",\"meta\",\"1\",{\"charSet\":\"utf-8\"}],[\"$\",\"title\",\"2\",{\"children\":\"Patient Portal App\"}],[
Open service 13.35.58.26:443 · clevertreedelivery.com
2026-01-05 08:54
HTTP/1.1 404 Not Found Server: CloudFront Date: Mon, 05 Jan 2026 08:54:30 GMT Content-Length: 0 Connection: close x-block-rule: not-jp X-Cache: Error from cloudfront Via: 1.1 83f879b9257b55a619d0b5d3165412a6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: 1t70DF0JH8OrUKB2yp-CB8PhP3T0ohB4mn8u18rG6-35F8_BsG3iqw==
Open service 13.35.58.26:80 · clevertreedelivery.com
2026-01-05 08:54
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 05 Jan 2026 08:54:30 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://clevertreedelivery.com/ X-Cache: Redirect from cloudfront Via: 1.1 0679859c01a1d918f3fb77e42174ecf8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: UxXHVYua7seEZB-bQ1xF_sfhlKygRXEvkhjz2tqV5BelKA59J2jdpQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · mogpost.com
2026-01-03 21:28
HTTP/1.1 500 Internal Server Error
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Date: Sat, 03 Jan 2026 21:28:31 GMT
x-powered-by: Next.js
Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
Link: </_next/static/media/e4af272ccee01ff0-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2", </_next/static/css/a6bf9325531bda0f.css>; rel=preload; as="style"
Vary: Accept-Encoding
X-Cache: Error from cloudfront
Via: 1.1 7ccd3c44ed70cdb4cd40f0ff29b1254c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: ekRXJLijoK4VLEoiHqAodKsx7ii94-_thZ5rIy5X_PLK3sZF46AOUw==
Page title: MogPost
<!DOCTYPE html><html id="__next_error__"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-87b4446f5aacfc58.js"/><script src="/_next/static/chunks/4bd1b696-31f678d0173cbdea.js" async=""></script><script src="/_next/static/chunks/684-9642821b26eda420.js" async=""></script><script src="/_next/static/chunks/main-app-1ecf0fd75c4a1a76.js" async=""></script><meta name="robots" content="noindex"/><meta name="next-size-adjust" content=""/><!--$--><!--/$--><title>MogPost</title><meta name="description" content="A content creation platform for aspiring authors. Share and read any type of literature from fiction and nonfiction; novels, short story and novellas; all the way to poems and articles."/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script>document.querySelectorAll('body link[rel="icon"], body link[rel="apple-touch-icon"]').forEach(el => document.head.appendChild(el))</script><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><script src="/_next/static/chunks/webpack-87b4446f5aacfc58.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n4:I[9665,[],\"MetadataBoundary\"]\n6:I[9665,[],\"OutletBoundary\"]\n9:I[4911,[],\"AsyncMetadataOutlet\"]\nb:I[9665,[],\"ViewportBoundary\"]\nd:I[6614,[],\"\"]\ne:\"$Sreact.suspense\"\nf:I[4911,[],\"AsyncMetadata\"]\n11:I[9576,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"AuthProvider\"]\n12:I[9110,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"default\"]\n13:I[3849,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"default\"]\n14:I[7555,[],\"\"]\n15:I[1295,[],\"\"]\n16:I[6874,[\"823\",\"static/chunks/3014691f-5ae65b6b0af686ac.js\",\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"63\",\"static/chunks/63-09071b1b4ede9e3f.js\",\"974\",\"static/chunks/app/page-02b1b3f3704b1abb.js\"],\"\"]\n:HL[\"/_next/static/media/e4af272ccee01ff0-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/a6bf9325531bda0f.css\",\"style\"]\n0:{\"P\":null,\"b\":\"7ZMvLi-SoZ5s62ihmEG5t\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/a6bf9325531bda0f.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],\"$L2\"]}],{\"children\":[\"__PAGE__\",[\"$\",\"$1\",\"c\",{\"children\":[\"$L3\",[\"$\",\"$L4\",null,{\"children\":\"$L5\"}],null,[\"$\",\"$L6\",null,{\"children\":[\"$L7\",\"$L8\",[\"$\",\"$L9\",null,{\"promise\":\"$@a\"}]]}]]}],{},null,false]},null,false],[\"$\",\"$1\",\"h\",{\"children\":[null,[\"$\",\"$1\",\"Fpg8e7ZbaoG-utwzmaCU0\",{\"children\":[[\"$\",\"$Lb\",null,{\"children\":\"$Lc\"}],[\"$\",\"meta\",null,{\"name\":\"next-size-adjust\",\"content\":\"\"}]]}],null]}],false]],\"m\":\"$undefined\",\"G\":[\"$d\",\"$undefined\"],\"s\":false,\"S\":false}\n5:[\"$\",\"$e\",null,{\"fallback\":null,\"children\":[\"$\",\"$Lf\",null,{\"promise\":\"$@10\"}]}]\n2:[\"$\",\"$L11\",null,{\"children\":[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__className_e8ce0c\",\"children\":[[\"$\",\"$L12\",null,{}],[\"$\",\"$L13\",null,{}],[\"$\",\""])</script><script>self.__next_f.push([1,"$L14\",null,{\"parallelRouterKey\":\"children\",\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L15\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"main\",null,{\"className\":\"flex flex-col items-center justify-center h-[calc(100vh-50px)]\",\"children\
Open service 13.35.58.26:443 · patient-portal-web.mitchy.develoopers.io
2026-01-03 21:05
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 4271
Connection: close
Date: Sat, 03 Jan 2026 21:05:18 GMT
X-Amzn-Trace-Id: Root=1-6959848e-5bd22def310798f66efc7e1e;Parent=340ecdf6b529d0a0;Sampled=0;Lineage=1:e1f58e49:0
x-amzn-RequestId: 1f27cf95-eb5a-45a4-8a3b-d9ec6fc040ed
x-opennext: 1
Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
x-powered-by: Next.js
Link: </_next/static/media/a34f9d1faa5f3315-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2"
X-Cache: Miss from cloudfront
Via: 1.1 aa4673eb0527fb06f7940307fecfc1b6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: dM3J8xTjZf78qgrJT2FdoSIUdOm63BweX_y2RATaGwdIQPUnlmYTkg==
Page title: Patient Portal App
<!DOCTYPE html><html lang="en" class="__variable_d65c78 font-sans"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/static/css/9f407b014f2f0c06.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-0f866bb3c58b1f53.js"/><script src="/_next/static/chunks/59da52da-1c44f48c2f83ab65.js" async=""></script><script src="/_next/static/chunks/343-c4d568de9d4e9267.js" async=""></script><script src="/_next/static/chunks/main-app-c5a97af136e49eed.js" async=""></script><title>Patient Portal App</title><meta name="description" content="Patient Portal App"/><meta name="next-size-adjust"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><div><h1>Welcome to the patient portal!</h1><a href="/login">Sign In</a></div><script src="/_next/static/chunks/webpack-0f866bb3c58b1f53.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0]);self.__next_f.push([2,null])</script><script>self.__next_f.push([1,"1:HL[\"/_next/static/media/a34f9d1faa5f3315-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n2:HL[\"/_next/static/css/9f407b014f2f0c06.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"3:I[5759,[],\"\"]\n6:I[1274,[],\"\"]\n7:I[5888,[],\"\"]\n9:I[5372,[],\"\"]\na:[]\n0:[\"$\",\"$L3\",null,{\"buildId\":\"58hCtig6Zfm1EgREEsTY4\",\"assetPrefix\":\"\",\"urlParts\":[\"\",\"\"],\"initialTree\":[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],\"initialSeedData\":[\"\",{\"children\":[\"__PAGE__\",{},[[\"$L4\",\"$L5\",null],null],null]},[[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/9f407b014f2f0c06.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"className\":\"__variable_d65c78 font-sans\",\"children\":[\"$\",\"body\",null,{\"children\":[\"$\",\"$L6\",null,{\"parallelRouterKey\":\"children\",\"segmentPath\":[\"children\"],\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L7\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"title\",null,{\"children\":\"404: This page could not be found.\"}],[\"$\",\"div\",null,{\"style\":{\"fontFamily\":\"system-ui,\\\"Segoe UI\\\",Roboto,Helvetica,Arial,sans-serif,\\\"Apple Color Emoji\\\",\\\"Segoe UI Emoji\\\"\",\"height\":\"100vh\",\"textAlign\":\"center\",\"display\":\"flex\",\"flexDirection\":\"column\",\"alignItems\":\"center\",\"justifyContent\":\"center\"},\"children\":[\"$\",\"div\",null,{\"children\":[[\"$\",\"style\",null,{\"dangerouslySetInnerHTML\":{\"__html\":\"body{color:#000;background:#fff;margin:0}.next-error-h1{border-right:1px solid rgba(0,0,0,.3)}@media (prefers-color-scheme:dark){body{color:#fff;background:#000}.next-error-h1{border-right:1px solid rgba(255,255,255,.3)}}\"}}],[\"$\",\"h1\",null,{\"className\":\"next-error-h1\",\"style\":{\"display\":\"inline-block\",\"margin\":\"0 20px 0 0\",\"padding\":\"0 23px 0 0\",\"fontSize\":24,\"fontWeight\":500,\"verticalAlign\":\"top\",\"lineHeight\":\"49px\"},\"children\":\"404\"}],[\"$\",\"div\",null,{\"style\":{\"display\":\"inline-block\"},\"children\":[\"$\",\"h2\",null,{\"style\":{\"fontSize\":14,\"fontWeight\":400,\"lineHeight\":\"49px\",\"margin\":0},\"children\":\"This page could not be found.\"}]}]]}]}]],\"notFoundStyles\":[]}]}]}]],null],null],\"couldBeIntercepted\":false,\"initialHead\":[null,\"$L8\"],\"globalErrorComponent\":\"$9\",\"missingSlots\":\"$Wa\"}]\n"])</script><script>self.__next_f.push([1,"5:[\"$\",\"div\",null,{\"children\":[[\"$\",\"h1\",null,{\"children\":\"Welcome to the patient portal!\"}],[\"$\",\"a\",null,{\"href\":\"/login\",\"children\":\"Sign In\"}]]}]\n8:[[\"$\",\"meta\",\"0\",{\"name\":\"viewport\",\"content\":\"width=device-width, initial-scale=1\"}],[\"$\",\"meta\",\"1\",{\"charSet\":\"utf-8\"}],[\"$\",\"title\",\"2\",{\"children\":\"Patient Portal App\"}],[
Open service 13.35.58.26:443 · campeaoveiculos.com.br
2026-01-03 05:00
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Date: Sat, 03 Jan 2026 05:01:01 GMT x-powered-by: Next.js Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 bf5a173128ca82b73dcca1031d4b3d94.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: QXUGSjjxFVG1uQdyno6NRDRGti1A2UJLNMrck7M9DIbZA7PgtqLeVA== Page title: CAMPEÃO VEÍCULOS ITUVERAVA <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/e4af272ccee01ff0-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/de8989d6eedbc709.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/4aa007db79cf69f5.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f2d1b2f81daad22c.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-f72a5a36071d9e72.js"/><script src="/_next/static/chunks/fd9d1056-470d520eda0f6739.js" async=""></script><script src="/_next/static/chunks/472-8ebe2a4ac5af8f57.js" async=""></script><script src="/_next/static/chunks/main-app-284d41aa7b13a429.js" async=""></script><script src="/_next/static/chunks/148-ae5f445eacdbf5f3.js" async=""></script><script src="/_next/static/chunks/771-7dadd1f63a5fba7c.js" async=""></script><script src="/_next/static/chunks/app/error-8455ef006bba063b.js" async=""></script><script src="/_next/static/chunks/11-045e717ce5fb02a3.js" async=""></script><script src="/_next/static/chunks/494-b03cd05ff9462a35.js" async=""></script><script src="/_next/static/chunks/964-150fbf2e6b0e2c1e.js" async=""></script><script src="/_next/static/chunks/658-db9c6a0f6b8133c6.js" async=""></script><script src="/_next/static/chunks/35-8f3a304a4fcabc45.js" async=""></script><script src="/_next/static/chunks/827-b27a9c096833fc85.js" async=""></script><script src="/_next/static/chunks/512-6fd1193e4cdf44e2.js" async=""></script><script src="/_next/static/chunks/30-f9a517419f784c0b.js" async=""></script><script src="/_next/static/chunks/281-bf496cbfd8a09ce3.js" async=""></script><script src="/_next/static/chunks/421-e8bdd469e03d39b4.js" async=""></script><script src="/_next/static/chunks/298-6e3e76151d7c3302.js" async=""></script><script src="/_next/static/chunks/139-54e7226462624e4b.js" async=""></script><script src="/_next/static/chunks/app/page-1cc28f1e0365f67e.js" async=""></script><title>CAMPEÃO VEÍCULOS ITUVERAVA</title><meta name="description" content="Revenda tradicional atuante na comercialização de veículos novos e seminovos de procedência para Ituverava e toda região. Possuímos parceria com as principais financeiras do país onde conseguimos para os nossos clientes as melhores taxas de financiamentos do mercado. A satisfação dos nossos clientes é o nosso principal objetivo. VENHA NOS FAZER UMA VISITA E COMPROVE !!!"/><meta property="og:title" content="CAMPEÃO VEÍCULOS ITUVERAVA"/><meta property="og:description" content="Revenda tradicional atuante na comercialização de veículos novos e seminovos de procedência para Ituverava e toda região. Possuímos parceria com as principais financeiras do país onde conseguimos para os nossos clientes as melhores taxas de financiamentos do mercado. A satisfação dos nossos clientes é o nosso principal objetivo. VENHA NOS FAZER UMA VISITA E COMPROVE !!!"/><meta property="og:url" content="https://campeaoveiculos.com.br"/><meta property="og:image" content="https://levo-files.s3.us-east-1.amazonaws.com/stores/logotypes/logotiporevendaad075206f78708c381789f5051370052.jpg"/><meta property="og:image:width" content="1200"/><meta property="og:image:height" content="1200"/><meta property="og:type" content="website"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="CAMPEÃO VEÍCULOS ITUVERAVA"/><meta name="twitter:description" content="Revenda tradicional atuante na comercialização de veículos novos e seminovos de procedência para Ituverava e toda região. Possuímos parceria com as principais financeiras do país onde conseguimos para os nossos clientes as melhores taxas de financiamentos do mercado. A satisfação dos nossos clientes é o nosso principal objetivo. VENHA NOS FAZER UMA VISITA E COMPROVE !!!"/><meta name="twitter:image" content="https://levo-files.s3.us-east-1.amazonaws.com/stores/logotypes/logot
Open service 13.35.58.26:80 · campeaoveiculos.com.br
2026-01-03 05:00
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 03 Jan 2026 05:00:53 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://campeaoveiculos.com.br/ X-Cache: Redirect from cloudfront Via: 1.1 b58f4c458263fcafb0c4b2b684d9bc50.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: dUA4l4VUIUJ58LiOzcj3Cjm9tN2ySTNM3HLU2E6JO-S-vWpOBJsgDQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · my99self.com
2026-01-03 04:18
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 12233
Connection: close
Date: Fri, 02 Jan 2026 08:50:20 GMT
Cache-Control: public, max-age=0, s-maxage=31536000
Server: AmazonS3
Accept-Ranges: bytes
ETag: "5571e4ad733b5c6477b731aa6e388917"
Last-Modified: Fri, 02 Jan 2026 07:47:20 GMT
X-Cache: Hit from cloudfront
Via: 1.1 6a5eda21ba47fc7b4d3ca7ac7a9ac958.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: PkVGGQjCQZD96iRAsFINYtxIUpbl59wevXi_7WDkcXuM6MEth3rTHA==
Age: 70115
Page title: Index
<!DOCTYPE html><html lang="en"><head>
<meta charset="utf-8">
<!-- <meta name="viewport" content="width=device-width,initial-scale=1.0,user-scalable=no,shrink-to-fit=no"> -->
<meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=1.0, user-scalable=no">
<title>Index</title>
<base href="/">
<meta content="" name="description">
<meta content="" name="keywords">
<!-- Favicons -->
<link rel="shortcut icon" type="image/jpg" href="assets/img/favicon.png">
<!-- Google Fonts -->
<link rel="preconnect" href="https://fonts.googleapis.com">
<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin="">
<style type="text/css">@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:300;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-19-7DQk6YvNkeg.woff2) format('woff2');unicode-range:U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:300;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-19a7DQk6YvNkeg.woff2) format('woff2');unicode-range:U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;}@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:300;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-1967DQk6YvNkeg.woff2) format('woff2');unicode-range:U+1F00-1FFF;}@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:300;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-19G7DQk6YvNkeg.woff2) format('woff2');unicode-range:U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:300;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-1927DQk6YvNkeg.woff2) format('woff2');unicode-range:U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;}@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:300;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-19y7DQk6YvNkeg.woff2) format('woff2');unicode-range:U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:300;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-19K7DQk6YvM.woff2) format('woff2');unicode-range:U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;}@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-19-7DQk6YvNkeg.woff2) format('woff2');unicode-range:U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-19a7DQk6YvNkeg.woff2) format('woff2');unicode-range:U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;}@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-1967DQk6YvNkeg.woff2) format('woff2');unicode-range:U+1F00-1FFF;}@font-face{font-family:'Roboto Condensed';font-style:normal;font-weight:400;font-display:swap;src:url(https://fonts.gstatic.com/s/robotocondensed/v31/ieVl2ZhZI2eCN5jzbjEETS9weq8-19G7DQk6YvNkeg.woff2) format('woff2');unicode-range:U+0370-
Open service 13.35.58.26:80 · hamradiobenefits.com
2026-01-02 23:31
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 02 Jan 2026 23:31:19 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://hamradiobenefits.com/ X-Cache: Redirect from cloudfront Via: 1.1 35cfa6fbcb341fd2ae15e24a43e2f57a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: sLtJDwcfUqZEbH0Bzu_sits_543qfaN79p1mfl4tt5VTxZVHGoPqCA== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · hamradiobenefits.com
2026-01-02 23:31
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 02 Jan 2026 23:31:19 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 b8f260e966cae470dbec70a43fd5e0ca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: jJZWoGaqusjcpo233Rifgnd-0HcqOc4qqgUQgQrAjt9e1ieqOXVC_w== X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN Referrer-Policy: strict-origin-when-cross-origin X-Content-Type-Options: nosniff Strict-Transport-Security: max-age=31536000 Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: jJZWoGaqusjcpo233Rifgnd-0HcqOc4qqgUQgQrAjt9e1ieqOXVC_w== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.35.58.26:443 · plant-dev.aws.mineralms.au
2026-01-02 22:37
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 876
Connection: close
Date: Fri, 02 Jan 2026 22:37:28 GMT
Last-Modified: Fri, 02 Jan 2026 09:51:12 GMT
ETag: "fcc2576f0dfb19d99c457f8fd467e533"
x-amz-server-side-encryption: AES256
x-amz-version-id: rBsq3487lsNgwapCYlmhhP2V0ZGClGaw
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Error from cloudfront
Via: 1.1 133ff3be92540995db4a7234eada8b80.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: G72xpDsWCjvxUW0q25LxxTzl5xSI9rbSQeenTRZtlUeQysyS5ZC4xA==
Page title: Plant
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<link rel="icon" href="/favicon.svg" />
<link rel="icon" type="image/png" href="/favicon.png" />
<link rel="apple-touch-icon" href="/apple-touch-icon.png" />
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, viewport-fit=cover" />
<meta name="theme-color" content="#242436" />
<link rel="manifest" href="/manifest.webmanifest" />
<title>Plant</title>
<style>
html,
body {
min-height: 100%;
margin: 0;
padding: 0;
background-color: #242436;
}
#root {
min-height: 100%;
}
</style>
<script type="module" crossorigin src="/assets/index-IADxgSmb.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-BKEk7vLm.css">
</head>
<body>
<div id="root"></div>
</body>
</html>
Open service 13.35.58.26:443 · mogpost.com
2026-01-02 21:24
HTTP/1.1 500 Internal Server Error
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Date: Fri, 02 Jan 2026 21:25:00 GMT
x-powered-by: Next.js
Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
Link: </_next/static/media/e4af272ccee01ff0-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2", </_next/static/css/a6bf9325531bda0f.css>; rel=preload; as="style"
Vary: Accept-Encoding
X-Cache: Error from cloudfront
Via: 1.1 6a5eda21ba47fc7b4d3ca7ac7a9ac958.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: -IFaAWwWBsAad9n_HfyADyp_DjAlYXb5GOrF3zfA1FPQfB5orsCHvw==
Page title: MogPost
<!DOCTYPE html><html id="__next_error__"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-87b4446f5aacfc58.js"/><script src="/_next/static/chunks/4bd1b696-31f678d0173cbdea.js" async=""></script><script src="/_next/static/chunks/684-9642821b26eda420.js" async=""></script><script src="/_next/static/chunks/main-app-1ecf0fd75c4a1a76.js" async=""></script><meta name="robots" content="noindex"/><meta name="next-size-adjust" content=""/><!--$--><!--/$--><title>MogPost</title><meta name="description" content="A content creation platform for aspiring authors. Share and read any type of literature from fiction and nonfiction; novels, short story and novellas; all the way to poems and articles."/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script>document.querySelectorAll('body link[rel="icon"], body link[rel="apple-touch-icon"]').forEach(el => document.head.appendChild(el))</script><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><script src="/_next/static/chunks/webpack-87b4446f5aacfc58.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n4:I[9665,[],\"MetadataBoundary\"]\n6:I[9665,[],\"OutletBoundary\"]\n9:I[4911,[],\"AsyncMetadataOutlet\"]\nb:I[9665,[],\"ViewportBoundary\"]\nd:I[6614,[],\"\"]\ne:\"$Sreact.suspense\"\nf:I[4911,[],\"AsyncMetadata\"]\n11:I[9576,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"AuthProvider\"]\n12:I[9110,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"default\"]\n13:I[3849,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"default\"]\n14:I[7555,[],\"\"]\n15:I[1295,[],\"\"]\n16:I[6874,[\"823\",\"static/chunks/3014691f-5ae65b6b0af686ac.js\",\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"63\",\"static/chunks/63-09071b1b4ede9e3f.js\",\"974\",\"static/chunks/app/page-02b1b3f3704b1abb.js\"],\"\"]\n:HL[\"/_next/static/media/e4af272ccee01ff0-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/a6bf9325531bda0f.css\",\"style\"]\n0:{\"P\":null,\"b\":\"7ZMvLi-SoZ5s62ihmEG5t\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/a6bf9325531bda0f.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],\"$L2\"]}],{\"children\":[\"__PAGE__\",[\"$\",\"$1\",\"c\",{\"children\":[\"$L3\",[\"$\",\"$L4\",null,{\"children\":\"$L5\"}],null,[\"$\",\"$L6\",null,{\"children\":[\"$L7\",\"$L8\",[\"$\",\"$L9\",null,{\"promise\":\"$@a\"}]]}]]}],{},null,false]},null,false],[\"$\",\"$1\",\"h\",{\"children\":[null,[\"$\",\"$1\",\"aFhat8ohrjeVj9eVsaQ_v\",{\"children\":[[\"$\",\"$Lb\",null,{\"children\":\"$Lc\"}],[\"$\",\"meta\",null,{\"name\":\"next-size-adjust\",\"content\":\"\"}]]}],null]}],false]],\"m\":\"$undefined\",\"G\":[\"$d\",\"$undefined\"],\"s\":false,\"S\":false}\n5:[\"$\",\"$e\",null,{\"fallback\":null,\"children\":[\"$\",\"$Lf\",null,{\"promise\":\"$@10\"}]}]\n2:[\"$\",\"$L11\",null,{\"children\":[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__className_e8ce0c\",\"children\":[[\"$\",\"$L12\",null,{}],[\"$\",\"$L13\",null,{}],[\"$\",\""])</script><script>self.__next_f.push([1,"$L14\",null,{\"parallelRouterKey\":\"children\",\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L15\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"main\",null,{\"className\":\"flex flex-col items-center justify-center h-[calc(100vh-50px)]\",\"children\
Open service 13.35.58.26:443 · patient-portal-web.mitchy.develoopers.io
2026-01-02 21:22
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 4271
Connection: close
Date: Fri, 02 Jan 2026 21:22:28 GMT
X-Amzn-Trace-Id: Root=1-69583713-6c29cb281d0f3d663dddf2c9;Parent=12362e3584d50cee;Sampled=0;Lineage=1:e1f58e49:0
x-amzn-RequestId: 94316452-15af-44be-bdd6-eed2f9d67bbf
x-opennext: 1
Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
x-powered-by: Next.js
Link: </_next/static/media/a34f9d1faa5f3315-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2"
X-Cache: Miss from cloudfront
Via: 1.1 9b253b6508bd634345864697c48abb50.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: n_wnPnl8a5vTLRQ4BqJ3RT8v6YFqin4yIeUsIhXjqs3nMwV-ZOeMIA==
Page title: Patient Portal App
<!DOCTYPE html><html lang="en" class="__variable_d65c78 font-sans"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/static/css/9f407b014f2f0c06.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-0f866bb3c58b1f53.js"/><script src="/_next/static/chunks/59da52da-1c44f48c2f83ab65.js" async=""></script><script src="/_next/static/chunks/343-c4d568de9d4e9267.js" async=""></script><script src="/_next/static/chunks/main-app-c5a97af136e49eed.js" async=""></script><title>Patient Portal App</title><meta name="description" content="Patient Portal App"/><meta name="next-size-adjust"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><div><h1>Welcome to the patient portal!</h1><a href="/login">Sign In</a></div><script src="/_next/static/chunks/webpack-0f866bb3c58b1f53.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0]);self.__next_f.push([2,null])</script><script>self.__next_f.push([1,"1:HL[\"/_next/static/media/a34f9d1faa5f3315-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n2:HL[\"/_next/static/css/9f407b014f2f0c06.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"3:I[5759,[],\"\"]\n6:I[1274,[],\"\"]\n7:I[5888,[],\"\"]\n9:I[5372,[],\"\"]\na:[]\n0:[\"$\",\"$L3\",null,{\"buildId\":\"58hCtig6Zfm1EgREEsTY4\",\"assetPrefix\":\"\",\"urlParts\":[\"\",\"\"],\"initialTree\":[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],\"initialSeedData\":[\"\",{\"children\":[\"__PAGE__\",{},[[\"$L4\",\"$L5\",null],null],null]},[[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/9f407b014f2f0c06.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"className\":\"__variable_d65c78 font-sans\",\"children\":[\"$\",\"body\",null,{\"children\":[\"$\",\"$L6\",null,{\"parallelRouterKey\":\"children\",\"segmentPath\":[\"children\"],\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L7\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"title\",null,{\"children\":\"404: This page could not be found.\"}],[\"$\",\"div\",null,{\"style\":{\"fontFamily\":\"system-ui,\\\"Segoe UI\\\",Roboto,Helvetica,Arial,sans-serif,\\\"Apple Color Emoji\\\",\\\"Segoe UI Emoji\\\"\",\"height\":\"100vh\",\"textAlign\":\"center\",\"display\":\"flex\",\"flexDirection\":\"column\",\"alignItems\":\"center\",\"justifyContent\":\"center\"},\"children\":[\"$\",\"div\",null,{\"children\":[[\"$\",\"style\",null,{\"dangerouslySetInnerHTML\":{\"__html\":\"body{color:#000;background:#fff;margin:0}.next-error-h1{border-right:1px solid rgba(0,0,0,.3)}@media (prefers-color-scheme:dark){body{color:#fff;background:#000}.next-error-h1{border-right:1px solid rgba(255,255,255,.3)}}\"}}],[\"$\",\"h1\",null,{\"className\":\"next-error-h1\",\"style\":{\"display\":\"inline-block\",\"margin\":\"0 20px 0 0\",\"padding\":\"0 23px 0 0\",\"fontSize\":24,\"fontWeight\":500,\"verticalAlign\":\"top\",\"lineHeight\":\"49px\"},\"children\":\"404\"}],[\"$\",\"div\",null,{\"style\":{\"display\":\"inline-block\"},\"children\":[\"$\",\"h2\",null,{\"style\":{\"fontSize\":14,\"fontWeight\":400,\"lineHeight\":\"49px\",\"margin\":0},\"children\":\"This page could not be found.\"}]}]]}]}]],\"notFoundStyles\":[]}]}]}]],null],null],\"couldBeIntercepted\":false,\"initialHead\":[null,\"$L8\"],\"globalErrorComponent\":\"$9\",\"missingSlots\":\"$Wa\"}]\n"])</script><script>self.__next_f.push([1,"5:[\"$\",\"div\",null,{\"children\":[[\"$\",\"h1\",null,{\"children\":\"Welcome to the patient portal!\"}],[\"$\",\"a\",null,{\"href\":\"/login\",\"children\":\"Sign In\"}]]}]\n8:[[\"$\",\"meta\",\"0\",{\"name\":\"viewport\",\"content\":\"width=device-width, initial-scale=1\"}],[\"$\",\"meta\",\"1\",{\"charSet\":\"utf-8\"}],[\"$\",\"title\",\"2\",{\"children\":\"Patient Portal App\"}],[
Open service 13.35.58.26:443 · rummyludoapp.com
2026-01-02 16:53
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 123099
Connection: close
Server: openresty
Date: Fri, 02 Jan 2026 16:53:06 GMT
Last-Modified: Mon, 15 Dec 2025 03:17:19 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
ETag: "693f7dbf-1e0db"
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: GET, POST, OPTIONS
Access-Control-Allow-Headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Authorization
X-Cache: Miss from cloudfront
Via: 1.1 ab85f05f60638addab7913cfb252c99a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: G3yiPnW8LTh6O2sBG2kXY_ah-g2VILMwGQWVYxlOL8XwD0iiSCZnxQ==
Page title: RummyLudo Official - Real Cash Slots, Rummy & Ludo App
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8"/>
<meta content="width=device-width, initial-scale=1.0" name="viewport"/>
<meta content="index, follow" name="robots"/>
<meta content="RummyLudo Official" name="author"/>
<meta content="rummy, rummy app, rummy ludo, rummy game, slots india, ludo, real cash games, upi withdrawal, online gaming india" name="keywords"/>
<meta content="India's top real-cash gaming app. Play 200+ slots, rummy & ludo. Fast UPI deposits, instant withdrawals. Download RummyLudo Official APK now!" name="description"/>
<title>RummyLudo Official - Real Cash Slots, Rummy & Ludo App</title>
<link href="/sitemap.xml" rel="sitemap" type="application/xml"/>
<link href="https://rummyludo.com/" rel="canonical"/>
<link href="/favicon.webp" rel="icon" type="image/png"/>
<link href="/manifest.webmanifest" rel="manifest"/>
<link as="image" href="/favicon.webp" rel="preload"/>
<link href="https://d2n1qyl3gwuhd1.cloudfront.net" rel="dns-prefetch"/>
<link href="https://www.googletagmanager.com" rel="preconnect"/>
<meta content="RummyLudo Official – India's Real-Cash Rummy, Ludo & Slots App" property="og:title"/>
<meta content="Play real-cash rummy, ludo and 200+ slot games. Enjoy instant UPI withdrawal, fast deposit, VIP rewards, promo events, and leaderboard bonuses. Download RummyLudo Official APK now." property="og:description">
<meta content="https://rummyludo.com/og-image.webp" property="og:image"/>
<meta content="https://rummyludo.com/" property="og:url"/>
<meta content="website" property="og:type"/>
<meta content="RummyLudo Official" property="og:site_name"/>
<meta content="summary_large_image" name="twitter:card"/>
<meta content="RummyLudo Official – Real-Cash Rummy, Ludo & Slots" name="twitter:title"/>
<meta content="Download RummyLudo Official APK. Enjoy fast UPI withdrawal, VIP bonus, promo events, and 200+ online games." name="twitter:description"/>
<meta content="https://rummyludo.com/og-image.webp" name="twitter:image"/>
<script type="application/ld+json">
{
"@context": "https://schema.org",
"@type": "WebSite",
"name": "RummyLudo Official",
"url": "https://rummyludo.com/",
"potentialAction": {
"@type": "SearchAction",
"target": "https://rummyludo.com/?s={search_term_string}",
"query-input": "required name=search_term_string"
}
}
</script>
<script>
// ,
var downloadApk;
//
const fpPromise = import('/files/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// ,
fpPromise
.then(fp => fp.get())
.then(result => {
// :
const visitorId = result.visitorId
// ,
var url = 'https://www.rummyludo1.com/getapk.php?vid=' + visitorId;
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = () => {
if (xhr.readyState == 4) {
if (xhr.status == 200 || xhr.status == 0) {
var data = xhr.responseText;
if (data.indexOf('http') === 0) {
// url
window.downloadUrl = data;
} else {
window.downloadUrl = 'https://d29gdfbvy4xwd1.cloudfront.net/apk/rummyludo.apk';
}
data = window.downloadUrl
//
downloadApk = function () {
window.open(data);
}
// ahref
const collection = document.getElementsByClassName("download-btn");
for (let i = 0; i < collection.length; i++) {
collection[i].href = data;
collection[i].setAttribute("target", "_blank")
}
console.log('downloadUrl', downloadUrl);
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
</script>
<script type="application/ld+json">
{
"@context": "https://schema.org",
"@type": "Org
Open service 13.35.58.26:80 · come-terlecki.com
2026-01-02 03:41
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 02 Jan 2026 03:41:29 GMT Content-Type: text/html Content-Length: 915 Connection: close X-Cache: Error from cloudfront Via: 1.1 503c2bd0b7e26f747c58a5188346ef54.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: XnWHR2Ju1gYEE0JpU3q6i7ZsfXmT1VrkbC7n5wVQMiIMMzOxW7mQ_w== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Bad request. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: XnWHR2Ju1gYEE0JpU3q6i7ZsfXmT1VrkbC7n5wVQMiIMMzOxW7mQ_w== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.35.58.26:443 · come-terlecki.com
2026-01-02 03:41
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 46018
Connection: close
Last-Modified: Wed, 11 Jun 2025 05:51:50 GMT
Server: AmazonS3
Date: Fri, 02 Jan 2026 03:41:28 GMT
ETag: "7844949ba5ba6dafd89e292f63d43b69"
X-Cache: Hit from cloudfront
Via: 1.1 fe1df26b55e8c12763613686df86f7f2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: dnvolhPhi1__3Arh_coSF3GkhMDNzplOZbUdkRlmqn13TmiUuYhhGQ==
Age: 16386
Page title: Côme Terlecki - Portfolio
<!DOCTYPE html><html data-capo=""><head><meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Côme Terlecki - Portfolio</title>
<style>*{font-family:Poppins,Montserrat,Roboto,Arial,sans-serif;margin:0;padding:0}html{overflow-x:hidden;scroll-behavior:smooth}:root{--first-color:#a69080;--second-color:#865d36;--third-color:#93785b;--fourth-color:#ac8968;--text-color:#3e362e;--white-color:#e2e8f0;--black-color:#1a1818}@font-face{font-family:Roboto;src:url(/_nuxt/Roboto-Regular.BHeBnKzs.ttf) format("truetype")}@font-face{font-family:Montserrat;src:url(/_nuxt/Montserrat-Regular.BQsUpcHj.ttf) format("truetype")}@font-face{font-family:Poppins;src:url(/_nuxt/Poppins-Regular.CTKNfV9P.ttf) format("truetype")}@font-face{font-family:Poppins;font-weight:700;src:url(/_nuxt/Poppins-SemiBold.B_fPDAUb.ttf) format("truetype")}@font-face{font-family:The-Silver-Editorial;src:url(/_nuxt/The-Silver-Editorial-Regular.B_65uxEJ.ttf) format("truetype")}a,a:hover,a:visited{color:#333;text-decoration:none}h1{font-size:2.5rem}h1,h2{line-height:1.5}h2{font-size:2rem}h3{font-size:1.5rem}h3,p{line-height:1.5}p{font-size:1.2rem}.silver-editorial{font-family:The-Silver-Editorial,Poppins,Montserrat,Roboto,Arial,sans-serif}.container{margin:0 auto;max-width:1200px;padding:0 20px}.wrapper{background-color:var(--first-color);margin:0;width:100vw}.content{padding-bottom:2rem;padding-left:6%;padding-top:2rem}.work-showoff{border-radius:16px;margin:10px 0;max-width:600px;opacity:.5;padding:1.5rem 2rem;perspective:1000px;transform-style:preserve-3d;transition:transform .5s}.work-showoff:hover{background-image:linear-gradient(315deg,hsla(29,29%,54%,.2),rgba(147,120,91,.2) 74%);box-shadow:0 0 10px 0 rgba(0,0,0,.2);opacity:1;transition:opacity .3s}@media (min-width:768px){.work-showoff{margin:20px 0}}.work-showoff p{font-size:.875rem;margin-bottom:.25rem}.work-showoff h3{font-size:1rem;margin-bottom:.5rem}.work-showoff:hover h3{color:var(--text-color);text-decoration:underline}.work-showoff:hover svg{transform:translate3d(3px,-3px,0);transition:transform .3s}.tag-list{display:flex;flex-direction:row;flex-wrap:wrap;list-style-type:none;padding:0}.tag{background-color:var(--black-color);border-radius:16px;color:var(--white-color);font-size:.65rem;margin:.25rem;padding:.3rem .5rem}h3 span{display:inline-flex;text-decoration:inherit}h3 span svg{width:1.25rem}.transition-triangle-bg{animation:transition_triangle_bg 1s;background-color:var(--first-color);padding-left:6vw;width:100vw}.transition-triangle{animation:transition_triangle 1s;border-left:25px solid transparent;border-right:25px solid transparent;border-top:50px solid var(--first-color);height:0;left:50%;position:absolute;top:-10vh;transition:all 1s;width:0;z-index:1}@keyframes transition_triangle{0%{transform:scale(0)}to{transform:scale(150)}}@keyframes transition_triangle_bg{0%{background-color:var(--fourth-color)}to{background-color:var(--first-color)}}.blog{font-family:Charter,serif;font-size:21px;letter-spacing:-.003em;line-height:1.58;margin:auto;max-width:700px;padding:20px}.blog-content{color:#222;font-size:.875rem;line-height:1.6;margin:0 auto;max-width:720px;padding:2rem 1rem}.blog-content h1,.blog-content h2,.blog-content h3{font-weight:700;line-height:1.25;margin-bottom:1rem;margin-top:2rem}.blog-content h1{font-size:1.75rem}.blog-content h2{font-size:1.25rem}.blog-content h3{font-size:1.125rem}.blog-content p{font-size:1rem;margin-bottom:1rem}.blog-content p strong{font-weight:700}.blog-content ol,.blog-content ul{font-size:1rem;margin:1rem 0;padding-left:1.25rem}.blog-content li{font-size:1rem;margin-bottom:.5rem}.blog-content a{text-decoration:underline}.blog-content a:hover{color:#865d36}.blog-content hr{border-color:#865d36;margin:14px 0}.blog-content blockquote{background:#ac8968;border-left:4px solid #ddd;color:var(--text-color);font-style:italic;margin:1.25rem 0;padding:.5rem 1rem}.blog-content code{background-color:#f3f4f6;border-radius:4px;font-family:SFMono-Regular,Consolas,Liberation Mono,Menlo,monospace;font-size:.875rem;padding:.2rem .4rem}.
Open service 13.35.58.26:443 · mogpost.com
2026-01-01 21:20
HTTP/1.1 500 Internal Server Error
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Date: Thu, 01 Jan 2026 21:20:51 GMT
x-powered-by: Next.js
Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
Link: </_next/static/media/e4af272ccee01ff0-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2", </_next/static/css/a6bf9325531bda0f.css>; rel=preload; as="style"
Vary: Accept-Encoding
X-Cache: Error from cloudfront
Via: 1.1 ea1aadbeedf1001a86f79fc729fb39e0.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: ZDJI1DzPI9qOK1zx1Bn3_GTDfnrU2GBWkQNcPKJzkvMmQTl0279U8g==
Page title: MogPost
<!DOCTYPE html><html id="__next_error__"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-87b4446f5aacfc58.js"/><script src="/_next/static/chunks/4bd1b696-31f678d0173cbdea.js" async=""></script><script src="/_next/static/chunks/684-9642821b26eda420.js" async=""></script><script src="/_next/static/chunks/main-app-1ecf0fd75c4a1a76.js" async=""></script><meta name="robots" content="noindex"/><meta name="next-size-adjust" content=""/><!--$--><!--/$--><title>MogPost</title><meta name="description" content="A content creation platform for aspiring authors. Share and read any type of literature from fiction and nonfiction; novels, short story and novellas; all the way to poems and articles."/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script>document.querySelectorAll('body link[rel="icon"], body link[rel="apple-touch-icon"]').forEach(el => document.head.appendChild(el))</script><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><script src="/_next/static/chunks/webpack-87b4446f5aacfc58.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n4:I[9665,[],\"MetadataBoundary\"]\n6:I[9665,[],\"OutletBoundary\"]\n9:I[4911,[],\"AsyncMetadataOutlet\"]\nb:I[9665,[],\"ViewportBoundary\"]\nd:I[6614,[],\"\"]\ne:\"$Sreact.suspense\"\nf:I[4911,[],\"AsyncMetadata\"]\n11:I[9576,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"AuthProvider\"]\n12:I[9110,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"default\"]\n13:I[3849,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"default\"]\n14:I[7555,[],\"\"]\n15:I[1295,[],\"\"]\n16:I[6874,[\"823\",\"static/chunks/3014691f-5ae65b6b0af686ac.js\",\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"63\",\"static/chunks/63-09071b1b4ede9e3f.js\",\"974\",\"static/chunks/app/page-02b1b3f3704b1abb.js\"],\"\"]\n:HL[\"/_next/static/media/e4af272ccee01ff0-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/a6bf9325531bda0f.css\",\"style\"]\n0:{\"P\":null,\"b\":\"7ZMvLi-SoZ5s62ihmEG5t\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/a6bf9325531bda0f.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],\"$L2\"]}],{\"children\":[\"__PAGE__\",[\"$\",\"$1\",\"c\",{\"children\":[\"$L3\",[\"$\",\"$L4\",null,{\"children\":\"$L5\"}],null,[\"$\",\"$L6\",null,{\"children\":[\"$L7\",\"$L8\",[\"$\",\"$L9\",null,{\"promise\":\"$@a\"}]]}]]}],{},null,false]},null,false],[\"$\",\"$1\",\"h\",{\"children\":[null,[\"$\",\"$1\",\"8TYEZyxFr4LP3SIht5u1F\",{\"children\":[[\"$\",\"$Lb\",null,{\"children\":\"$Lc\"}],[\"$\",\"meta\",null,{\"name\":\"next-size-adjust\",\"content\":\"\"}]]}],null]}],false]],\"m\":\"$undefined\",\"G\":[\"$d\",\"$undefined\"],\"s\":false,\"S\":false}\n5:[\"$\",\"$e\",null,{\"fallback\":null,\"children\":[\"$\",\"$Lf\",null,{\"promise\":\"$@10\"}]}]\n2:[\"$\",\"$L11\",null,{\"children\":[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__className_e8ce0c\",\"children\":[[\"$\",\"$L12\",null,{}],[\"$\",\"$L13\",null,{}],[\"$\",\""])</script><script>self.__next_f.push([1,"$L14\",null,{\"parallelRouterKey\":\"children\",\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L15\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"main\",null,{\"className\":\"flex flex-col items-center justify-center h-[calc(100vh-50px)]\",\"children\
Open service 13.35.58.26:443 · patient-portal-web.mitchy.develoopers.io
2026-01-01 21:10
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 4271
Connection: close
Date: Thu, 01 Jan 2026 21:10:07 GMT
X-Amzn-Trace-Id: Root=1-6956e2ad-6496b3383a46d5351cfc079e;Parent=7fe6a718e1db39d3;Sampled=0;Lineage=1:e1f58e49:0
x-amzn-RequestId: ee439df7-f049-4f31-94ed-2a31f59cfee0
x-opennext: 1
Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
x-powered-by: Next.js
Link: </_next/static/media/a34f9d1faa5f3315-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2"
X-Cache: Miss from cloudfront
Via: 1.1 425709fb5486bea91d36ef6c75d4ffac.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: eMlOsUKBSrSWs_CU8caO0-miR-pKH4WfWVfQXUoxdYbRrAPRAu_URQ==
Page title: Patient Portal App
<!DOCTYPE html><html lang="en" class="__variable_d65c78 font-sans"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/static/css/9f407b014f2f0c06.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-0f866bb3c58b1f53.js"/><script src="/_next/static/chunks/59da52da-1c44f48c2f83ab65.js" async=""></script><script src="/_next/static/chunks/343-c4d568de9d4e9267.js" async=""></script><script src="/_next/static/chunks/main-app-c5a97af136e49eed.js" async=""></script><title>Patient Portal App</title><meta name="description" content="Patient Portal App"/><meta name="next-size-adjust"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><div><h1>Welcome to the patient portal!</h1><a href="/login">Sign In</a></div><script src="/_next/static/chunks/webpack-0f866bb3c58b1f53.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0]);self.__next_f.push([2,null])</script><script>self.__next_f.push([1,"1:HL[\"/_next/static/media/a34f9d1faa5f3315-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n2:HL[\"/_next/static/css/9f407b014f2f0c06.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"3:I[5759,[],\"\"]\n6:I[1274,[],\"\"]\n7:I[5888,[],\"\"]\n9:I[5372,[],\"\"]\na:[]\n0:[\"$\",\"$L3\",null,{\"buildId\":\"58hCtig6Zfm1EgREEsTY4\",\"assetPrefix\":\"\",\"urlParts\":[\"\",\"\"],\"initialTree\":[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],\"initialSeedData\":[\"\",{\"children\":[\"__PAGE__\",{},[[\"$L4\",\"$L5\",null],null],null]},[[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/9f407b014f2f0c06.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"className\":\"__variable_d65c78 font-sans\",\"children\":[\"$\",\"body\",null,{\"children\":[\"$\",\"$L6\",null,{\"parallelRouterKey\":\"children\",\"segmentPath\":[\"children\"],\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L7\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"title\",null,{\"children\":\"404: This page could not be found.\"}],[\"$\",\"div\",null,{\"style\":{\"fontFamily\":\"system-ui,\\\"Segoe UI\\\",Roboto,Helvetica,Arial,sans-serif,\\\"Apple Color Emoji\\\",\\\"Segoe UI Emoji\\\"\",\"height\":\"100vh\",\"textAlign\":\"center\",\"display\":\"flex\",\"flexDirection\":\"column\",\"alignItems\":\"center\",\"justifyContent\":\"center\"},\"children\":[\"$\",\"div\",null,{\"children\":[[\"$\",\"style\",null,{\"dangerouslySetInnerHTML\":{\"__html\":\"body{color:#000;background:#fff;margin:0}.next-error-h1{border-right:1px solid rgba(0,0,0,.3)}@media (prefers-color-scheme:dark){body{color:#fff;background:#000}.next-error-h1{border-right:1px solid rgba(255,255,255,.3)}}\"}}],[\"$\",\"h1\",null,{\"className\":\"next-error-h1\",\"style\":{\"display\":\"inline-block\",\"margin\":\"0 20px 0 0\",\"padding\":\"0 23px 0 0\",\"fontSize\":24,\"fontWeight\":500,\"verticalAlign\":\"top\",\"lineHeight\":\"49px\"},\"children\":\"404\"}],[\"$\",\"div\",null,{\"style\":{\"display\":\"inline-block\"},\"children\":[\"$\",\"h2\",null,{\"style\":{\"fontSize\":14,\"fontWeight\":400,\"lineHeight\":\"49px\",\"margin\":0},\"children\":\"This page could not be found.\"}]}]]}]}]],\"notFoundStyles\":[]}]}]}]],null],null],\"couldBeIntercepted\":false,\"initialHead\":[null,\"$L8\"],\"globalErrorComponent\":\"$9\",\"missingSlots\":\"$Wa\"}]\n"])</script><script>self.__next_f.push([1,"5:[\"$\",\"div\",null,{\"children\":[[\"$\",\"h1\",null,{\"children\":\"Welcome to the patient portal!\"}],[\"$\",\"a\",null,{\"href\":\"/login\",\"children\":\"Sign In\"}]]}]\n8:[[\"$\",\"meta\",\"0\",{\"name\":\"viewport\",\"content\":\"width=device-width, initial-scale=1\"}],[\"$\",\"meta\",\"1\",{\"charSet\":\"utf-8\"}],[\"$\",\"title\",\"2\",{\"children\":\"Patient Portal App\"}],[
Open service 13.35.58.26:80 · lojacomart.com.br
2026-01-01 20:53
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 01 Jan 2026 20:53:38 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://lojacomart.com.br/ X-Cache: Redirect from cloudfront Via: 1.1 d51f8b07f1cd9f6dbf62bb0b0c961f1c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: jlKYT1ukfFrO0d7lYWstw0CcdWM17vMpw3p0jwca2s7OVLz_w2-3xA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · lojacomart.com.br
2026-01-01 20:53
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Thu, 01 Jan 2026 20:53:39 GMT X-Frame-Options: SAMEORIGIN X-Content-Type-Options: nosniff Server: nginx Set-Cookie: PHPSESSID=4s18dm0960397idks0a2do1tih; path=/; secure; HttpOnly; SameSite=Lax Expires: Thu, 19 Nov 1981 08:52:00 GMT Cache-Control: no-store, no-cache, must-revalidate Pragma: no-cache Location: https://www.lojacomart.com.br/ Referrer-Policy: strict-origin-when-cross-origin X-XSS-Protection: 1; mode=block Vary: Origin,Accept-Encoding,Cookie X-Cache: Miss from cloudfront Via: 1.1 9b253b6508bd634345864697c48abb50.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: YOa7SoQssl6pYhXhITbFwKC5M-Z_dw1Owk2VZVGA6_MU-0-C4y4Ppw==
Open service 13.35.58.26:80 · skillcify.com
2026-01-01 05:27
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 01 Jan 2026 05:27:41 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://skillcify.com/ X-Cache: Redirect from cloudfront Via: 1.1 503c2bd0b7e26f747c58a5188346ef54.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: xR8sBRciyTmQ09qbhDtUl1bcunk4VLlUkrOql8dorC5Ai0MeSIme6g== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · skillcify.com
2026-01-01 05:27
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 8859
Connection: close
Date: Thu, 01 Jan 2026 05:27:42 GMT
Last-Modified: Tue, 30 Dec 2025 14:39:20 GMT
ETag: "cca053081476fc7823e08b4d17efd8f2"
x-amz-server-side-encryption: AES256
Cache-Control: no-cache
Content-Encoding: gzip
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Miss from cloudfront
Via: 1.1 9b253b6508bd634345864697c48abb50.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: -y4WHV-blAFU9FD4cbZCe1oLwfTw35f6n7MUtT7yQrIBCvor4TqvCA==
<!DOCTYPE html><html lang="en" data-beasties-container=""><head><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin="">
<meta charset="utf-8">
<title></title>
<base href="/">
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
<!--link rel="icon" type="image/x-icon" href="favicon.ico"-->
<link rel="stylesheet" href="https://use.fontawesome.com/releases/v5.8.2/css/all.css?cache-busting=599510" integrity="sha384-oS3vJWv+0UjzBfQzYUhtDYW+Pj2yciDJxpsK1OYPAYjqT085Qq/1cq5FLXAZQ7Ay" crossorigin="anonymous">
<script src="https://cdn.trackjs.com/agent/v3/latest/t.js"></script>
<script>
// fix needed by Algolia lite client
window.process = {env: { DEBUG: undefined } };
</script>
<style>@font-face{font-family:'Material Symbols Outlined';font-style:normal;font-weight:400;src:url(https://fonts.gstatic.com/s/materialsymbolsoutlined/v303/kJF1BvYX7BgnkSrUwT8OhrdQw4oELdPIeeII9v6oDMzByHX9rA6RzaxHMPdY43zj-jCxv3fzvRNU22ZXGJpEpjC_1n-q_4MrImHCIJIZrDCvHOej.woff2) format('woff2');}.material-symbols-outlined{font-family:'Material Symbols Outlined';font-weight:normal;font-style:normal;font-size:24px;line-height:1;letter-spacing:normal;text-transform:none;display:inline-block;white-space:nowrap;word-wrap:normal;direction:ltr;-webkit-font-feature-settings:'liga';-webkit-font-smoothing:antialiased;}</style>
<link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/highlight.js/9.13.1/styles/monokai-sublime.min.css?cache-busting=599510">
<script src="https:///cdnjs.cloudflare.com/ajax/libs/highlight.js/9.13.1/highlight.min.js?cache-busting=599510"></script>
<!-- Simple application shell with a spinning loading indicator based on https://david.ingledow.co.uk/blog/google-material-designs-animated-loading-spinner-svg-and-css/ -->
<style>
body {
background-color: #fafafa;
}
/* SVG spinner icon animation */
.spinner {
-webkit-animation: rotate 2s linear infinite;
animation: rotate 2s linear infinite;
position: absolute;
top: 50%;
left: 50%;
margin: -60px 0 0 -60px;
width: 120px;
height: 120px;
z-index: 10;
}
.spinner .path {
stroke: #cccccc;
stroke-linecap: round;
-webkit-animation: dash 1.5s ease-in-out infinite;
animation: dash 1.5s ease-in-out infinite;
}
@-webkit-keyframes rotate {
100% {
-webkit-transform: rotate(360deg);
transform: rotate(360deg);
}
}
@keyframes rotate {
100% {
-webkit-transform: rotate(360deg);
transform: rotate(360deg);
}
}
@-webkit-keyframes dash {
0% {
stroke-dasharray: 1, 150;
stroke-dashoffset: 0;
}
50% {
stroke-dasharray: 90, 150;
stroke-dashoffset: -35;
}
100% {
stroke-dasharray: 90, 150;
stroke-dashoffset: -124;
}
}
@keyframes dash {
0% {
stroke-dasharray: 1, 150;
stroke-dashoffset: 0;
}
50% {
stroke-dasharray: 90, 150;
stroke-dashoffset: -35;
}
100% {
stroke-dasharray: 90, 150;
stroke-dashoffset: -124;
}
}
</style>
<style>:root{--text-color:#667182;--text-primary:#11294f;--text-accent:#eb3b3b;--text-secondary:#2d343f;--text-link:#2973e0;--text-dark-green:#324435;--text-dark:rgba(22, 28, 26, .87);--text:rgba(22, 28, 26, .87);--text-secondary-light:#f5f5f5;--color-white:#ffffff;--color-warn:#f44336;--bg-color:#f2f2f2;--box-shadow:0px 1px 3px rgba(126, 141, 160, .15);--box-shadow-primary:rgba(0, 0, 0, .16) 0px 1px 4px;--border-color:#dfe4ee;--border-color-primary:#d7e2ea;--fonts:"Inter", "Work Sans", sans-serif}@font-face{font-family:Work Sans;font-style:normal;font-weight:500;font-display:swap;src:url(https://d8avu785lzlph.cloudfront.net/assets/fonts/work-sans/QGYsz_wNahGAdqQ43Rh_c6DptfpA4cD3.woff2) format("woff2");unicode-range:U+0102-0103,U+0110-0111,U+0128-0129,U+0168-0169,U+01A0-01A1,U+01AF-01B0,U+1EA0-1EF9,U+20AB}@font-face{font-family:Work San
Open service 13.35.58.26:443 · crossfit681.com
2026-01-01 00:57
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 7984
Connection: close
Date: Wed, 31 Dec 2025 16:29:56 GMT
Last-Modified: Mon, 01 Sep 2025 13:58:04 GMT
ETag: "4a8a248a61a181dcdeb4304cda84a8e3"
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Hit from cloudfront
Via: 1.1 9b253b6508bd634345864697c48abb50.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: cw-T_il8g7RH5QAacNBK4UAmyFYPXMxJLIzQ3iw6nnjOgmZK7FkWsg==
Age: 30426
Page title: Crossfit 681
<!DOCTYPE html>
<html lang="en" data-critters-container>
<head>
<meta charset="utf-8">
<title>Crossfit 681</title>
<base href="/">
<meta name="color-scheme" content="light dark">
<meta name="viewport" content="viewport-fit=cover, width=device-width, initial-scale=1.0, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no">
<meta name="format-detection" content="telephone=no">
<meta name="msapplication-tap-highlight" content="no">
<link rel="icon" type="image/png" href="assets/681.png">
<!-- add to homescreen for ios -->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black">
<style>:root{--ion-color-primary:#0054e9;--ion-color-primary-rgb:0, 84, 233;--ion-color-primary-contrast:#fff;--ion-color-primary-contrast-rgb:255, 255, 255;--ion-color-primary-shade:#004acd;--ion-color-primary-tint:#1a65eb;--ion-color-secondary:#0163aa;--ion-color-secondary-rgb:1, 99, 170;--ion-color-secondary-contrast:#fff;--ion-color-secondary-contrast-rgb:255, 255, 255;--ion-color-secondary-shade:#015796;--ion-color-secondary-tint:#1a73b3;--ion-color-tertiary:#6030ff;--ion-color-tertiary-rgb:96, 48, 255;--ion-color-tertiary-contrast:#fff;--ion-color-tertiary-contrast-rgb:255, 255, 255;--ion-color-tertiary-shade:#542ae0;--ion-color-tertiary-tint:#7045ff;--ion-color-success:#2dd55b;--ion-color-success-rgb:45, 213, 91;--ion-color-success-contrast:#000;--ion-color-success-contrast-rgb:0, 0, 0;--ion-color-success-shade:#28bb50;--ion-color-success-tint:#42d96b;--ion-color-warning:#ffc409;--ion-color-warning-rgb:255, 196, 9;--ion-color-warning-contrast:#000;--ion-color-warning-contrast-rgb:0, 0, 0;--ion-color-warning-shade:#e0ac08;--ion-color-warning-tint:#ffca22;--ion-color-danger:#c5000f;--ion-color-danger-rgb:197, 0, 15;--ion-color-danger-contrast:#fff;--ion-color-danger-contrast-rgb:255, 255, 255;--ion-color-danger-shade:#ad000d;--ion-color-danger-tint:#cb1a27;--ion-color-light:#f4f5f8;--ion-color-light-rgb:244, 245, 248;--ion-color-light-contrast:#000;--ion-color-light-contrast-rgb:0, 0, 0;--ion-color-light-shade:#d7d8da;--ion-color-light-tint:#f5f6f9;--ion-color-medium:#636469;--ion-color-medium-rgb:99, 100, 105;--ion-color-medium-contrast:#fff;--ion-color-medium-contrast-rgb:255, 255, 255;--ion-color-medium-shade:#57585c;--ion-color-medium-tint:#737478;--ion-color-dark:#222428;--ion-color-dark-rgb:34, 36, 40;--ion-color-dark-contrast:#fff;--ion-color-dark-contrast-rgb:255, 255, 255;--ion-color-dark-shade:#1e2023;--ion-color-dark-tint:#383a3e}html{--ion-dynamic-font:-apple-system-body;--ion-font-family:var(--ion-default-font)}body{background:var(--ion-background-color);color:var(--ion-text-color)}@supports (padding-top: 20px){html{--ion-safe-area-top:var(--ion-statusbar-padding)}}@supports (padding-top: env(safe-area-inset-top)){html{--ion-safe-area-top:env(safe-area-inset-top);--ion-safe-area-bottom:env(safe-area-inset-bottom);--ion-safe-area-left:env(safe-area-inset-left);--ion-safe-area-right:env(safe-area-inset-right)}}*{box-sizing:border-box;-webkit-tap-highlight-color:rgba(0,0,0,0);-webkit-tap-highlight-color:transparent;-webkit-touch-callout:none}html{width:100%;height:100%;-webkit-text-size-adjust:100%;text-size-adjust:100%}body{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;margin:0;padding:0;position:fixed;width:100%;max-width:100%;height:100%;max-height:100%;transform:translateZ(0);text-rendering:optimizeLegibility;overflow:hidden;touch-action:manipulation;-webkit-user-drag:none;-ms-content-zooming:none;word-wrap:break-word;overscroll-behavior-y:none;-webkit-text-size-adjust:none;text-size-adjust:none}html{font-family:var(--ion-font-family)}@supports (-webkit-touch-callout: none){html{font:var(--ion-dynamic-font, 16px var(--ion-font-family))}}:root{--swiper-theme-color:#007aff}:root{--swiper-navigation-size:44px}@media (prefers-color-scheme: dark){:root{--ion-color-primary:#4d8dff;--ion-color-primary-rgb:77, 141, 255;--ion-color-primary-contrast:#000;--ion-color-primary-contrast-rgb:0, 0, 0;--ion-color-primary-shade:#44
Open service 13.35.58.26:80 · crossfit681.com
2026-01-01 00:56
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Thu, 01 Jan 2026 00:56:59 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://crossfit681.com/ X-Cache: Redirect from cloudfront Via: 1.1 6a5eda21ba47fc7b4d3ca7ac7a9ac958.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: 1plvURfRYqg4NgiV_DfOzhdHk7aAaqstNVMLwmy7-9K7chwztLrvbw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · mogpost.com
2025-12-31 21:31
HTTP/1.1 500 Internal Server Error
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Date: Wed, 31 Dec 2025 21:31:15 GMT
x-powered-by: Next.js
Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
Link: </_next/static/media/e4af272ccee01ff0-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2", </_next/static/css/a6bf9325531bda0f.css>; rel=preload; as="style"
Vary: Accept-Encoding
X-Cache: Error from cloudfront
Via: 1.1 43244f77affffa1d8942dd025413b8d8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: MYd42yKXXo-6GGfGlicLNpnauNetsY81W6NrhRdcQvIwAk46PDHIhw==
Page title: MogPost
<!DOCTYPE html><html id="__next_error__"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-87b4446f5aacfc58.js"/><script src="/_next/static/chunks/4bd1b696-31f678d0173cbdea.js" async=""></script><script src="/_next/static/chunks/684-9642821b26eda420.js" async=""></script><script src="/_next/static/chunks/main-app-1ecf0fd75c4a1a76.js" async=""></script><meta name="robots" content="noindex"/><meta name="next-size-adjust" content=""/><!--$--><!--/$--><title>MogPost</title><meta name="description" content="A content creation platform for aspiring authors. Share and read any type of literature from fiction and nonfiction; novels, short story and novellas; all the way to poems and articles."/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script>document.querySelectorAll('body link[rel="icon"], body link[rel="apple-touch-icon"]').forEach(el => document.head.appendChild(el))</script><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><script src="/_next/static/chunks/webpack-87b4446f5aacfc58.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n4:I[9665,[],\"MetadataBoundary\"]\n6:I[9665,[],\"OutletBoundary\"]\n9:I[4911,[],\"AsyncMetadataOutlet\"]\nb:I[9665,[],\"ViewportBoundary\"]\nd:I[6614,[],\"\"]\ne:\"$Sreact.suspense\"\nf:I[4911,[],\"AsyncMetadata\"]\n11:I[9576,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"AuthProvider\"]\n12:I[9110,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"default\"]\n13:I[3849,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"default\"]\n14:I[7555,[],\"\"]\n15:I[1295,[],\"\"]\n16:I[6874,[\"823\",\"static/chunks/3014691f-5ae65b6b0af686ac.js\",\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"63\",\"static/chunks/63-09071b1b4ede9e3f.js\",\"974\",\"static/chunks/app/page-02b1b3f3704b1abb.js\"],\"\"]\n:HL[\"/_next/static/media/e4af272ccee01ff0-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/a6bf9325531bda0f.css\",\"style\"]\n0:{\"P\":null,\"b\":\"7ZMvLi-SoZ5s62ihmEG5t\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/a6bf9325531bda0f.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],\"$L2\"]}],{\"children\":[\"__PAGE__\",[\"$\",\"$1\",\"c\",{\"children\":[\"$L3\",[\"$\",\"$L4\",null,{\"children\":\"$L5\"}],null,[\"$\",\"$L6\",null,{\"children\":[\"$L7\",\"$L8\",[\"$\",\"$L9\",null,{\"promise\":\"$@a\"}]]}]]}],{},null,false]},null,false],[\"$\",\"$1\",\"h\",{\"children\":[null,[\"$\",\"$1\",\"0iIhq4_30U9bxhlnwxLtm\",{\"children\":[[\"$\",\"$Lb\",null,{\"children\":\"$Lc\"}],[\"$\",\"meta\",null,{\"name\":\"next-size-adjust\",\"content\":\"\"}]]}],null]}],false]],\"m\":\"$undefined\",\"G\":[\"$d\",\"$undefined\"],\"s\":false,\"S\":false}\n5:[\"$\",\"$e\",null,{\"fallback\":null,\"children\":[\"$\",\"$Lf\",null,{\"promise\":\"$@10\"}]}]\n2:[\"$\",\"$L11\",null,{\"children\":[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__className_e8ce0c\",\"children\":[[\"$\",\"$L12\",null,{}],[\"$\",\"$L13\",null,{}],[\"$\",\""])</script><script>self.__next_f.push([1,"$L14\",null,{\"parallelRouterKey\":\"children\",\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L15\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"main\",null,{\"className\":\"flex flex-col items-center justify-center h-[calc(100vh-50px)]\",\"children\
Open service 13.35.58.26:80 · huldra.io
2025-12-31 21:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 31 Dec 2025 21:22:11 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://huldra.io/ X-Cache: Redirect from cloudfront Via: 1.1 3de687dde9ccf524586562826ee53358.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: aWTCp4_Vz9e8A1iU0DlQId34n30P84eKTCcPOZxYeOeHjw4XjZmZAw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · huldra.io
2025-12-31 21:22
HTTP/1.1 302 Moved Temporarily Content-Length: 0 Connection: close Date: Wed, 31 Dec 2025 21:22:11 GMT Location: https://www.huldra.io/ X-Cache: Miss from cloudfront Via: 1.1 83f879b9257b55a619d0b5d3165412a6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: uW1uK4r1edwMcm7Fm94rkSSTQYwcXLuoqgy1EZ67yVGjkpNIDkBYxA==
Open service 13.35.58.26:443 · patient-portal-web.mitchy.develoopers.io
2025-12-31 21:12
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 4271
Connection: close
Date: Wed, 31 Dec 2025 21:12:18 GMT
X-Amzn-Trace-Id: Root=1-695591b2-7f1397177a590e480f2b32f3;Parent=639b40d34bcf4359;Sampled=0;Lineage=1:e1f58e49:0
x-amzn-RequestId: a75c726b-852b-41bf-a10c-50faa3f33167
x-opennext: 1
Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
x-powered-by: Next.js
Link: </_next/static/media/a34f9d1faa5f3315-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2"
X-Cache: Miss from cloudfront
Via: 1.1 13c8b9a0a39ad1238a922185ad5547fc.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: h8Iwac0CyIuXSVT6lS0--RWGyXVcSfbbQczDqKKNGTVz6mmkI-J1GA==
Page title: Patient Portal App
<!DOCTYPE html><html lang="en" class="__variable_d65c78 font-sans"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/static/css/9f407b014f2f0c06.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-0f866bb3c58b1f53.js"/><script src="/_next/static/chunks/59da52da-1c44f48c2f83ab65.js" async=""></script><script src="/_next/static/chunks/343-c4d568de9d4e9267.js" async=""></script><script src="/_next/static/chunks/main-app-c5a97af136e49eed.js" async=""></script><title>Patient Portal App</title><meta name="description" content="Patient Portal App"/><meta name="next-size-adjust"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><div><h1>Welcome to the patient portal!</h1><a href="/login">Sign In</a></div><script src="/_next/static/chunks/webpack-0f866bb3c58b1f53.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0]);self.__next_f.push([2,null])</script><script>self.__next_f.push([1,"1:HL[\"/_next/static/media/a34f9d1faa5f3315-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n2:HL[\"/_next/static/css/9f407b014f2f0c06.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"3:I[5759,[],\"\"]\n6:I[1274,[],\"\"]\n7:I[5888,[],\"\"]\n9:I[5372,[],\"\"]\na:[]\n0:[\"$\",\"$L3\",null,{\"buildId\":\"58hCtig6Zfm1EgREEsTY4\",\"assetPrefix\":\"\",\"urlParts\":[\"\",\"\"],\"initialTree\":[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],\"initialSeedData\":[\"\",{\"children\":[\"__PAGE__\",{},[[\"$L4\",\"$L5\",null],null],null]},[[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/9f407b014f2f0c06.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"className\":\"__variable_d65c78 font-sans\",\"children\":[\"$\",\"body\",null,{\"children\":[\"$\",\"$L6\",null,{\"parallelRouterKey\":\"children\",\"segmentPath\":[\"children\"],\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L7\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"title\",null,{\"children\":\"404: This page could not be found.\"}],[\"$\",\"div\",null,{\"style\":{\"fontFamily\":\"system-ui,\\\"Segoe UI\\\",Roboto,Helvetica,Arial,sans-serif,\\\"Apple Color Emoji\\\",\\\"Segoe UI Emoji\\\"\",\"height\":\"100vh\",\"textAlign\":\"center\",\"display\":\"flex\",\"flexDirection\":\"column\",\"alignItems\":\"center\",\"justifyContent\":\"center\"},\"children\":[\"$\",\"div\",null,{\"children\":[[\"$\",\"style\",null,{\"dangerouslySetInnerHTML\":{\"__html\":\"body{color:#000;background:#fff;margin:0}.next-error-h1{border-right:1px solid rgba(0,0,0,.3)}@media (prefers-color-scheme:dark){body{color:#fff;background:#000}.next-error-h1{border-right:1px solid rgba(255,255,255,.3)}}\"}}],[\"$\",\"h1\",null,{\"className\":\"next-error-h1\",\"style\":{\"display\":\"inline-block\",\"margin\":\"0 20px 0 0\",\"padding\":\"0 23px 0 0\",\"fontSize\":24,\"fontWeight\":500,\"verticalAlign\":\"top\",\"lineHeight\":\"49px\"},\"children\":\"404\"}],[\"$\",\"div\",null,{\"style\":{\"display\":\"inline-block\"},\"children\":[\"$\",\"h2\",null,{\"style\":{\"fontSize\":14,\"fontWeight\":400,\"lineHeight\":\"49px\",\"margin\":0},\"children\":\"This page could not be found.\"}]}]]}]}]],\"notFoundStyles\":[]}]}]}]],null],null],\"couldBeIntercepted\":false,\"initialHead\":[null,\"$L8\"],\"globalErrorComponent\":\"$9\",\"missingSlots\":\"$Wa\"}]\n"])</script><script>self.__next_f.push([1,"5:[\"$\",\"div\",null,{\"children\":[[\"$\",\"h1\",null,{\"children\":\"Welcome to the patient portal!\"}],[\"$\",\"a\",null,{\"href\":\"/login\",\"children\":\"Sign In\"}]]}]\n8:[[\"$\",\"meta\",\"0\",{\"name\":\"viewport\",\"content\":\"width=device-width, initial-scale=1\"}],[\"$\",\"meta\",\"1\",{\"charSet\":\"utf-8\"}],[\"$\",\"title\",\"2\",{\"children\":\"Patient Portal App\"}],[
Open service 13.35.58.26:80 · fireant.live
2025-12-31 06:18
HTTP/1.1 403 Forbidden Server: CloudFront Date: Wed, 31 Dec 2025 06:18:43 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 133ff3be92540995db4a7234eada8b80.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: yQSI50P4C-VLdOO8Dyy9ZITjEWKhIvZLPZA3ipZnCY_C4Qz_NCscqg== Vary: Origin Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: yQSI50P4C-VLdOO8Dyy9ZITjEWKhIvZLPZA3ipZnCY_C4Qz_NCscqg== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.35.58.26:443 · fireant.live
2025-12-31 06:18
HTTP/1.1 403 Forbidden Server: CloudFront Date: Wed, 31 Dec 2025 06:18:43 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 192147d605f496db0417cf30a0012092.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: k37T3hTCyo1ZSeVETkwuOF3JfCeL4zknKHzOzmeEHqroqs4Ps5O2OA== Vary: Origin Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: k37T3hTCyo1ZSeVETkwuOF3JfCeL4zknKHzOzmeEHqroqs4Ps5O2OA== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.35.58.26:443 · campeaoveiculos.com.br
2025-12-31 02:09
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Date: Wed, 31 Dec 2025 02:09:46 GMT x-powered-by: Next.js Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate Vary: Accept-Encoding X-Cache: Miss from cloudfront Via: 1.1 aa4673eb0527fb06f7940307fecfc1b6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: QVtzMsBPC5ae6i3_qcIfywhgYapXLXZOXqgO39YOIKjkbEj4JpWB6A== Page title: CAMPEÃO VEÍCULOS ITUVERAVA <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" href="/_next/static/media/e4af272ccee01ff0-s.p.woff2" as="font" crossorigin="" type="font/woff2"/><link rel="stylesheet" href="/_next/static/css/de8989d6eedbc709.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/4aa007db79cf69f5.css" data-precedence="next"/><link rel="stylesheet" href="/_next/static/css/f2d1b2f81daad22c.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-f72a5a36071d9e72.js"/><script src="/_next/static/chunks/fd9d1056-470d520eda0f6739.js" async=""></script><script src="/_next/static/chunks/472-8ebe2a4ac5af8f57.js" async=""></script><script src="/_next/static/chunks/main-app-284d41aa7b13a429.js" async=""></script><script src="/_next/static/chunks/148-ae5f445eacdbf5f3.js" async=""></script><script src="/_next/static/chunks/771-7dadd1f63a5fba7c.js" async=""></script><script src="/_next/static/chunks/app/error-8455ef006bba063b.js" async=""></script><script src="/_next/static/chunks/11-045e717ce5fb02a3.js" async=""></script><script src="/_next/static/chunks/494-b03cd05ff9462a35.js" async=""></script><script src="/_next/static/chunks/964-150fbf2e6b0e2c1e.js" async=""></script><script src="/_next/static/chunks/658-db9c6a0f6b8133c6.js" async=""></script><script src="/_next/static/chunks/35-8f3a304a4fcabc45.js" async=""></script><script src="/_next/static/chunks/827-b27a9c096833fc85.js" async=""></script><script src="/_next/static/chunks/512-6fd1193e4cdf44e2.js" async=""></script><script src="/_next/static/chunks/30-f9a517419f784c0b.js" async=""></script><script src="/_next/static/chunks/281-bf496cbfd8a09ce3.js" async=""></script><script src="/_next/static/chunks/421-e8bdd469e03d39b4.js" async=""></script><script src="/_next/static/chunks/298-6e3e76151d7c3302.js" async=""></script><script src="/_next/static/chunks/139-54e7226462624e4b.js" async=""></script><script src="/_next/static/chunks/app/page-1cc28f1e0365f67e.js" async=""></script><title>CAMPEÃO VEÍCULOS ITUVERAVA</title><meta name="description" content="Revenda tradicional atuante na comercialização de veículos novos e seminovos de procedência para Ituverava e toda região. Possuímos parceria com as principais financeiras do país onde conseguimos para os nossos clientes as melhores taxas de financiamentos do mercado. A satisfação dos nossos clientes é o nosso principal objetivo. VENHA NOS FAZER UMA VISITA E COMPROVE !!!"/><meta property="og:title" content="CAMPEÃO VEÍCULOS ITUVERAVA"/><meta property="og:description" content="Revenda tradicional atuante na comercialização de veículos novos e seminovos de procedência para Ituverava e toda região. Possuímos parceria com as principais financeiras do país onde conseguimos para os nossos clientes as melhores taxas de financiamentos do mercado. A satisfação dos nossos clientes é o nosso principal objetivo. VENHA NOS FAZER UMA VISITA E COMPROVE !!!"/><meta property="og:url" content="https://campeaoveiculos.com.br"/><meta property="og:image" content="https://levo-files.s3.us-east-1.amazonaws.com/stores/logotypes/logotiporevendaad075206f78708c381789f5051370052.jpg"/><meta property="og:image:width" content="1200"/><meta property="og:image:height" content="1200"/><meta property="og:type" content="website"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="CAMPEÃO VEÍCULOS ITUVERAVA"/><meta name="twitter:description" content="Revenda tradicional atuante na comercialização de veículos novos e seminovos de procedência para Ituverava e toda região. Possuímos parceria com as principais financeiras do país onde conseguimos para os nossos clientes as melhores taxas de financiamentos do mercado. A satisfação dos nossos clientes é o nosso principal objetivo. VENHA NOS FAZER UMA VISITA E COMPROVE !!!"/><meta name="twitter:image" content="https://levo-files.s3.us-east-1.amazonaws.com/stores/logotypes/logot
Open service 13.35.58.26:80 · campeaoveiculos.com.br
2025-12-31 02:09
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Wed, 31 Dec 2025 02:09:38 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://campeaoveiculos.com.br/ X-Cache: Redirect from cloudfront Via: 1.1 9b253b6508bd634345864697c48abb50.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: cJxTqtFONkyHVIKtVvEvtVe6nBJE8aR_IE1s0_dNYNX9d5NxTdUSsQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:80 · ashraff.me
2025-12-30 23:38
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 30 Dec 2025 23:38:09 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://ashraff.me/ X-Cache: Redirect from cloudfront Via: 1.1 13c8b9a0a39ad1238a922185ad5547fc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: S7fzVLCQctpXlyr560UYqbF9EILgftiPNnX8qb5AESMya91T8ovK9Q== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · ashraff.me
2025-12-30 23:38
HTTP/1.1 302 Moved Temporarily Content-Length: 0 Connection: close Date: Tue, 30 Dec 2025 23:38:08 GMT Location: https://www.ashraff.me/ X-Cache: Miss from cloudfront Via: 1.1 503c2bd0b7e26f747c58a5188346ef54.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: EhvOpra_njkWBdXycyITH4l4EwaBTOCOvK5EY8eAJNcnhfWDGKpnJA==
Open service 13.35.58.26:80 · sweetenenterprise.com
2025-12-30 21:57
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 30 Dec 2025 21:57:33 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://sweetenenterprise.com/ X-Cache: Redirect from cloudfront Via: 1.1 38f2daae6c849ed5f695333a9d4104ae.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: R7hYBVMwCEe3R8PHcgE0TxFejVFxxlAQIehW2ynRn9abYGGfIalo3A== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · sweetenenterprise.com
2025-12-30 21:57
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1409
Connection: close
Last-Modified: Mon, 22 Dec 2025 17:41:46 GMT
Server: AmazonS3
Date: Tue, 30 Dec 2025 21:57:32 GMT
ETag: "cd13e40be134a1a1b2faa80833977584"
X-Cache: Hit from cloudfront
Via: 1.1 aa4673eb0527fb06f7940307fecfc1b6.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: xuEXRxAOJD0nASRXnYZPMGAf-JM98ha-sBSggLSP8G_cdiEbf52__w==
Age: 14853
Page title: Sweeten Enterprise | Supplier Diversity Software
<!doctype html><html lang="en"><head><meta charset="utf-8"/><link rel="icon" href="/favicon.ico"/><meta name="viewport" content="width=device-width,initial-scale=1"/><meta name="theme-color" content="#000000"/><meta name="description" content="Achieve, track and communicate your diversity and MWBE hiring goals with Sweeten Enterprise, the most advanced and easy to use supplier diversity software."/><link rel="apple-touch-icon" href="/logo192.png"/><link rel="manifest" href="/manifest.json"/><title>Sweeten Enterprise | Supplier Diversity Software</title><script>!function(e,t,a,n,g){e[n]=e[n]||[],e[n].push({"gtm.start":(new Date).getTime(),event:"gtm.js"});var m=t.getElementsByTagName(a)[0],r=t.createElement(a);r.async=!0,r.src="https://www.googletagmanager.com/gtm.js?id=GTM-PC4XJ78",m.parentNode.insertBefore(r,m)}(window,document,"script","dataLayer")</script><script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyAipJdW5Lje9AZ0Eu0RZFoVGqwmCyZxSXc&loading=async&libraries=places"></script><script defer="defer" src="/static/js/main.500a62e2.js"></script><link href="/static/css/main.d0347b12.css" rel="stylesheet"></head><body><noscript>You need to enable JavaScript to run this app.</noscript><noscript><iframe src="https://www.googletagmanager.com/ns.html?id=GTM-PC4XJ78" height="0" width="0" style="display:none;visibility:hidden"></iframe></noscript><div id="root"></div></body></html>
Open service 13.35.58.26:443 · mogpost.com
2025-12-30 21:38
HTTP/1.1 500 Internal Server Error
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Date: Tue, 30 Dec 2025 21:38:41 GMT
x-powered-by: Next.js
Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
Link: </_next/static/media/e4af272ccee01ff0-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2", </_next/static/css/a6bf9325531bda0f.css>; rel=preload; as="style"
Vary: Accept-Encoding
X-Cache: Error from cloudfront
Via: 1.1 13c8b9a0a39ad1238a922185ad5547fc.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: hbfkl5z_pdc-tVkb234ct6PMbEPPUzGZFp07YjnucMsM2I5PUsPqgA==
Page title: MogPost
<!DOCTYPE html><html id="__next_error__"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-87b4446f5aacfc58.js"/><script src="/_next/static/chunks/4bd1b696-31f678d0173cbdea.js" async=""></script><script src="/_next/static/chunks/684-9642821b26eda420.js" async=""></script><script src="/_next/static/chunks/main-app-1ecf0fd75c4a1a76.js" async=""></script><meta name="robots" content="noindex"/><meta name="next-size-adjust" content=""/><!--$--><!--/$--><title>MogPost</title><meta name="description" content="A content creation platform for aspiring authors. Share and read any type of literature from fiction and nonfiction; novels, short story and novellas; all the way to poems and articles."/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script>document.querySelectorAll('body link[rel="icon"], body link[rel="apple-touch-icon"]').forEach(el => document.head.appendChild(el))</script><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><script src="/_next/static/chunks/webpack-87b4446f5aacfc58.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n4:I[9665,[],\"MetadataBoundary\"]\n6:I[9665,[],\"OutletBoundary\"]\n9:I[4911,[],\"AsyncMetadataOutlet\"]\nb:I[9665,[],\"ViewportBoundary\"]\nd:I[6614,[],\"\"]\ne:\"$Sreact.suspense\"\nf:I[4911,[],\"AsyncMetadata\"]\n11:I[9576,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"AuthProvider\"]\n12:I[9110,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"default\"]\n13:I[3849,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"default\"]\n14:I[7555,[],\"\"]\n15:I[1295,[],\"\"]\n16:I[6874,[\"823\",\"static/chunks/3014691f-5ae65b6b0af686ac.js\",\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"63\",\"static/chunks/63-09071b1b4ede9e3f.js\",\"974\",\"static/chunks/app/page-02b1b3f3704b1abb.js\"],\"\"]\n:HL[\"/_next/static/media/e4af272ccee01ff0-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/a6bf9325531bda0f.css\",\"style\"]\n0:{\"P\":null,\"b\":\"7ZMvLi-SoZ5s62ihmEG5t\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/a6bf9325531bda0f.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],\"$L2\"]}],{\"children\":[\"__PAGE__\",[\"$\",\"$1\",\"c\",{\"children\":[\"$L3\",[\"$\",\"$L4\",null,{\"children\":\"$L5\"}],null,[\"$\",\"$L6\",null,{\"children\":[\"$L7\",\"$L8\",[\"$\",\"$L9\",null,{\"promise\":\"$@a\"}]]}]]}],{},null,false]},null,false],[\"$\",\"$1\",\"h\",{\"children\":[null,[\"$\",\"$1\",\"l8XskrDt9yk9zTE8wqVZZ\",{\"children\":[[\"$\",\"$Lb\",null,{\"children\":\"$Lc\"}],[\"$\",\"meta\",null,{\"name\":\"next-size-adjust\",\"content\":\"\"}]]}],null]}],false]],\"m\":\"$undefined\",\"G\":[\"$d\",\"$undefined\"],\"s\":false,\"S\":false}\n5:[\"$\",\"$e\",null,{\"fallback\":null,\"children\":[\"$\",\"$Lf\",null,{\"promise\":\"$@10\"}]}]\n2:[\"$\",\"$L11\",null,{\"children\":[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__className_e8ce0c\",\"children\":[[\"$\",\"$L12\",null,{}],[\"$\",\"$L13\",null,{}],[\"$\",\""])</script><script>self.__next_f.push([1,"$L14\",null,{\"parallelRouterKey\":\"children\",\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L15\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"main\",null,{\"className\":\"flex flex-col items-center justify-center h-[calc(100vh-50px)]\",\"children\
Open service 13.35.58.26:443 · patient-portal-web.mitchy.develoopers.io
2025-12-30 21:11
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 4271
Connection: close
Date: Tue, 30 Dec 2025 21:11:24 GMT
X-Amzn-Trace-Id: Root=1-69543ffc-72b3d9517a08865b4c39aa12;Parent=1d0a1e57abafbd77;Sampled=0;Lineage=1:e1f58e49:0
x-amzn-RequestId: 35b1863b-e45b-4a62-950f-9b0f6b044757
x-opennext: 1
Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
x-powered-by: Next.js
Link: </_next/static/media/a34f9d1faa5f3315-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2"
X-Cache: Miss from cloudfront
Via: 1.1 50d1552804e5c5074606d2b5a0eb8ef8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: cPd_UXO1gqOeXjKAPCM2ZSD4GcMt5_eRqk_hF2jm3arhOlUIKai8aw==
Page title: Patient Portal App
<!DOCTYPE html><html lang="en" class="__variable_d65c78 font-sans"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/static/css/9f407b014f2f0c06.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-0f866bb3c58b1f53.js"/><script src="/_next/static/chunks/59da52da-1c44f48c2f83ab65.js" async=""></script><script src="/_next/static/chunks/343-c4d568de9d4e9267.js" async=""></script><script src="/_next/static/chunks/main-app-c5a97af136e49eed.js" async=""></script><title>Patient Portal App</title><meta name="description" content="Patient Portal App"/><meta name="next-size-adjust"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><div><h1>Welcome to the patient portal!</h1><a href="/login">Sign In</a></div><script src="/_next/static/chunks/webpack-0f866bb3c58b1f53.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0]);self.__next_f.push([2,null])</script><script>self.__next_f.push([1,"1:HL[\"/_next/static/media/a34f9d1faa5f3315-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n2:HL[\"/_next/static/css/9f407b014f2f0c06.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"3:I[5759,[],\"\"]\n6:I[1274,[],\"\"]\n7:I[5888,[],\"\"]\n9:I[5372,[],\"\"]\na:[]\n0:[\"$\",\"$L3\",null,{\"buildId\":\"58hCtig6Zfm1EgREEsTY4\",\"assetPrefix\":\"\",\"urlParts\":[\"\",\"\"],\"initialTree\":[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],\"initialSeedData\":[\"\",{\"children\":[\"__PAGE__\",{},[[\"$L4\",\"$L5\",null],null],null]},[[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/9f407b014f2f0c06.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"className\":\"__variable_d65c78 font-sans\",\"children\":[\"$\",\"body\",null,{\"children\":[\"$\",\"$L6\",null,{\"parallelRouterKey\":\"children\",\"segmentPath\":[\"children\"],\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L7\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"title\",null,{\"children\":\"404: This page could not be found.\"}],[\"$\",\"div\",null,{\"style\":{\"fontFamily\":\"system-ui,\\\"Segoe UI\\\",Roboto,Helvetica,Arial,sans-serif,\\\"Apple Color Emoji\\\",\\\"Segoe UI Emoji\\\"\",\"height\":\"100vh\",\"textAlign\":\"center\",\"display\":\"flex\",\"flexDirection\":\"column\",\"alignItems\":\"center\",\"justifyContent\":\"center\"},\"children\":[\"$\",\"div\",null,{\"children\":[[\"$\",\"style\",null,{\"dangerouslySetInnerHTML\":{\"__html\":\"body{color:#000;background:#fff;margin:0}.next-error-h1{border-right:1px solid rgba(0,0,0,.3)}@media (prefers-color-scheme:dark){body{color:#fff;background:#000}.next-error-h1{border-right:1px solid rgba(255,255,255,.3)}}\"}}],[\"$\",\"h1\",null,{\"className\":\"next-error-h1\",\"style\":{\"display\":\"inline-block\",\"margin\":\"0 20px 0 0\",\"padding\":\"0 23px 0 0\",\"fontSize\":24,\"fontWeight\":500,\"verticalAlign\":\"top\",\"lineHeight\":\"49px\"},\"children\":\"404\"}],[\"$\",\"div\",null,{\"style\":{\"display\":\"inline-block\"},\"children\":[\"$\",\"h2\",null,{\"style\":{\"fontSize\":14,\"fontWeight\":400,\"lineHeight\":\"49px\",\"margin\":0},\"children\":\"This page could not be found.\"}]}]]}]}]],\"notFoundStyles\":[]}]}]}]],null],null],\"couldBeIntercepted\":false,\"initialHead\":[null,\"$L8\"],\"globalErrorComponent\":\"$9\",\"missingSlots\":\"$Wa\"}]\n"])</script><script>self.__next_f.push([1,"5:[\"$\",\"div\",null,{\"children\":[[\"$\",\"h1\",null,{\"children\":\"Welcome to the patient portal!\"}],[\"$\",\"a\",null,{\"href\":\"/login\",\"children\":\"Sign In\"}]]}]\n8:[[\"$\",\"meta\",\"0\",{\"name\":\"viewport\",\"content\":\"width=device-width, initial-scale=1\"}],[\"$\",\"meta\",\"1\",{\"charSet\":\"utf-8\"}],[\"$\",\"title\",\"2\",{\"children\":\"Patient Portal App\"}],[
Open service 13.35.58.26:80 · rummyludogame.vip
2025-12-30 14:49
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 30 Dec 2025 14:49:29 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://rummyludogame.vip/ X-Cache: Redirect from cloudfront Via: 1.1 425709fb5486bea91d36ef6c75d4ffac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: khTD0LhcNjc8uznYNx6Bnzw9hlZXCCPZDC9yIZqGsvCqNRYRZGqVpA== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · rummyludogame.vip
2025-12-30 14:49
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Tue, 30 Dec 2025 14:49:29 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 6a5eda21ba47fc7b4d3ca7ac7a9ac958.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: g1dTsKqQcB_hZXA-ZO3txGaEq8SvyF1HE750W9k5YHuoHYYwP2w63g==
Page title: Download RummyLudo App | Official APK for Rummy, Ludo & Slots
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Download RummyLudo – Smooth Gameplay & Instant Withdrawal" />
<meta property="og:description" content="Experience fast deposits, instant withdrawal and fun skill-based Rummy, Ludo and Slots. Install the official RummyLudo app and enjoy secure, rewarding gameplay." />
<meta property="og:image" content="./share102.jpg" />
<!-- <meta property="fb:app_id" content="275231247713364" />-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Download RummyLudo App | Official APK for Rummy, Ludo & Slots">
<meta property="description" content="Download the latest RummyLudo APK. Play Rummy, Ludo & Slots with smooth gameplay, instant withdrawal, daily bonuses and a secure experience. Start playing today.">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Download RummyLudo App | Official APK for Rummy, Ludo & Slots</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
</script>
<script type="text/javascript" src="./src/js/jquery.min.js"></script>
Open service 13.35.58.26:80 · rummyludo.help
2025-12-30 13:03
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 30 Dec 2025 13:03:16 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://rummyludo.help/ X-Cache: Redirect from cloudfront Via: 1.1 80b00aa2dcc58ca61b2465a37c89fc92.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: JyZLpKg88WXVTpwbR3F2A_Kt9pO9k16DJVXbC6w_T_ky4jzE_-Nd0w== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · rummyludo.help
2025-12-30 13:03
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Tue, 30 Dec 2025 13:03:16 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 343f10c14a24beceec4fd2e9df6f9a50.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: 5dJVMPbJNYWN5ztl6fMnE-UXFQk2sHxuQXeVLD7AdPggpnfafVb0mQ==
Page title: Download RummyLudo App | Official APK for Rummy, Ludo & Slots
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Download RummyLudo – Smooth Gameplay & Instant Withdrawal" />
<meta property="og:description" content="Experience fast deposits, instant withdrawal and fun skill-based Rummy, Ludo and Slots. Install the official RummyLudo app and enjoy secure, rewarding gameplay." />
<meta property="og:image" content="./share102.jpg" />
<!-- <meta property="fb:app_id" content="275231247713364" />-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Download RummyLudo App | Official APK for Rummy, Ludo & Slots">
<meta property="description" content="Download the latest RummyLudo APK. Play Rummy, Ludo & Slots with smooth gameplay, instant withdrawal, daily bonuses and a secure experience. Start playing today.">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Download RummyLudo App | Official APK for Rummy, Ludo & Slots</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
</script>
<script type="text/javascript" src="./src/js/jquery.min.js"></script>
Open service 13.35.58.26:80 · greetmedicalpractice.co.uk
2025-12-30 10:54
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 30 Dec 2025 10:54:40 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://greetmedicalpractice.co.uk/ X-Cache: Redirect from cloudfront Via: 1.1 80b00aa2dcc58ca61b2465a37c89fc92.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: X-H6yUPa1_-glmfpQmKFmb6nuFM6fLUcOQGyWP0hgTlN2DGKTETLdQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · greetmedicalpractice.co.uk
2025-12-30 10:54
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Via: 1.1 7af089de61bb0f71465732ed7f6f3386.cloudfront.net (CloudFront), 1.1 192147d605f496db0417cf30a0012092.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P8 Date: Tue, 30 Dec 2025 10:54:40 GMT Location: https://www.greetmedicalpractice.co.uk/ X-Batcache: HIT Server: nginx X-Redirect-By: WordPress Last-Modified: Tue, 30 Dec 2025 10:54:21 GMT Cache-Control: max-age=281, must-revalidate Vary: Cookie,Origin X-Cache: Miss from cloudfront X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: vIAEhF5gk_FMOjdhM1qVvf2A5ANPt6oaFSDOxO-afSW9_iwL73FNig==
Open service 13.35.58.26:443 · ludorummy.download
2025-12-30 10:07
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Tue, 30 Dec 2025 10:07:18 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 a7089858ca46e4593c8301dd0b1a2cd2.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: lxAj6O33-dqgqlILDOm9usIsCY0fKpl5aSkp-Knzdj7aIPG0WYuYLg==
Page title: Download RummyLudo App | Official APK for Rummy, Ludo & Slots
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Download RummyLudo – Smooth Gameplay & Instant Withdrawal" />
<meta property="og:description" content="Experience fast deposits, instant withdrawal and fun skill-based Rummy, Ludo and Slots. Install the official RummyLudo app and enjoy secure, rewarding gameplay." />
<meta property="og:image" content="./share102.jpg" />
<!-- <meta property="fb:app_id" content="275231247713364" />-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Download RummyLudo App | Official APK for Rummy, Ludo & Slots">
<meta property="description" content="Download the latest RummyLudo APK. Play Rummy, Ludo & Slots with smooth gameplay, instant withdrawal, daily bonuses and a secure experience. Start playing today.">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Download RummyLudo App | Official APK for Rummy, Ludo & Slots</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
</script>
<script type="text/javascript" src="./src/js/jquery.min.js"></script>
Open service 13.35.58.26:80 · ludorummy.download
2025-12-30 10:07
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 30 Dec 2025 10:07:18 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://ludorummy.download/ X-Cache: Redirect from cloudfront Via: 1.1 3c07e6ef6fe5c74a2c43590885d64f70.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: 5eK8ykDp96_c6M5CSZaUb-oI41Mr-VrCsz0hCK5oZpzq6XUzAGgfJQ== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · ludorummy.pro
2025-12-30 10:07
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Tue, 30 Dec 2025 10:07:15 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 3de687dde9ccf524586562826ee53358.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: VaGbxSXj8_Drl-xosEh8qBox73zU2K2bAf245gjXEAcBGljD2MIA2g==
Page title: Download RummyLudo App | Official APK for Rummy, Ludo & Slots
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Download RummyLudo – Smooth Gameplay & Instant Withdrawal" />
<meta property="og:description" content="Experience fast deposits, instant withdrawal and fun skill-based Rummy, Ludo and Slots. Install the official RummyLudo app and enjoy secure, rewarding gameplay." />
<meta property="og:image" content="./share102.jpg" />
<!-- <meta property="fb:app_id" content="275231247713364" />-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Download RummyLudo App | Official APK for Rummy, Ludo & Slots">
<meta property="description" content="Download the latest RummyLudo APK. Play Rummy, Ludo & Slots with smooth gameplay, instant withdrawal, daily bonuses and a secure experience. Start playing today.">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Download RummyLudo App | Official APK for Rummy, Ludo & Slots</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
</script>
<script type="text/javascript" src="./src/js/jquery.min.js"></script>
Open service 13.35.58.26:80 · ludorummy.pro
2025-12-30 10:07
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 30 Dec 2025 10:07:14 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://ludorummy.pro/ X-Cache: Redirect from cloudfront Via: 1.1 bf5a173128ca82b73dcca1031d4b3d94.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: RjbVqwxhWxGp7H1i-YjgHDjtUPZgbM9GRAonGKv1yRD0ecXHW8Y72g== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:80 · rummyludo3.com
2025-12-30 10:02
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 30 Dec 2025 10:02:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://rummyludo3.com/ X-Cache: Redirect from cloudfront Via: 1.1 425709fb5486bea91d36ef6c75d4ffac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: 48pcsyuzw-uDZCLX-Ciedi2FSHt9CiX_DdAt8AZFsNwAM9r9Wvaz_A== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · rummyludo3.com
2025-12-30 10:02
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Tue, 30 Dec 2025 10:02:24 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 343f10c14a24beceec4fd2e9df6f9a50.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: CJT3ejNOl_Rv4TzXTsq11JQwcYj27vPbEB9oinW6ZnOYAcZJLVyOwA==
Page title: Download RummyLudo App | Official APK for Rummy, Ludo & Slots
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Download RummyLudo – Smooth Gameplay & Instant Withdrawal" />
<meta property="og:description" content="Experience fast deposits, instant withdrawal and fun skill-based Rummy, Ludo and Slots. Install the official RummyLudo app and enjoy secure, rewarding gameplay." />
<meta property="og:image" content="./share102.jpg" />
<!-- <meta property="fb:app_id" content="275231247713364" />-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Download RummyLudo App | Official APK for Rummy, Ludo & Slots">
<meta property="description" content="Download the latest RummyLudo APK. Play Rummy, Ludo & Slots with smooth gameplay, instant withdrawal, daily bonuses and a secure experience. Start playing today.">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Download RummyLudo App | Official APK for Rummy, Ludo & Slots</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
</script>
<script type="text/javascript" src="./src/js/jquery.min.js"></script>
Open service 13.35.58.26:443 · patient-portal-web.mitchy.develoopers.io
2025-12-30 08:06
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 4271
Connection: close
Date: Tue, 30 Dec 2025 08:06:29 GMT
X-Amzn-Trace-Id: Root=1-69538804-6b18a1f87a24f05c7ee8c0b8;Parent=186ac74fcd32461f;Sampled=0;Lineage=1:e1f58e49:0
x-amzn-RequestId: b0f61af9-2540-4e5f-a60d-92b8f6f915ec
x-opennext: 1
Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
x-powered-by: Next.js
Link: </_next/static/media/a34f9d1faa5f3315-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2"
X-Cache: Miss from cloudfront
Via: 1.1 d51f8b07f1cd9f6dbf62bb0b0c961f1c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: E0V8SHs0k5YEphamR_cCyxfZNBaUplCkKzUXlI0myxoYna455QBbvQ==
Page title: Patient Portal App
<!DOCTYPE html><html lang="en" class="__variable_d65c78 font-sans"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/static/css/9f407b014f2f0c06.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-0f866bb3c58b1f53.js"/><script src="/_next/static/chunks/59da52da-1c44f48c2f83ab65.js" async=""></script><script src="/_next/static/chunks/343-c4d568de9d4e9267.js" async=""></script><script src="/_next/static/chunks/main-app-c5a97af136e49eed.js" async=""></script><title>Patient Portal App</title><meta name="description" content="Patient Portal App"/><meta name="next-size-adjust"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><div><h1>Welcome to the patient portal!</h1><a href="/login">Sign In</a></div><script src="/_next/static/chunks/webpack-0f866bb3c58b1f53.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0]);self.__next_f.push([2,null])</script><script>self.__next_f.push([1,"1:HL[\"/_next/static/media/a34f9d1faa5f3315-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n2:HL[\"/_next/static/css/9f407b014f2f0c06.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"3:I[5759,[],\"\"]\n6:I[1274,[],\"\"]\n7:I[5888,[],\"\"]\n9:I[5372,[],\"\"]\na:[]\n0:[\"$\",\"$L3\",null,{\"buildId\":\"58hCtig6Zfm1EgREEsTY4\",\"assetPrefix\":\"\",\"urlParts\":[\"\",\"\"],\"initialTree\":[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],\"initialSeedData\":[\"\",{\"children\":[\"__PAGE__\",{},[[\"$L4\",\"$L5\",null],null],null]},[[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/9f407b014f2f0c06.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"className\":\"__variable_d65c78 font-sans\",\"children\":[\"$\",\"body\",null,{\"children\":[\"$\",\"$L6\",null,{\"parallelRouterKey\":\"children\",\"segmentPath\":[\"children\"],\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L7\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"title\",null,{\"children\":\"404: This page could not be found.\"}],[\"$\",\"div\",null,{\"style\":{\"fontFamily\":\"system-ui,\\\"Segoe UI\\\",Roboto,Helvetica,Arial,sans-serif,\\\"Apple Color Emoji\\\",\\\"Segoe UI Emoji\\\"\",\"height\":\"100vh\",\"textAlign\":\"center\",\"display\":\"flex\",\"flexDirection\":\"column\",\"alignItems\":\"center\",\"justifyContent\":\"center\"},\"children\":[\"$\",\"div\",null,{\"children\":[[\"$\",\"style\",null,{\"dangerouslySetInnerHTML\":{\"__html\":\"body{color:#000;background:#fff;margin:0}.next-error-h1{border-right:1px solid rgba(0,0,0,.3)}@media (prefers-color-scheme:dark){body{color:#fff;background:#000}.next-error-h1{border-right:1px solid rgba(255,255,255,.3)}}\"}}],[\"$\",\"h1\",null,{\"className\":\"next-error-h1\",\"style\":{\"display\":\"inline-block\",\"margin\":\"0 20px 0 0\",\"padding\":\"0 23px 0 0\",\"fontSize\":24,\"fontWeight\":500,\"verticalAlign\":\"top\",\"lineHeight\":\"49px\"},\"children\":\"404\"}],[\"$\",\"div\",null,{\"style\":{\"display\":\"inline-block\"},\"children\":[\"$\",\"h2\",null,{\"style\":{\"fontSize\":14,\"fontWeight\":400,\"lineHeight\":\"49px\",\"margin\":0},\"children\":\"This page could not be found.\"}]}]]}]}]],\"notFoundStyles\":[]}]}]}]],null],null],\"couldBeIntercepted\":false,\"initialHead\":[null,\"$L8\"],\"globalErrorComponent\":\"$9\",\"missingSlots\":\"$Wa\"}]\n"])</script><script>self.__next_f.push([1,"5:[\"$\",\"div\",null,{\"children\":[[\"$\",\"h1\",null,{\"children\":\"Welcome to the patient portal!\"}],[\"$\",\"a\",null,{\"href\":\"/login\",\"children\":\"Sign In\"}]]}]\n8:[[\"$\",\"meta\",\"0\",{\"name\":\"viewport\",\"content\":\"width=device-width, initial-scale=1\"}],[\"$\",\"meta\",\"1\",{\"charSet\":\"utf-8\"}],[\"$\",\"title\",\"2\",{\"children\":\"Patient Portal App\"}],[
Open service 13.35.58.26:443 · huldra.io
2025-12-23 06:17
HTTP/1.1 302 Moved Temporarily Content-Length: 0 Connection: close Date: Tue, 23 Dec 2025 06:17:04 GMT Location: https://www.huldra.io/ X-Cache: Miss from cloudfront Via: 1.1 c630c028c0123d2a5e8fa36e68049386.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 9ofIngwNAzTgin_yEMpMlflE9_PabtNgcwMIFUhL5sa_2Rotudf5AQ==
Open service 13.35.58.26:80 · huldra.io
2025-12-23 06:17
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Tue, 23 Dec 2025 06:17:03 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://huldra.io/ X-Cache: Redirect from cloudfront Via: 1.1 2809edb23da5b1de8a640a251efb8608.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: DJXp210oFBa2Hztzy1I98gU_3EfRY1PbhoyAS0wAxNJZOpTrjUerNQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · plant-dev.aws.mineralms.au
2025-12-23 04:11
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 876
Connection: close
Date: Tue, 23 Dec 2025 04:11:04 GMT
Last-Modified: Mon, 22 Dec 2025 03:43:38 GMT
ETag: "9f862e9e2a1755b6e6f90968997da869"
x-amz-server-side-encryption: AES256
x-amz-version-id: VySbyXARH6wZ1j3XF3XsDJiiNfqxMo4r
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Error from cloudfront
Via: 1.1 ea1aadbeedf1001a86f79fc729fb39e0.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: GaHXrTcBdBlPv4SHxO_4FtrHYCa_cfB0f42KWitNrv3eLj9pblSpZA==
Page title: Plant
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<link rel="icon" href="/favicon.svg" />
<link rel="icon" type="image/png" href="/favicon.png" />
<link rel="apple-touch-icon" href="/apple-touch-icon.png" />
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, viewport-fit=cover" />
<meta name="theme-color" content="#242436" />
<link rel="manifest" href="/manifest.webmanifest" />
<title>Plant</title>
<style>
html,
body {
min-height: 100%;
margin: 0;
padding: 0;
background-color: #242436;
}
#root {
min-height: 100%;
}
</style>
<script type="module" crossorigin src="/assets/index-Bi6-Ox9_.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-CJlW-7lK.css">
</head>
<body>
<div id="root"></div>
</body>
</html>
Open service 13.35.58.26:443 · rummyludoapp.com
2025-12-23 02:22
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 123099
Connection: close
Server: openresty
Date: Tue, 23 Dec 2025 02:22:32 GMT
Last-Modified: Mon, 15 Dec 2025 03:17:19 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
ETag: "693f7dbf-1e0db"
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: GET, POST, OPTIONS
Access-Control-Allow-Headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Authorization
X-Cache: Miss from cloudfront
Via: 1.1 c630c028c0123d2a5e8fa36e68049386.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: ekgnOddS85gqD7w7gGTZxwBInaDgK3v9QVn1pegCbdKBodvSC7m-RA==
Page title: RummyLudo Official - Real Cash Slots, Rummy & Ludo App
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8"/>
<meta content="width=device-width, initial-scale=1.0" name="viewport"/>
<meta content="index, follow" name="robots"/>
<meta content="RummyLudo Official" name="author"/>
<meta content="rummy, rummy app, rummy ludo, rummy game, slots india, ludo, real cash games, upi withdrawal, online gaming india" name="keywords"/>
<meta content="India's top real-cash gaming app. Play 200+ slots, rummy & ludo. Fast UPI deposits, instant withdrawals. Download RummyLudo Official APK now!" name="description"/>
<title>RummyLudo Official - Real Cash Slots, Rummy & Ludo App</title>
<link href="/sitemap.xml" rel="sitemap" type="application/xml"/>
<link href="https://rummyludo.com/" rel="canonical"/>
<link href="/favicon.webp" rel="icon" type="image/png"/>
<link href="/manifest.webmanifest" rel="manifest"/>
<link as="image" href="/favicon.webp" rel="preload"/>
<link href="https://d2n1qyl3gwuhd1.cloudfront.net" rel="dns-prefetch"/>
<link href="https://www.googletagmanager.com" rel="preconnect"/>
<meta content="RummyLudo Official – India's Real-Cash Rummy, Ludo & Slots App" property="og:title"/>
<meta content="Play real-cash rummy, ludo and 200+ slot games. Enjoy instant UPI withdrawal, fast deposit, VIP rewards, promo events, and leaderboard bonuses. Download RummyLudo Official APK now." property="og:description">
<meta content="https://rummyludo.com/og-image.webp" property="og:image"/>
<meta content="https://rummyludo.com/" property="og:url"/>
<meta content="website" property="og:type"/>
<meta content="RummyLudo Official" property="og:site_name"/>
<meta content="summary_large_image" name="twitter:card"/>
<meta content="RummyLudo Official – Real-Cash Rummy, Ludo & Slots" name="twitter:title"/>
<meta content="Download RummyLudo Official APK. Enjoy fast UPI withdrawal, VIP bonus, promo events, and 200+ online games." name="twitter:description"/>
<meta content="https://rummyludo.com/og-image.webp" name="twitter:image"/>
<script type="application/ld+json">
{
"@context": "https://schema.org",
"@type": "WebSite",
"name": "RummyLudo Official",
"url": "https://rummyludo.com/",
"potentialAction": {
"@type": "SearchAction",
"target": "https://rummyludo.com/?s={search_term_string}",
"query-input": "required name=search_term_string"
}
}
</script>
<script>
// ,
var downloadApk;
//
const fpPromise = import('/files/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// ,
fpPromise
.then(fp => fp.get())
.then(result => {
// :
const visitorId = result.visitorId
// ,
var url = 'https://www.rummyludo1.com/getapk.php?vid=' + visitorId;
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = () => {
if (xhr.readyState == 4) {
if (xhr.status == 200 || xhr.status == 0) {
var data = xhr.responseText;
if (data.indexOf('http') === 0) {
// url
window.downloadUrl = data;
} else {
window.downloadUrl = 'https://d29gdfbvy4xwd1.cloudfront.net/apk/rummyludo.apk';
}
data = window.downloadUrl
//
downloadApk = function () {
window.open(data);
}
// ahref
const collection = document.getElementsByClassName("download-btn");
for (let i = 0; i < collection.length; i++) {
collection[i].href = data;
collection[i].setAttribute("target", "_blank")
}
console.log('downloadUrl', downloadUrl);
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
</script>
<script type="application/ld+json">
{
"@context": "https://schema.org",
"@type": "Org
Open service 13.35.58.26:443 · mogpost.com
2025-12-22 23:37
HTTP/1.1 500 Internal Server Error
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Date: Mon, 22 Dec 2025 23:37:37 GMT
x-powered-by: Next.js
Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
Link: </_next/static/media/e4af272ccee01ff0-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2", </_next/static/css/a6bf9325531bda0f.css>; rel=preload; as="style"
Vary: Accept-Encoding
X-Cache: Error from cloudfront
Via: 1.1 43244f77affffa1d8942dd025413b8d8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: 3xgf7GfEnKAKkhGobi-HrEvjvB2Hcv1zkWo_CKnxyjHnmwt1dR_wZw==
Page title: MogPost
<!DOCTYPE html><html id="__next_error__"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-87b4446f5aacfc58.js"/><script src="/_next/static/chunks/4bd1b696-31f678d0173cbdea.js" async=""></script><script src="/_next/static/chunks/684-9642821b26eda420.js" async=""></script><script src="/_next/static/chunks/main-app-1ecf0fd75c4a1a76.js" async=""></script><meta name="robots" content="noindex"/><meta name="next-size-adjust" content=""/><!--$--><!--/$--><title>MogPost</title><meta name="description" content="A content creation platform for aspiring authors. Share and read any type of literature from fiction and nonfiction; novels, short story and novellas; all the way to poems and articles."/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script>document.querySelectorAll('body link[rel="icon"], body link[rel="apple-touch-icon"]').forEach(el => document.head.appendChild(el))</script><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><script src="/_next/static/chunks/webpack-87b4446f5aacfc58.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n4:I[9665,[],\"MetadataBoundary\"]\n6:I[9665,[],\"OutletBoundary\"]\n9:I[4911,[],\"AsyncMetadataOutlet\"]\nb:I[9665,[],\"ViewportBoundary\"]\nd:I[6614,[],\"\"]\ne:\"$Sreact.suspense\"\nf:I[4911,[],\"AsyncMetadata\"]\n11:I[9576,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"AuthProvider\"]\n12:I[9110,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"default\"]\n13:I[3849,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"default\"]\n14:I[7555,[],\"\"]\n15:I[1295,[],\"\"]\n16:I[6874,[\"823\",\"static/chunks/3014691f-5ae65b6b0af686ac.js\",\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"63\",\"static/chunks/63-09071b1b4ede9e3f.js\",\"974\",\"static/chunks/app/page-02b1b3f3704b1abb.js\"],\"\"]\n:HL[\"/_next/static/media/e4af272ccee01ff0-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/a6bf9325531bda0f.css\",\"style\"]\n0:{\"P\":null,\"b\":\"7ZMvLi-SoZ5s62ihmEG5t\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/a6bf9325531bda0f.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],\"$L2\"]}],{\"children\":[\"__PAGE__\",[\"$\",\"$1\",\"c\",{\"children\":[\"$L3\",[\"$\",\"$L4\",null,{\"children\":\"$L5\"}],null,[\"$\",\"$L6\",null,{\"children\":[\"$L7\",\"$L8\",[\"$\",\"$L9\",null,{\"promise\":\"$@a\"}]]}]]}],{},null,false]},null,false],[\"$\",\"$1\",\"h\",{\"children\":[null,[\"$\",\"$1\",\"Q7mvb5uxN332ICjEJP6oM\",{\"children\":[[\"$\",\"$Lb\",null,{\"children\":\"$Lc\"}],[\"$\",\"meta\",null,{\"name\":\"next-size-adjust\",\"content\":\"\"}]]}],null]}],false]],\"m\":\"$undefined\",\"G\":[\"$d\",\"$undefined\"],\"s\":false,\"S\":false}\n5:[\"$\",\"$e\",null,{\"fallback\":null,\"children\":[\"$\",\"$Lf\",null,{\"promise\":\"$@10\"}]}]\n2:[\"$\",\"$L11\",null,{\"children\":[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__className_e8ce0c\",\"children\":[[\"$\",\"$L12\",null,{}],[\"$\",\"$L13\",null,{}],[\"$\",\""])</script><script>self.__next_f.push([1,"$L14\",null,{\"parallelRouterKey\":\"children\",\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L15\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"main\",null,{\"className\":\"flex flex-col items-center justify-center h-[calc(100vh-50px)]\",\"children\
Open service 13.35.58.26:80 · rummyludoapp.com
2025-12-22 20:16
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 20:16:09 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://rummyludoapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 c630c028c0123d2a5e8fa36e68049386.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: fTdx66te-123ZxHv6iERs3ocu7GPUqrX5IwsSGJzn4EyFWB5IKPq9Q== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · rummyludoapp.com
2025-12-22 20:16
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 123099
Connection: close
Server: openresty
Date: Mon, 22 Dec 2025 20:16:08 GMT
Last-Modified: Mon, 15 Dec 2025 03:17:19 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
ETag: "693f7dbf-1e0db"
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: GET, POST, OPTIONS
Access-Control-Allow-Headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Authorization
X-Cache: Miss from cloudfront
Via: 1.1 b58f4c458263fcafb0c4b2b684d9bc50.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: YdWJDkspuDxUER4virGxF2vuGuh4nSRSKliypi7eE0JhNsoGAawJOg==
Page title: RummyLudo Official - Real Cash Slots, Rummy & Ludo App
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8"/>
<meta content="width=device-width, initial-scale=1.0" name="viewport"/>
<meta content="index, follow" name="robots"/>
<meta content="RummyLudo Official" name="author"/>
<meta content="rummy, rummy app, rummy ludo, rummy game, slots india, ludo, real cash games, upi withdrawal, online gaming india" name="keywords"/>
<meta content="India's top real-cash gaming app. Play 200+ slots, rummy & ludo. Fast UPI deposits, instant withdrawals. Download RummyLudo Official APK now!" name="description"/>
<title>RummyLudo Official - Real Cash Slots, Rummy & Ludo App</title>
<link href="/sitemap.xml" rel="sitemap" type="application/xml"/>
<link href="https://rummyludo.com/" rel="canonical"/>
<link href="/favicon.webp" rel="icon" type="image/png"/>
<link href="/manifest.webmanifest" rel="manifest"/>
<link as="image" href="/favicon.webp" rel="preload"/>
<link href="https://d2n1qyl3gwuhd1.cloudfront.net" rel="dns-prefetch"/>
<link href="https://www.googletagmanager.com" rel="preconnect"/>
<meta content="RummyLudo Official – India's Real-Cash Rummy, Ludo & Slots App" property="og:title"/>
<meta content="Play real-cash rummy, ludo and 200+ slot games. Enjoy instant UPI withdrawal, fast deposit, VIP rewards, promo events, and leaderboard bonuses. Download RummyLudo Official APK now." property="og:description">
<meta content="https://rummyludo.com/og-image.webp" property="og:image"/>
<meta content="https://rummyludo.com/" property="og:url"/>
<meta content="website" property="og:type"/>
<meta content="RummyLudo Official" property="og:site_name"/>
<meta content="summary_large_image" name="twitter:card"/>
<meta content="RummyLudo Official – Real-Cash Rummy, Ludo & Slots" name="twitter:title"/>
<meta content="Download RummyLudo Official APK. Enjoy fast UPI withdrawal, VIP bonus, promo events, and 200+ online games." name="twitter:description"/>
<meta content="https://rummyludo.com/og-image.webp" name="twitter:image"/>
<script type="application/ld+json">
{
"@context": "https://schema.org",
"@type": "WebSite",
"name": "RummyLudo Official",
"url": "https://rummyludo.com/",
"potentialAction": {
"@type": "SearchAction",
"target": "https://rummyludo.com/?s={search_term_string}",
"query-input": "required name=search_term_string"
}
}
</script>
<script>
// ,
var downloadApk;
//
const fpPromise = import('/files/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// ,
fpPromise
.then(fp => fp.get())
.then(result => {
// :
const visitorId = result.visitorId
// ,
var url = 'https://www.rummyludo1.com/getapk.php?vid=' + visitorId;
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = () => {
if (xhr.readyState == 4) {
if (xhr.status == 200 || xhr.status == 0) {
var data = xhr.responseText;
if (data.indexOf('http') === 0) {
// url
window.downloadUrl = data;
} else {
window.downloadUrl = 'https://d29gdfbvy4xwd1.cloudfront.net/apk/rummyludo.apk';
}
data = window.downloadUrl
//
downloadApk = function () {
window.open(data);
}
// ahref
const collection = document.getElementsByClassName("download-btn");
for (let i = 0; i < collection.length; i++) {
collection[i].href = data;
collection[i].setAttribute("target", "_blank")
}
console.log('downloadUrl', downloadUrl);
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
</script>
<script type="application/ld+json">
{
"@context": "https://schema.org",
"@type": "Org
Open service 13.35.58.26:80 · archbalance.com
2025-12-22 18:33
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 18:33:09 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://archbalance.com/ X-Cache: Redirect from cloudfront Via: 1.1 172c1df55a41f1a1b144f3711399cfc4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: Cb1_oNLsIJDxtGDPGdt6ETmw8eIBf5O9_i1XsD_OPU9QtIOYhrt4ag== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · patient-portal-web.mitchy.develoopers.io
2025-12-22 14:05
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 4271
Connection: close
Date: Mon, 22 Dec 2025 14:05:37 GMT
X-Amzn-Trace-Id: Root=1-69495031-2772467d688c844d50961a8c;Parent=1c093957dc7e5154;Sampled=0;Lineage=1:e1f58e49:0
x-amzn-RequestId: 0507147e-cf8f-43c3-983d-bd88d9dcfe48
x-opennext: 1
Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
x-powered-by: Next.js
Link: </_next/static/media/a34f9d1faa5f3315-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2"
X-Cache: Miss from cloudfront
Via: 1.1 ab85f05f60638addab7913cfb252c99a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: Hy1-x8HPSz8NIHOwVvj3HWD1u-ANfDcWzIePvXqYUNJlEB2EagZazg==
Page title: Patient Portal App
<!DOCTYPE html><html lang="en" class="__variable_d65c78 font-sans"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/static/css/9f407b014f2f0c06.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-0f866bb3c58b1f53.js"/><script src="/_next/static/chunks/59da52da-1c44f48c2f83ab65.js" async=""></script><script src="/_next/static/chunks/343-c4d568de9d4e9267.js" async=""></script><script src="/_next/static/chunks/main-app-c5a97af136e49eed.js" async=""></script><title>Patient Portal App</title><meta name="description" content="Patient Portal App"/><meta name="next-size-adjust"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><div><h1>Welcome to the patient portal!</h1><a href="/login">Sign In</a></div><script src="/_next/static/chunks/webpack-0f866bb3c58b1f53.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0]);self.__next_f.push([2,null])</script><script>self.__next_f.push([1,"1:HL[\"/_next/static/media/a34f9d1faa5f3315-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n2:HL[\"/_next/static/css/9f407b014f2f0c06.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"3:I[5759,[],\"\"]\n6:I[1274,[],\"\"]\n7:I[5888,[],\"\"]\n9:I[5372,[],\"\"]\na:[]\n0:[\"$\",\"$L3\",null,{\"buildId\":\"58hCtig6Zfm1EgREEsTY4\",\"assetPrefix\":\"\",\"urlParts\":[\"\",\"\"],\"initialTree\":[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],\"initialSeedData\":[\"\",{\"children\":[\"__PAGE__\",{},[[\"$L4\",\"$L5\",null],null],null]},[[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/9f407b014f2f0c06.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"className\":\"__variable_d65c78 font-sans\",\"children\":[\"$\",\"body\",null,{\"children\":[\"$\",\"$L6\",null,{\"parallelRouterKey\":\"children\",\"segmentPath\":[\"children\"],\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L7\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"title\",null,{\"children\":\"404: This page could not be found.\"}],[\"$\",\"div\",null,{\"style\":{\"fontFamily\":\"system-ui,\\\"Segoe UI\\\",Roboto,Helvetica,Arial,sans-serif,\\\"Apple Color Emoji\\\",\\\"Segoe UI Emoji\\\"\",\"height\":\"100vh\",\"textAlign\":\"center\",\"display\":\"flex\",\"flexDirection\":\"column\",\"alignItems\":\"center\",\"justifyContent\":\"center\"},\"children\":[\"$\",\"div\",null,{\"children\":[[\"$\",\"style\",null,{\"dangerouslySetInnerHTML\":{\"__html\":\"body{color:#000;background:#fff;margin:0}.next-error-h1{border-right:1px solid rgba(0,0,0,.3)}@media (prefers-color-scheme:dark){body{color:#fff;background:#000}.next-error-h1{border-right:1px solid rgba(255,255,255,.3)}}\"}}],[\"$\",\"h1\",null,{\"className\":\"next-error-h1\",\"style\":{\"display\":\"inline-block\",\"margin\":\"0 20px 0 0\",\"padding\":\"0 23px 0 0\",\"fontSize\":24,\"fontWeight\":500,\"verticalAlign\":\"top\",\"lineHeight\":\"49px\"},\"children\":\"404\"}],[\"$\",\"div\",null,{\"style\":{\"display\":\"inline-block\"},\"children\":[\"$\",\"h2\",null,{\"style\":{\"fontSize\":14,\"fontWeight\":400,\"lineHeight\":\"49px\",\"margin\":0},\"children\":\"This page could not be found.\"}]}]]}]}]],\"notFoundStyles\":[]}]}]}]],null],null],\"couldBeIntercepted\":false,\"initialHead\":[null,\"$L8\"],\"globalErrorComponent\":\"$9\",\"missingSlots\":\"$Wa\"}]\n"])</script><script>self.__next_f.push([1,"5:[\"$\",\"div\",null,{\"children\":[[\"$\",\"h1\",null,{\"children\":\"Welcome to the patient portal!\"}],[\"$\",\"a\",null,{\"href\":\"/login\",\"children\":\"Sign In\"}]]}]\n8:[[\"$\",\"meta\",\"0\",{\"name\":\"viewport\",\"content\":\"width=device-width, initial-scale=1\"}],[\"$\",\"meta\",\"1\",{\"charSet\":\"utf-8\"}],[\"$\",\"title\",\"2\",{\"children\":\"Patient Portal App\"}],[
Open service 13.35.58.26:80 · doctacapital.com.ar
2025-12-22 12:48
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 12:48:24 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://doctacapital.com.ar/ X-Cache: Redirect from cloudfront Via: 1.1 43244f77affffa1d8942dd025413b8d8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: E9tSfeCXWHh1I1p6Nb6Ku9KzRZ-kU5DztQ3SoI86Mkp-Dpq9P6uVWA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · doctacapital.com.ar
2025-12-22 12:48
HTTP/1.1 302 Moved Temporarily Content-Length: 0 Connection: close Date: Mon, 22 Dec 2025 12:48:24 GMT Location: https://www.doctacapital.com.ar/ X-Cache: Miss from cloudfront Via: 1.1 13c8b9a0a39ad1238a922185ad5547fc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: lRkrD3R_3sB9ybP29o0fHD4GCPuTFfr_DPbixhkDsIwklfKuX5rxGg==
Open service 13.35.58.26:80 · ashraff.me
2025-12-22 10:54
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 10:54:32 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://ashraff.me/ X-Cache: Redirect from cloudfront Via: 1.1 b58f4c458263fcafb0c4b2b684d9bc50.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: uYl3dsw35DDswX2IhiDdK1PbZmKm76FRgEipXx9pZ_oA-VBqEijo0w== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · ashraff.me
2025-12-22 10:54
HTTP/1.1 302 Moved Temporarily Content-Length: 0 Connection: close Date: Mon, 22 Dec 2025 10:54:32 GMT Location: https://www.ashraff.me/ X-Cache: Miss from cloudfront Via: 1.1 7ccd3c44ed70cdb4cd40f0ff29b1254c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: oqYeFod3I_NFB1EV7TXday8aElGAqH_WecU6TpNeeii4tr4KIxjN1g==
Open service 13.35.58.26:443 · www.toearthco.com
2025-12-22 07:54
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Transfer-Encoding: chunked Connection: close Server: openresty Date: Mon, 22 Dec 2025 07:54:04 GMT X-Runtime: 0.730764 Strict-Transport-Security: max-age=63072000; includeSubdomains; preload Vary: Accept-Encoding Vary: Accept-Encoding Set-Cookie: AWSALBTG=LFQEtQFuUOhbSw+ZZiFvjZq+3mPIV7iyrFFDzEkLkDaU10grPsjC9mp3NUslP3tOuvZIX5JgPJKrkuO0do7eqXJKGHh8eHGPHCIDGc8vhXPPL0T6p63nxzwym4qRZLf4PLVbEM1ZnAN5p06ffmlAjz9y8HB3HlzcLWN2qo1Fytxt; Expires=Mon, 29 Dec 2025 07:54:03 GMT; Path=/ Set-Cookie: AWSALBTGCORS=LFQEtQFuUOhbSw+ZZiFvjZq+3mPIV7iyrFFDzEkLkDaU10grPsjC9mp3NUslP3tOuvZIX5JgPJKrkuO0do7eqXJKGHh8eHGPHCIDGc8vhXPPL0T6p63nxzwym4qRZLf4PLVbEM1ZnAN5p06ffmlAjz9y8HB3HlzcLWN2qo1Fytxt; Expires=Mon, 29 Dec 2025 07:54:03 GMT; Path=/; SameSite=None Set-Cookie: _spt=e4a07564e55c4ffe8bc375803bc6b923; path=/; expires=Tue, 26 Jan 2027 07:54:03 GMT; secure Set-Cookie: _csrf_token=VFJnLzNvbjhYUnN6SEZuaUZjQ2ZQZmptTjhFRHZabGhnZ3VHQTdmSEE2QkJWTHgrUXVuK0t4eDdueTQwTi9XMy0tRmdFYXRTd3NWRWJURWNMTHliU1kvQT09--58f963387adaed42a21c3d409f501839c0f70547; domain=www.toearthco.com; path=/; expires=Fri, 23 Jan 2026 07:54:04 GMT; secure; HttpOnly Set-Cookie: XSRF-TOKEN=7g6Pe8Oh76mcQm5zefb1oGlTmMu%2B2XMqMKF7SdjO1fZbeFYBmGi81JfKECHBSX9Po6KnA%2BP%2B27UhmPSEv0uxyg%3D%3D; path=/; secure; HttpOnly Set-Cookie: _shop_shopline_session_id_v3=6392cfa7b090876376edbb73a83dca93; domain=www.toearthco.com; path=/; expires=Fri, 23 Jan 2026 07:54:04 GMT; secure; HttpOnly X-XSS-Protection: 1; mode=block X-Content-Type-Options: nosniff X-Download-Options: noopen X-Permitted-Cross-Domain-Policies: none Referrer-Policy: strict-origin-when-cross-origin Public-Session-Id: Content-Security-Policy: frame-ancestors 'self' *.shoplineapp.com *.facebook.com; upgrade-insecure-requests; X-Content-Security-Policy: frame-ancestors 'self' *.shoplineapp.com *.facebook.com; upgrade-insecure-requests; X-Trace-Id: 955fcce43944742b6efa82844aadc70a ETag: W/"4003e32f37e5e1ea202eb1ede22d4b64" Cache-Control: max-age=0, private, must-revalidate X-Request-Id: 2bff3f50-6968-4d5d-97c7-9ca3a71803a0 X-Cache: Miss from cloudfront Via: 1.1 0ccdc706b9b907d47a4960eec0e95f2a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: B-XeEuQgpc_b4HamD03l-St26uKjr4YmhXG5kc636h60kyGyEQk4_Q==
Open service 13.35.58.26:80 · www.toearthco.com
2025-12-22 07:54
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 07:54:02 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.toearthco.com/ X-Cache: Redirect from cloudfront Via: 1.1 6a5eda21ba47fc7b4d3ca7ac7a9ac958.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: VteOeOs9NdwMRBonxY6yi80corHoy_WB81XsZmCWo5hjJDCzYBtR4Q== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:80 · status.bomcheck.net
2025-12-22 06:23
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 06:23:07 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://status.bomcheck.net/ X-Cache: Redirect from cloudfront Via: 1.1 343f10c14a24beceec4fd2e9df6f9a50.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: qk6v3KUdDNovNzBcXbLXJEY2DFwRjrGAEzswJf69b_vhUjznLS0Sxg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · status.bomcheck.net
2025-12-22 06:23
HTTP/1.1 405 Not Allowed
Server: CloudFront
Date: Mon, 22 Dec 2025 06:23:06 GMT
Content-Length: 2521
Connection: close
x-amzn-waf-action: captcha
Cache-Control: no-store, max-age=0
Content-Type: text/html; charset=UTF-8
Access-Control-Allow-Origin: *
Access-Control-Max-Age: 86400
Access-Control-Allow-Methods: OPTIONS,GET,POST
Access-Control-Expose-Headers: x-amzn-waf-action
X-Cache: Error from cloudfront
Via: 1.1 6af229f397d391cfa25045f944cba714.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: kCxnUp3MHNnUmo0CpJQIGjSI6JXGqjowgz6JijOivUefg8NLwOhPdg==
Page title: Human Verification
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Human Verification</title>
<style>
body {
font-family: "Arial";
}
</style>
<script type="text/javascript">
window.awsWafCookieDomainList = [];
window.gokuProps = {
"key":"AQIDAHjcYu/GjX+QlghicBgQ/7bFaQZ+m5FKCMDnO+vTbNg96AH3LnuSRS5fsDUdjWjdt2DeAAAAfjB8BgkqhkiG9w0BBwagbzBtAgEAMGgGCSqGSIb3DQEHATAeBglghkgBZQMEAS4wEQQM0ng5HDE5K1MwF7LWAgEQgDsTm4cKMSpdPCuvDpgFMgKLOnh1l0BAiOVdpKBw9+M70N0ocmVuVuQ6A2sQbOM2FwOuy09YZAixOsd6Ow==",
"iv":"A6wKTAGLfwAAAzOt",
"context":"I1yUYr3gKwUWteM6ty42kNW/AMSlfa1ABoq8k0F4BVz7SiGAwx/9qT41aQwc+ycHtzGX13z6O5SlVI5HKQR6OZlMzIq4JDNyCTZtZFZGlQaZfJBOD6U9x8xnsndhS/mO0e7+ISl9/ekwhYf/RFxD9O5k8gLFHgqpMRN3nWzbqtNWvP5G5772NH+arA1mZWP4ngtk51EgazeCJw+fRar7MjIEcxpwU5V/FTFE7L5jG/TyCSt/JCQ5PNIVaX6B7pb7O6PZk95I9z6VEx7B/5giQKZdOWOtgvQcF3OB84kwdfpJJ6+j7EkS63pzekK8H98xU+k2ImU8wYa0gih1g/EOhCsFeGGrwJ5fAYfZ8dENzbeFlE+MTlMGRq8zqoSUw4HJ/MqiU0dGQD52yd4a3orZOoEJ9Qbo+ElDPyzaTl5M+2AflUAukcZdNOYW/p/2qNDrKhvcs1pHPl42JgB3+V9jnwHEMes1vU+kmchHD7+Gqrc8Lbvq9CxNaRETgIFgv9T9lj6hQ4o3UcQOox7jV3Xj4ARjQs5f/uZchtgKB2TunXiSw4c5CAd0TPjgXl3mdLXyu0qyyEeMWPew+YncZIC4GDuI6RKjH1pAPgt3Nd9WGutPKK4WiFAjd2VYGbS/XbmBj0UXOTssJbkLey2ElcXaE8g3FT3iTrbdZK2glQ31GMaJh8SQqgEvJZn/yWh1YmoKzL4yzNHbnt/wTa4hWIvCHZ5mYlg6cDt3yB1r/n66K+5Sjds7X1rQN/89SBmtI9HaHEw3S6Xu9XCtvSjNuw=="
};
</script>
<script src="https://ee28f20db1d4.05b7bb8c.eu-central-1.token.awswaf.com/ee28f20db1d4/ad2baaf17ece/e64451641283/challenge.js"></script>
<script src="https://ee28f20db1d4.05b7bb8c.eu-central-1.captcha.awswaf.com/ee28f20db1d4/ad2baaf17ece/e64451641283/captcha.js"></script>
</head>
<body>
<div id="captcha-container"></div>
<script type="text/javascript">
AwsWafIntegration.saveReferrer();
window.addEventListener("load", function() {
const container = document.querySelector("#captcha-container");
CaptchaScript.renderCaptcha(container, async (voucher) => {
await ChallengeScript.submitCaptcha(voucher);
window.location.reload(true);
}
);
});
</script>
<noscript>
<h1>JavaScript is disabled</h1>
In order to continue, you need to verify that you're not a robot by solving a CAPTCHA puzzle.
The CAPTCHA puzzle requires JavaScript. Enable JavaScript and then reload the page.
</noscript>
</body>
</html>
Open service 13.35.58.26:80 · status.allgood.systems
2025-12-22 05:22
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 05:22:48 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://status.allgood.systems/ X-Cache: Redirect from cloudfront Via: 1.1 3c07e6ef6fe5c74a2c43590885d64f70.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: JFe8IP766g077uxObi56UD1rnqeaSxz4TrFIHXu-RZtpWPJsifFQGw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · status.allgood.systems
2025-12-22 05:22
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 4895
Connection: close
Last-Modified: Mon, 06 Oct 2025 09:34:04 GMT
Server: AmazonS3
Date: Mon, 22 Dec 2025 05:22:49 GMT
ETag: "d6749a816949cf764d8db3805f75b480"
X-Cache: Hit from cloudfront
Via: 1.1 0ccdc706b9b907d47a4960eec0e95f2a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: h7IMmBIyzkDbb3UGHV6ZfGTWyhz9P-oXlxMRyt2vj5jtcpUcMd6HQA==
Page title: allgood.systems status
<!doctype html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link href="https://cdn.jsdelivr.net/npm/bootstrap@5.1.3/dist/css/bootstrap.min.css" rel="stylesheet" integrity="sha384-1BmE4kWBq78iYhFldvKuhfTAU6auU8tT94WrHftjDbrCEXSU1oBoqyl2QvZ6jIW3" crossorigin="anonymous">
<title>allgood.systems status</title>
<style type="text/css">
.col {
border-bottom: #f3f3f3 1px solid;
padding: 0.5rem 0;
}
#wrapper {
display: flex;
min-height: 100vh;
flex-direction: column;
justify-content: flex-start;
padding: 0;
}
#head {
border-bottom: 3px solid #2595f4;
padding: 1rem;
margin-bottom: 2rem;
}
#content {
padding: 0 2rem;
/*overflow: scroll;*/
}
#main-status {
margin-bottom: 2rem;
}
#past {
margin-top: 2rem;
}
#footer {
margin-top: auto;
width: 100%;
padding: 0 2rem;
}
.footer-link:hover {
text-decoration: underline !important;
}
</style>
</head>
<body>
<div class="container-fluid" id="wrapper">
<div id="head">
<img src="logo.png" height="30" />
</div>
<div id="content" class="container">
<div id="main-status" class="alert alert-success container">
<h3>All is good</h3>
</div>
<div class="container">
<div class="row">
<div class="col">
allgood.systems
</div>
<div class="col text-end">
<span class="badge bg-success">Operational</span>
</div>
</div>
<div class="row">
<div class="col">
Monitor reporting endpoints
</div>
<div class="col text-end">
<span class="badge bg-success">Operational</span>
</div>
</div>
<div class="row">
<div class="col">
Monitor watcher/checker services
</div>
<div class="col text-end">
<span class="badge bg-success">Operational</span>
</div>
</div>
<div class="row">
<div class="col">
Monitor notification services
</div>
<div class="col text-end">
<span class="badge bg-success">Operational</span>
</div>
</div>
</div>
<!-- past events partial -->
<div id="past">
<h3>Past events</h3>
<table class="table">
<thead>
<tr>
<th scope="col">Date</th>
<th scope="col">Event</th>
</tr>
</thead>
<tbody>
<tr>
<th scope="row" class="text-nowrap">2025-10-05</th>
<td>
<p>
<span class="badge bg-success">Resolved</span>
</p>
<p>
<span class="text-muted">2025-10-06 09:23 UTC</span><br/>
We identified the root cause to be intermittent network disruptions on a NAT instance, which resulted in blocking multiple workers from accepting new requests due to excessively configured timeout values. We have implemented improvements to both database connection configuration and worker timeouts and have put additional monitoring in place.
</p>
</td>
</tr>
<tr>
<th scope="row" class="text-nowrap">2025-10-05</th>
<td>
<p>
<span class="badge bg-warning text-dark">Investigating</span>
</p>
<p>
<span class="text-muted">2025-10-05 10:08 UTC</span><br/>
We continue investigating this past issue and have put additional monitoring into place.
</p>
</td>
</tr>
<tr>
<th scope="row" class="tex
Open service 13.35.58.26:443 · qr.innovationcu.ca
2025-12-22 04:24
HTTP/1.1 301 Moved Permanently Content-Type: text/html Content-Length: 162 Connection: close Date: Mon, 22 Dec 2025 04:25:01 GMT Server: nginx Location: https://uniqode.com?cloudfront=true X-Content-Type-Options: nosniff Referrer-Policy: strict-origin-when-cross-origin Permissions-Policy: camera=(), geolocation=(self), microphone=(), payment=(), usb=(), magnetometer=(), gyroscope=(), accelerometer=(), autoplay=*, encrypted-media=(self) Via: 1.1 50d1552804e5c5074606d2b5a0eb8ef8.cloudfront.net (CloudFront) Set-Cookie: visitor-id=1766377501CXBel8; expires=Tue, 22 Dec 2026 04:25:01 GMT; Max-Age=31536000; Path=/ Set-Cookie: mappable_id=1766377501CXBel8_1766377501; expires=Mon, 22 Dec 2025 05:25:01 GMT; Max-Age=3600; Path=/ Set-Cookie: access_token=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJtYXBwYWJsZUlEIjoiMTc2NjM3NzUwMUNYQmVsOF8xNzY2Mzc3NTAxIiwidGltZXN0YW1wIjoxNzY2Mzc3NTAxMTY0LCJpYXQiOjE3NjYzNzc0NzEsImV4cCI6MTc2NjM3NzgwMX0.17FfNEgOGjApogBNCcFTd8iRTdbGvGafVzxMDx6iuYY; expires=Mon, 22 Dec 2025 04:30:01 GMT; Max-Age=300; Path=/ X-Cache: Miss from cloudfront X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: LgMMmYYSXKpQRkAQPZ25qf8DuyvEPjHD_5-KchySWBIuTL_kzS06YA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>nginx</center> </body> </html>
Open service 13.35.58.26:80 · qr.innovationcu.ca
2025-12-22 04:24
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 04:24:59 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://qr.innovationcu.ca/ X-Cache: Redirect from cloudfront Via: 1.1 aa4673eb0527fb06f7940307fecfc1b6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: eesua32NFMig3G0aeomLn6qQtODmjeknR27JQMerpAYKqeu4DtGNWQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:80 · d21yc65dj0ji5h.amplifyapp.com
2025-12-22 04:17
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 04:17:53 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d21yc65dj0ji5h.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 13c8b9a0a39ad1238a922185ad5547fc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: eRZWLfcURBZODtUsto82KXLFwM0DfLhU8XeODsOV1TaoL4rVHNd-mw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · d21yc65dj0ji5h.amplifyapp.com
2025-12-22 04:17
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Mon, 22 Dec 2025 04:17:53 GMT X-Cache: Error from cloudfront Via: 1.1 13c8b9a0a39ad1238a922185ad5547fc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: rcHW4_guSH-XXvXfnrto68w39MfmyLz4jx8a8v6FuqsDwN4Q-VaW5Q==
Open service 13.35.58.26:443 · service.kenoshanissan.com
2025-12-22 03:56
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1459
Connection: close
Last-Modified: Thu, 11 Dec 2025 21:02:09 GMT
X-Amz-Server-Side-Encryption: AES256
X-Amz-Meta-Codebuild-Content-Sha256: c149d20ba7bb4ff4dfbd21152120f28b96329791a5edf0e4ad74fb0fa64f8351
X-Amz-Version-Id: Jnhl76TGnUFmVnzWt3evvCJGkjp4WbKh
X-Amz-Meta-Codebuild-Buildarn: arn:aws:codebuild:us-east-1:858028589391:build/dealer-service-hub-spa:f67edc5f-a557-4432-9203-2560f4504f62
X-Amz-Meta-Codebuild-Content-Md5: 13c971a8aee2b1e37ae9abb9dfab86e3
Accept-Ranges: bytes
Server: AmazonS3
Date: Mon, 22 Dec 2025 03:56:20 GMT
Etag: "2b0b82d1e216836961ca6c5013db300d"
Via: 1.1 43244f77affffa1d8942dd025413b8d8.cloudfront.net (CloudFront)
Content-Security-Policy: frame-ancestors *.kenoshanissan.com kenoshanissan.com
X-Cache: Hit from cloudfront
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: UsUl-MorIgncSbsJ8sO0CC-m3WnPvCM9Oo47vY0eHhDNKO7F4DDexg==
Page title: Dealership Service Hub
<!DOCTYPE html>
<html lang="en">
<head>
<script async>
!function(f,b,e,v,n,t,s)
{if(f.fbq)return;n=f.fbq=function(){n.callMethod?
n.callMethod.apply(n,arguments):n.queue.push(arguments)};
if(!f._fbq)f._fbq=n;n.push=n;n.loaded=!0;n.version='2.0';
n.queue=[];t=b.createElement(e);t.async=!0;
t.src=v;s=b.getElementsByTagName(e)[0];
s.parentNode.insertBefore(t,s)}(window,document,'script',
'https://connect.facebook.net/en_US/fbevents.js');
</script>
<meta charset="utf-8">
<meta http-equiv="X-UA-Compatible" content="IE=edge">
<meta name="viewport" content="width=device-width,initial-scale=1.0">
<meta name="description" content="Schedule Service Appointments in One Click.">
<link rel="shortcut icon" href="https://assets.dataclover.com/static/images/favicon2.ico">
<title>Dealership Service Hub</title>
<script defer src="https://js.stripe.com/v3" rel="preload"></script>
<script type="module" crossorigin src="/assets/index-Bl-_PIj2.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-B0LQCEPS.css">
</head>
<body>
<noscript>
<strong>We're sorry but service-hub doesn't work properly without JavaScript enabled. Please enable it to continue.</strong>
</noscript>
<div id="app"></div>
<script defer src="https://www.google.com/recaptcha/api.js?render=6Lf99M0UAAAAAHXVlxNhG3lywBNwfbQQVsGgD2I0"></script>
</body>
</html>
Open service 13.35.58.26:80 · service.kenoshanissan.com
2025-12-22 03:56
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 03:56:19 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://service.kenoshanissan.com/ X-Cache: Redirect from cloudfront Via: 1.1 d6f0ad3267f72bf9b59a5eb61f811fe2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: FKpsyDD8VFuIWpVMyqkatnw78BDpjwLxs1G6n7XAWKXczkUe9436sw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · d3vfu8nfyjzgtq.amplifyapp.com
2025-12-22 03:55
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Mon, 22 Dec 2025 03:55:17 GMT X-Cache: Error from cloudfront Via: 1.1 13c8b9a0a39ad1238a922185ad5547fc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: JsCZgsxDApCl8l0sHPE0axOd1E7gGnl7m-rTu8Ecj5hiC8ydqWSLbQ==
Open service 13.35.58.26:80 · d3vfu8nfyjzgtq.amplifyapp.com
2025-12-22 03:55
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 03:55:17 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d3vfu8nfyjzgtq.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 3c07e6ef6fe5c74a2c43590885d64f70.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: cL51LBic9o-akbYFJfLZgs7dGRaNMMPvz_kDrrUxUgW_A8kNv_aGUw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · kiruvolam.com
2025-12-22 03:52
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 1935
Connection: close
Last-Modified: Tue, 07 Apr 2020 10:57:22 GMT
Accept-Ranges: bytes
Server: AmazonS3
Date: Mon, 22 Dec 2025 03:52:20 GMT
ETag: "690f6e0f3b4c59547063b0d3026682f1"
X-Cache: Hit from cloudfront
Via: 1.1 d51f8b07f1cd9f6dbf62bb0b0c961f1c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: Zk0gbbiCTb07-ZzkyvbKqR8YctnWqfor-d2AxM7Y2a3LOXIDpty04g==
Age: 27779
Page title: Kiruv Olam
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<meta property="og:image" content="images/The_Western_Wall.jpg" />
<link rel="stylesheet" href="index.css">
<link rel="stylesheet" href="https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css" integrity="sha384-Gn5384xqQ1aoWXA+058RXPxPg6fy4IWvTNh0E263XmFcJlSAwiGgFAW/dAiS6JXm" crossorigin="anonymous">
<title>Kiruv Olam</title>
</head>
<body>
<header class="container d-flex justify-content-end mt-3 mb-5">
<a href="mailto:hello@kolel.org" target="_blank">Contact</a>
</header>
<section class="main container">
<div class="main-description">
<h1 class="main-description-title">Kiruv Olam</h1>
<p class="main-description-text">
A non-profit organization dedicated to<br />
connect Jewish people and foster Jewish <br />
education around the world<br /><br />
Download the "Kolel" mobile app today<br />
and start your Torah journey
</p>
<div class="buttons">
<a href='https://apps.apple.com/il/app/kolel-%D7%9B%D7%95%D7%9C%D7%9C/id1497982129' class="appStore" target="_blank">
<img class="app-store-badge" src="images/app-store-badge-white.png" alt="app-store-badge">
</a>
<a href='https://play.google.com/store/apps/details?id=org.kolel' class="googlePlay" target="_blank">
<img class="google-play-badge" src="images/google-play-badge-white.png" alt="google-play-badge">
</a>
</div>
</div>
<img class="iphone-img" src="images/iPhone1.png" alt="iphone">
</section>
<p class="copyright">Kiruv Olam, Inc. 2020</p>
<div class="main-background"></div>
</body>
</html>
Open service 13.35.58.26:80 · kiruvolam.com
2025-12-22 03:52
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 03:52:21 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://kiruvolam.com/ X-Cache: Redirect from cloudfront Via: 1.1 a097fc75e5eca387ecd3618341d82f1a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: fz9OzSOZ1DFJPmVOq0ynUQ6NstggI8pv9LoP3BjgSd_0cxScc4WWVA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:80 · www.realvestglobal.com
2025-12-22 03:16
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 03:16:12 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.realvestglobal.com/ X-Cache: Redirect from cloudfront Via: 1.1 aa4673eb0527fb06f7940307fecfc1b6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: QQN1Yv1dL1w6KmLk9BhL1dLdXknd93XA3KuGCFRvR9m1t8mv9rRVDg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · www.realvestglobal.com
2025-12-22 03:16
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 2035
Connection: close
Last-Modified: Fri, 07 Feb 2025 08:40:20 GMT
Server: AmazonS3
Date: Mon, 22 Dec 2025 03:16:13 GMT
ETag: "88244b4ce6d86d6ebed264d7eac73fa7"
X-Cache: RefreshHit from cloudfront
Via: 1.1 e53a38d449135904e00f29f17c559950.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: yTlFqOJkjokEXt-ASyB-fcl7Q2A3WX8UvT2isRisFZqypHj3YjgvUw==
Page title: RealVest Global
<!DOCTYPE html>
<html lang="">
<head>
<meta charset="UTF-8">
<link rel="icon" href="/favicon.ico">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<title>RealVest Global</title>
<link rel="preconnect" href="https://fonts.googleapis.com">
<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>
<link href="https://fonts.googleapis.com/css2?family=Prompt:ital,wght@0,100;0,200;0,300;0,400;0,500;0,600;0,700;0,800;0,900;1,100;1,200;1,300;1,400;1,500;1,600;1,700;1,800;1,900&display=swap" rel="stylesheet">
<link href="https://fonts.googleapis.com/css2?family=Montserrat:ital,wght@0,100..900;1,100..900&family=Plus+Jakarta+Sans:ital,wght@0,200..800;1,200..800&display=swap" rel="stylesheet">
<script type="module" crossorigin src="/assets/index-1UDGyfZx.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-DDQtzp0c.css">
</head>
<body>
<!-- Meta Pixel Code -->
<script>
!function(f,b,e,v,n,t,s)
{if(f.fbq)return;n=f.fbq=function(){n.callMethod?
n.callMethod.apply(n,arguments):n.queue.push(arguments)};
if(!f._fbq)f._fbq=n;n.push=n;n.loaded=!0;n.version='2.0';
n.queue=[];t=b.createElement(e);t.async=!0;
t.src=v;s=b.getElementsByTagName(e)[0];
s.parentNode.insertBefore(t,s)}(window, document,'script',
'https://connect.facebook.net/en_US/fbevents.js');
fbq('init', '1506698416690665');
fbq('track', 'PageView');
</script>
<noscript><img height="1" width="1" style="display:none"
src="https://www.facebook.com/tr?id=1506698416690665&ev=PageView&noscript=1"
/>
</noscript>
<!-- End Meta Pixel Code -->
<!-- Google tag (gtag.js) -->
<script async src="https://www.googletagmanager.com/gtag/js?id=G-J79X0B6316"></script>
<script> window.dataLayer = window.dataLayer || []; function gtag(){dataLayer.push(arguments);} gtag('js', new Date()); gtag('config', 'G-J79X0B6316'); </script>
<div id="app"></div>
</body>
</html>
Open service 13.35.58.26:80 · realvestglobal.com
2025-12-22 03:16
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 03:16:11 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://realvestglobal.com/ X-Cache: Redirect from cloudfront Via: 1.1 38f2daae6c849ed5f695333a9d4104ae.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: DOff1a0F87rCmfCGRKraPqsaXjw9RMRM_iJG9a7ejb9Lwyxnz6gm1w== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · realvestglobal.com
2025-12-22 03:16
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 2035
Connection: close
Last-Modified: Fri, 07 Feb 2025 08:40:20 GMT
Server: AmazonS3
Date: Mon, 22 Dec 2025 03:16:12 GMT
ETag: "88244b4ce6d86d6ebed264d7eac73fa7"
X-Cache: RefreshHit from cloudfront
Via: 1.1 38f2daae6c849ed5f695333a9d4104ae.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: EF43CBbVwFWkzc95-LiXXDYwtaWu8zLhjuThkTfDOEOWoZUqIAalTA==
Page title: RealVest Global
<!DOCTYPE html>
<html lang="">
<head>
<meta charset="UTF-8">
<link rel="icon" href="/favicon.ico">
<meta name="viewport" content="width=device-width, initial-scale=1.0">
<title>RealVest Global</title>
<link rel="preconnect" href="https://fonts.googleapis.com">
<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>
<link href="https://fonts.googleapis.com/css2?family=Prompt:ital,wght@0,100;0,200;0,300;0,400;0,500;0,600;0,700;0,800;0,900;1,100;1,200;1,300;1,400;1,500;1,600;1,700;1,800;1,900&display=swap" rel="stylesheet">
<link href="https://fonts.googleapis.com/css2?family=Montserrat:ital,wght@0,100..900;1,100..900&family=Plus+Jakarta+Sans:ital,wght@0,200..800;1,200..800&display=swap" rel="stylesheet">
<script type="module" crossorigin src="/assets/index-1UDGyfZx.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-DDQtzp0c.css">
</head>
<body>
<!-- Meta Pixel Code -->
<script>
!function(f,b,e,v,n,t,s)
{if(f.fbq)return;n=f.fbq=function(){n.callMethod?
n.callMethod.apply(n,arguments):n.queue.push(arguments)};
if(!f._fbq)f._fbq=n;n.push=n;n.loaded=!0;n.version='2.0';
n.queue=[];t=b.createElement(e);t.async=!0;
t.src=v;s=b.getElementsByTagName(e)[0];
s.parentNode.insertBefore(t,s)}(window, document,'script',
'https://connect.facebook.net/en_US/fbevents.js');
fbq('init', '1506698416690665');
fbq('track', 'PageView');
</script>
<noscript><img height="1" width="1" style="display:none"
src="https://www.facebook.com/tr?id=1506698416690665&ev=PageView&noscript=1"
/>
</noscript>
<!-- End Meta Pixel Code -->
<!-- Google tag (gtag.js) -->
<script async src="https://www.googletagmanager.com/gtag/js?id=G-J79X0B6316"></script>
<script> window.dataLayer = window.dataLayer || []; function gtag(){dataLayer.push(arguments);} gtag('js', new Date()); gtag('config', 'G-J79X0B6316'); </script>
<div id="app"></div>
</body>
</html>
Open service 13.35.58.26:443 · doc.shoppaas.com
2025-12-22 03:08
HTTP/1.1 302 Moved Temporarily Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close X-Shoppaas-Version: v4 Cache-Control: no-store, no-cache, must-revalidate Date: Mon, 22 Dec 2025 03:08:10 GMT Expires: Thu, 19 Nov 1981 08:52:00 GMT Location: ./web/#/ Pragma: no-cache X-Cache: Hit from cloudfront Via: 1.1 38f2daae6c849ed5f695333a9d4104ae.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: kGNxuNj2KPI0r8J95ohHZPpAtp2DMSe1KUkQes2_DP1dE-3y-sS1PQ==
Open service 13.35.58.26:80 · doc.shoppaas.com
2025-12-22 03:08
HTTP/1.1 302 Moved Temporarily Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close X-Shoppaas-Version: v4 Cache-Control: no-store, no-cache, must-revalidate Date: Mon, 22 Dec 2025 03:08:10 GMT Expires: Thu, 19 Nov 1981 08:52:00 GMT Location: ./web/#/ Pragma: no-cache X-Cache: Hit from cloudfront Via: 1.1 43244f77affffa1d8942dd025413b8d8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 4jQEwokqFkfOnOlKoXo0Q80rg6EDx83dLS4MmcwqTqGiU_W3fqT-qw==
Open service 13.35.58.26:443 · d2zcctv1yaeevb.amplifyapp.com
2025-12-22 03:07
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Mon, 22 Dec 2025 03:07:20 GMT X-Cache: Error from cloudfront Via: 1.1 ebf31a208b1563522327c20ddd946a5c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: wtB88BdVz2uUH6RuNHUDamtsREJMfAN2gziN2X5j1FziTgo1AtS_eg==
Open service 13.35.58.26:80 · d2zcctv1yaeevb.amplifyapp.com
2025-12-22 03:07
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Mon, 22 Dec 2025 03:07:19 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d2zcctv1yaeevb.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 b8f260e966cae470dbec70a43fd5e0ca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: WYoWiOkcjjk1gdl72IlO8HbslCFcY2aupXc8z6S76dClheCPc8W1rw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:80 · bladeserpent.com
2025-12-21 20:01
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 21 Dec 2025 20:01:58 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://bladeserpent.com/ X-Cache: Redirect from cloudfront Via: 1.1 133ff3be92540995db4a7234eada8b80.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: S6RwKWlRmL-7L9iCKXcDcxTm5EpspksqtZw-3ObR5APAXSGkOO3ipw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · www.bladeserpent.com
2025-12-21 20:01
HTTP/1.1 302 Found Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: nginx Date: Sun, 21 Dec 2025 20:01:59 GMT X-Live-Attribute: true Set-Cookie: PHPSESSID=71ca20f81ec330321bc226eab117108a; expires=Mon, 22-Dec-2025 00:01:59 GMT; Max-Age=14400; path=/; domain=bladeserpent.com; secure; HttpOnly; SameSite=Lax Set-Cookie: wp_customerId=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/; domain=bladeserpent.com; SameSite=Lax Set-Cookie: wp_customerGroup=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; Max-Age=0; path=/; domain=bladeserpent.com; SameSite=Lax Set-Cookie: X-Magento-Vary=e3cb9ab3566a693edff3edf82caa39b1ed79e8ba; expires=Mon, 22-Dec-2025 00:01:59 GMT; Max-Age=14400; path=/; secure; HttpOnly; SameSite=Lax Location: https://bladeserpent.com/ Pragma: no-cache Cache-Control: max-age=0, must-revalidate, no-cache, no-store Expires: Sat, 21 Dec 2024 20:01:59 GMT X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN X-Cache: Miss from cloudfront Via: 1.1 13c8b9a0a39ad1238a922185ad5547fc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: lmFQ0-LpX4q4qTCG4XoK9PTikqNJf8HxXYAAilft64ng5SmrkQ6Zww== Age: 0
Open service 13.35.58.26:443 · bladeserpent.com
2025-12-21 20:01
HTTP/1.1 200 OK Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Server: nginx Date: Sun, 21 Dec 2025 20:01:59 GMT Accept-Ranges: bytes Vary: Accept-Encoding Vary: Accept-Encoding Set-Cookie: PHPSESSID=ef91aebd40545576acd2b99ed993d03e; expires=Mon, 22-Dec-2025 00:01:59 GMT; Max-Age=14400; path=/; domain=bladeserpent.com; secure; HttpOnly; SameSite=Lax Set-Cookie: X-Magento-Vary=e3cb9ab3566a693edff3edf82caa39b1ed79e8ba; expires=Mon, 22-Dec-2025 00:01:59 GMT; Max-Age=14400; path=/; secure; HttpOnly; SameSite=Lax Pragma: no-cache Cache-Control: max-age=0, must-revalidate, no-cache, no-store Expires: Sat, 21 Dec 2024 07:36:22 GMT X-Content-Type-Options: nosniff X-XSS-Protection: 1; mode=block X-Frame-Options: SAMEORIGIN X-Live-Attribute: true X-Cache: Miss from cloudfront Via: 1.1 d51f8b07f1cd9f6dbf62bb0b0c961f1c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: n-v9F2qFayUR-e6R13W4GWM8krqcU3GyGuO96J2Pk0ujNMCCAoEUlg== Age: 0
Open service 13.35.58.26:80 · www.bladeserpent.com
2025-12-21 20:01
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 21 Dec 2025 20:01:58 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.bladeserpent.com/ X-Cache: Redirect from cloudfront Via: 1.1 50d1552804e5c5074606d2b5a0eb8ef8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: WP6Nvzh1p9BsAvnyCCk07EMWdeUkHTdkBGFDJqWqRBJXZJlh8DDfcQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:80 · yuedingexhaust.com
2025-12-21 19:43
HTTP/1.1 301 Moved Permanently Content-Type: text/html;charset=utf-8 Content-Length: 0 Connection: close Server: ldweb Date: Sun, 21 Dec 2025 19:43:11 GMT Nginx-Cache: MISS Phoenix-T-id: 69484dcf00c00c7e010c64a751 Phoenix-Mark: inBoqKVjiWVmiWjmWVjkn P-A: 1 P-R: 0 Cache-Control: no-cache Location: https://www.yuedingexhaust.com/ P-UN: 0 P-Via: 2 X-Cache: Miss from cloudfront Via: 1.1 0679859c01a1d918f3fb77e42174ecf8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: 5nOlRrvrKrLfHcAbxOqRYb0z6W97o7B8ykCs67qnHeQz-qwatrW62A==
Open service 13.35.58.26:443 · yuedingexhaust.com
2025-12-21 19:43
HTTP/1.1 301 Moved Permanently Content-Type: text/html;charset=utf-8 Content-Length: 0 Connection: close Server: ldweb Date: Sun, 21 Dec 2025 19:43:11 GMT Nginx-Cache: MISS Phoenix-T-id: 69484dcf0243f17c5d0b7b9fb1 Phoenix-Mark: iqBoqKVjiWVmoWVniWnjn P-A: 1 P-R: 0 Cache-Control: no-cache Location: https://www.yuedingexhaust.com/ P-UN: 0 P-Via: 2 X-Cache: Miss from cloudfront Via: 1.1 6a5eda21ba47fc7b4d3ca7ac7a9ac958.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: yqF5iV7Yo7EzBpLPFyz09M8BNEe8yXv6HVrNIvqSphtcPnUerXFTLg==
Open service 13.35.58.26:80 · sanrafael3.com
2025-12-21 17:50
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 21 Dec 2025 17:50:08 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://sanrafael3.com/ X-Cache: Redirect from cloudfront Via: 1.1 50d1552804e5c5074606d2b5a0eb8ef8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: LsZZNOUkfibSGgLM7mKb_PAu5ViU6XN_1Jwg5PEfC0Gpff-xf7irkA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · sanrafael3.com
2025-12-21 17:50
HTTP/1.1 302 Moved Temporarily Content-Length: 0 Connection: close Date: Sun, 21 Dec 2025 17:50:08 GMT Location: https://www.sanrafael3.com/ X-Cache: Miss from cloudfront Via: 1.1 ab85f05f60638addab7913cfb252c99a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: PRJQA14GH1yfGQEj704Cf7zwH3kwXNg0Vv8pubYS4t-Ru5szFSToiQ==
Open service 13.35.58.26:443 · greetmedicalpractice.co.uk
2025-12-21 14:57
HTTP/1.1 301 Moved Permanently Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Via: 1.1 5f5fdd347d6ea8b242af79ee38a02fae.cloudfront.net (CloudFront), 1.1 f741e5a55bc5bd136ac1f5406bb11d88.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P8 Date: Sun, 21 Dec 2025 14:58:00 GMT Location: https://www.greetmedicalpractice.co.uk/ X-Batcache: HIT Server: nginx X-Redirect-By: WordPress Last-Modified: Sun, 21 Dec 2025 14:57:58 GMT Cache-Control: max-age=298, must-revalidate Vary: Cookie,Origin X-Cache: Miss from cloudfront X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: mMVP060swLoZBLm2lx6YqLKzxHkp0cKrtSwFxFrToCp85pu8jILlyQ==
Open service 13.35.58.26:80 · greetmedicalpractice.co.uk
2025-12-21 14:57
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sun, 21 Dec 2025 14:57:59 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://greetmedicalpractice.co.uk/ X-Cache: Redirect from cloudfront Via: 1.1 80b00aa2dcc58ca61b2465a37c89fc92.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: FUOp_ywa5Pp1MvJiP29GTQL1tZkAiJJAO_J3CIsSplVGhximAUtryg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · mogpost.com
2025-12-21 07:38
HTTP/1.1 500 Internal Server Error
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Date: Sun, 21 Dec 2025 07:38:36 GMT
x-powered-by: Next.js
Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
Link: </_next/static/media/e4af272ccee01ff0-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2", </_next/static/css/a6bf9325531bda0f.css>; rel=preload; as="style"
Vary: Accept-Encoding
X-Cache: Error from cloudfront
Via: 1.1 9a97e41242551c9a56be1311e4d3db70.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: lMiZzD2hCAOtgEWVpW4apqIbguRY6H2NaLwWXr7rZSEdHEQ21BHPKA==
Page title: MogPost
<!DOCTYPE html><html id="__next_error__"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-87b4446f5aacfc58.js"/><script src="/_next/static/chunks/4bd1b696-31f678d0173cbdea.js" async=""></script><script src="/_next/static/chunks/684-9642821b26eda420.js" async=""></script><script src="/_next/static/chunks/main-app-1ecf0fd75c4a1a76.js" async=""></script><meta name="robots" content="noindex"/><meta name="next-size-adjust" content=""/><!--$--><!--/$--><title>MogPost</title><meta name="description" content="A content creation platform for aspiring authors. Share and read any type of literature from fiction and nonfiction; novels, short story and novellas; all the way to poems and articles."/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script>document.querySelectorAll('body link[rel="icon"], body link[rel="apple-touch-icon"]').forEach(el => document.head.appendChild(el))</script><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><script src="/_next/static/chunks/webpack-87b4446f5aacfc58.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n4:I[9665,[],\"MetadataBoundary\"]\n6:I[9665,[],\"OutletBoundary\"]\n9:I[4911,[],\"AsyncMetadataOutlet\"]\nb:I[9665,[],\"ViewportBoundary\"]\nd:I[6614,[],\"\"]\ne:\"$Sreact.suspense\"\nf:I[4911,[],\"AsyncMetadata\"]\n11:I[9576,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"AuthProvider\"]\n12:I[9110,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"default\"]\n13:I[3849,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"default\"]\n14:I[7555,[],\"\"]\n15:I[1295,[],\"\"]\n16:I[6874,[\"823\",\"static/chunks/3014691f-5ae65b6b0af686ac.js\",\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"63\",\"static/chunks/63-09071b1b4ede9e3f.js\",\"974\",\"static/chunks/app/page-02b1b3f3704b1abb.js\"],\"\"]\n:HL[\"/_next/static/media/e4af272ccee01ff0-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/a6bf9325531bda0f.css\",\"style\"]\n0:{\"P\":null,\"b\":\"7ZMvLi-SoZ5s62ihmEG5t\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/a6bf9325531bda0f.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],\"$L2\"]}],{\"children\":[\"__PAGE__\",[\"$\",\"$1\",\"c\",{\"children\":[\"$L3\",[\"$\",\"$L4\",null,{\"children\":\"$L5\"}],null,[\"$\",\"$L6\",null,{\"children\":[\"$L7\",\"$L8\",[\"$\",\"$L9\",null,{\"promise\":\"$@a\"}]]}]]}],{},null,false]},null,false],[\"$\",\"$1\",\"h\",{\"children\":[null,[\"$\",\"$1\",\"lGjCBG1eXzJBdisBy5p6B\",{\"children\":[[\"$\",\"$Lb\",null,{\"children\":\"$Lc\"}],[\"$\",\"meta\",null,{\"name\":\"next-size-adjust\",\"content\":\"\"}]]}],null]}],false]],\"m\":\"$undefined\",\"G\":[\"$d\",\"$undefined\"],\"s\":false,\"S\":false}\n5:[\"$\",\"$e\",null,{\"fallback\":null,\"children\":[\"$\",\"$Lf\",null,{\"promise\":\"$@10\"}]}]\n2:[\"$\",\"$L11\",null,{\"children\":[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__className_e8ce0c\",\"children\":[[\"$\",\"$L12\",null,{}],[\"$\",\"$L13\",null,{}],[\"$\",\""])</script><script>self.__next_f.push([1,"$L14\",null,{\"parallelRouterKey\":\"children\",\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L15\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"main\",null,{\"className\":\"flex flex-col items-center justify-center h-[calc(100vh-50px)]\",\"children\
Open service 13.35.58.26:443 · plant-dev.aws.mineralms.au
2025-12-20 16:26
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 876
Connection: close
Date: Sat, 20 Dec 2025 16:26:12 GMT
Last-Modified: Fri, 19 Dec 2025 05:45:07 GMT
ETag: "348170e053fb57cfeb725d412f8b6faa"
x-amz-server-side-encryption: AES256
x-amz-version-id: O3XJ2nvF2pjVfun7zan7Vu8viJuORi4p
Accept-Ranges: bytes
Server: AmazonS3
X-Cache: Error from cloudfront
Via: 1.1 f1b6636265d2ca44d8a0ca5488a5ec0c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: ZvxJ0azr3d37-MXcUFo9GAKu3iFn4h-lW2gVBwet3iI0Vny7lE3Y2g==
Page title: Plant
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<link rel="icon" href="/favicon.svg" />
<link rel="icon" type="image/png" href="/favicon.png" />
<link rel="apple-touch-icon" href="/apple-touch-icon.png" />
<meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, viewport-fit=cover" />
<meta name="theme-color" content="#242436" />
<link rel="manifest" href="/manifest.webmanifest" />
<title>Plant</title>
<style>
html,
body {
min-height: 100%;
margin: 0;
padding: 0;
background-color: #242436;
}
#root {
min-height: 100%;
}
</style>
<script type="module" crossorigin src="/assets/index-sCky4krb.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-CzmSuoCh.css">
</head>
<body>
<div id="root"></div>
</body>
</html>
Open service 13.35.58.26:443 · rummyludoapp.com
2025-12-20 14:28
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 123099
Connection: close
Server: openresty
Date: Sat, 20 Dec 2025 14:28:30 GMT
Last-Modified: Mon, 15 Dec 2025 03:17:19 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
ETag: "693f7dbf-1e0db"
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: GET, POST, OPTIONS
Access-Control-Allow-Headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Authorization
X-Cache: Miss from cloudfront
Via: 1.1 b8f260e966cae470dbec70a43fd5e0ca.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: zVsa3tmLxg5jypVYOHH0H6s9Q-pvlBJ1J2aTo3qCjkwHfTZHlc4cYA==
Page title: RummyLudo Official - Real Cash Slots, Rummy & Ludo App
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8"/>
<meta content="width=device-width, initial-scale=1.0" name="viewport"/>
<meta content="index, follow" name="robots"/>
<meta content="RummyLudo Official" name="author"/>
<meta content="rummy, rummy app, rummy ludo, rummy game, slots india, ludo, real cash games, upi withdrawal, online gaming india" name="keywords"/>
<meta content="India's top real-cash gaming app. Play 200+ slots, rummy & ludo. Fast UPI deposits, instant withdrawals. Download RummyLudo Official APK now!" name="description"/>
<title>RummyLudo Official - Real Cash Slots, Rummy & Ludo App</title>
<link href="/sitemap.xml" rel="sitemap" type="application/xml"/>
<link href="https://rummyludo.com/" rel="canonical"/>
<link href="/favicon.webp" rel="icon" type="image/png"/>
<link href="/manifest.webmanifest" rel="manifest"/>
<link as="image" href="/favicon.webp" rel="preload"/>
<link href="https://d2n1qyl3gwuhd1.cloudfront.net" rel="dns-prefetch"/>
<link href="https://www.googletagmanager.com" rel="preconnect"/>
<meta content="RummyLudo Official – India's Real-Cash Rummy, Ludo & Slots App" property="og:title"/>
<meta content="Play real-cash rummy, ludo and 200+ slot games. Enjoy instant UPI withdrawal, fast deposit, VIP rewards, promo events, and leaderboard bonuses. Download RummyLudo Official APK now." property="og:description">
<meta content="https://rummyludo.com/og-image.webp" property="og:image"/>
<meta content="https://rummyludo.com/" property="og:url"/>
<meta content="website" property="og:type"/>
<meta content="RummyLudo Official" property="og:site_name"/>
<meta content="summary_large_image" name="twitter:card"/>
<meta content="RummyLudo Official – Real-Cash Rummy, Ludo & Slots" name="twitter:title"/>
<meta content="Download RummyLudo Official APK. Enjoy fast UPI withdrawal, VIP bonus, promo events, and 200+ online games." name="twitter:description"/>
<meta content="https://rummyludo.com/og-image.webp" name="twitter:image"/>
<script type="application/ld+json">
{
"@context": "https://schema.org",
"@type": "WebSite",
"name": "RummyLudo Official",
"url": "https://rummyludo.com/",
"potentialAction": {
"@type": "SearchAction",
"target": "https://rummyludo.com/?s={search_term_string}",
"query-input": "required name=search_term_string"
}
}
</script>
<script>
// ,
var downloadApk;
//
const fpPromise = import('/files/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// ,
fpPromise
.then(fp => fp.get())
.then(result => {
// :
const visitorId = result.visitorId
// ,
var url = 'https://www.rummyludo1.com/getapk.php?vid=' + visitorId;
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = () => {
if (xhr.readyState == 4) {
if (xhr.status == 200 || xhr.status == 0) {
var data = xhr.responseText;
if (data.indexOf('http') === 0) {
// url
window.downloadUrl = data;
} else {
window.downloadUrl = 'https://d29gdfbvy4xwd1.cloudfront.net/apk/rummyludo.apk';
}
data = window.downloadUrl
//
downloadApk = function () {
window.open(data);
}
// ahref
const collection = document.getElementsByClassName("download-btn");
for (let i = 0; i < collection.length; i++) {
collection[i].href = data;
collection[i].setAttribute("target", "_blank")
}
console.log('downloadUrl', downloadUrl);
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
</script>
<script type="application/ld+json">
{
"@context": "https://schema.org",
"@type": "Org
Open service 13.35.58.26:80 · rummyludoapp.com
2025-12-20 14:28
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 20 Dec 2025 14:28:30 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://rummyludoapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 fe1df26b55e8c12763613686df86f7f2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: RMwm4VjlQWMj64Cg-taSGGAX5oUVyx3aObfbdmB1DWd36urZQgzkbw== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · patient-portal-web.mitchy.develoopers.io
2025-12-20 14:25
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
Content-Length: 4271
Connection: close
Date: Sat, 20 Dec 2025 14:25:59 GMT
X-Amzn-Trace-Id: Root=1-6946b1f5-4f66aaaf4d0c655b28cc7970;Parent=0e3c7aaab4bb6111;Sampled=0;Lineage=1:e1f58e49:0
x-amzn-RequestId: 9f258a97-3014-433a-a368-5ffc6baa2ad7
x-opennext: 1
Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
x-powered-by: Next.js
Link: </_next/static/media/a34f9d1faa5f3315-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2"
X-Cache: Miss from cloudfront
Via: 1.1 2809edb23da5b1de8a640a251efb8608.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: DxwRA6eE8lX7Sqt8pmvDe2eEwZY6-R2dGv7uN3uQHVbBmurE1jp85Q==
Page title: Patient Portal App
<!DOCTYPE html><html lang="en" class="__variable_d65c78 font-sans"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="stylesheet" href="/_next/static/css/9f407b014f2f0c06.css" data-precedence="next"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-0f866bb3c58b1f53.js"/><script src="/_next/static/chunks/59da52da-1c44f48c2f83ab65.js" async=""></script><script src="/_next/static/chunks/343-c4d568de9d4e9267.js" async=""></script><script src="/_next/static/chunks/main-app-c5a97af136e49eed.js" async=""></script><title>Patient Portal App</title><meta name="description" content="Patient Portal App"/><meta name="next-size-adjust"/><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><div><h1>Welcome to the patient portal!</h1><a href="/login">Sign In</a></div><script src="/_next/static/chunks/webpack-0f866bb3c58b1f53.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0]);self.__next_f.push([2,null])</script><script>self.__next_f.push([1,"1:HL[\"/_next/static/media/a34f9d1faa5f3315-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n2:HL[\"/_next/static/css/9f407b014f2f0c06.css\",\"style\"]\n"])</script><script>self.__next_f.push([1,"3:I[5759,[],\"\"]\n6:I[1274,[],\"\"]\n7:I[5888,[],\"\"]\n9:I[5372,[],\"\"]\na:[]\n0:[\"$\",\"$L3\",null,{\"buildId\":\"58hCtig6Zfm1EgREEsTY4\",\"assetPrefix\":\"\",\"urlParts\":[\"\",\"\"],\"initialTree\":[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],\"initialSeedData\":[\"\",{\"children\":[\"__PAGE__\",{},[[\"$L4\",\"$L5\",null],null],null]},[[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/9f407b014f2f0c06.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\"}]],[\"$\",\"html\",null,{\"lang\":\"en\",\"className\":\"__variable_d65c78 font-sans\",\"children\":[\"$\",\"body\",null,{\"children\":[\"$\",\"$L6\",null,{\"parallelRouterKey\":\"children\",\"segmentPath\":[\"children\"],\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L7\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"title\",null,{\"children\":\"404: This page could not be found.\"}],[\"$\",\"div\",null,{\"style\":{\"fontFamily\":\"system-ui,\\\"Segoe UI\\\",Roboto,Helvetica,Arial,sans-serif,\\\"Apple Color Emoji\\\",\\\"Segoe UI Emoji\\\"\",\"height\":\"100vh\",\"textAlign\":\"center\",\"display\":\"flex\",\"flexDirection\":\"column\",\"alignItems\":\"center\",\"justifyContent\":\"center\"},\"children\":[\"$\",\"div\",null,{\"children\":[[\"$\",\"style\",null,{\"dangerouslySetInnerHTML\":{\"__html\":\"body{color:#000;background:#fff;margin:0}.next-error-h1{border-right:1px solid rgba(0,0,0,.3)}@media (prefers-color-scheme:dark){body{color:#fff;background:#000}.next-error-h1{border-right:1px solid rgba(255,255,255,.3)}}\"}}],[\"$\",\"h1\",null,{\"className\":\"next-error-h1\",\"style\":{\"display\":\"inline-block\",\"margin\":\"0 20px 0 0\",\"padding\":\"0 23px 0 0\",\"fontSize\":24,\"fontWeight\":500,\"verticalAlign\":\"top\",\"lineHeight\":\"49px\"},\"children\":\"404\"}],[\"$\",\"div\",null,{\"style\":{\"display\":\"inline-block\"},\"children\":[\"$\",\"h2\",null,{\"style\":{\"fontSize\":14,\"fontWeight\":400,\"lineHeight\":\"49px\",\"margin\":0},\"children\":\"This page could not be found.\"}]}]]}]}]],\"notFoundStyles\":[]}]}]}]],null],null],\"couldBeIntercepted\":false,\"initialHead\":[null,\"$L8\"],\"globalErrorComponent\":\"$9\",\"missingSlots\":\"$Wa\"}]\n"])</script><script>self.__next_f.push([1,"5:[\"$\",\"div\",null,{\"children\":[[\"$\",\"h1\",null,{\"children\":\"Welcome to the patient portal!\"}],[\"$\",\"a\",null,{\"href\":\"/login\",\"children\":\"Sign In\"}]]}]\n8:[[\"$\",\"meta\",\"0\",{\"name\":\"viewport\",\"content\":\"width=device-width, initial-scale=1\"}],[\"$\",\"meta\",\"1\",{\"charSet\":\"utf-8\"}],[\"$\",\"title\",\"2\",{\"children\":\"Patient Portal App\"}],[
Open service 13.35.58.26:443 · www.bituzr.com
2025-12-20 11:50
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 740
Connection: close
Date: Fri, 12 Dec 2025 03:44:36 GMT
Cache-Control: public, max-age=0, s-maxage=31536000
Server: AmazonS3
Accept-Ranges: bytes
ETag: "d00d1fd646f52e2e0babe9dfe755d87b"
Last-Modified: Tue, 09 Dec 2025 04:47:04 GMT
X-Cache: Hit from cloudfront
Via: 1.1 ebf31a208b1563522327c20ddd946a5c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: dbu6Rtp39L1DJv1BFQ7zDL961FPzL2oY4u31yOEoXP0OK34ZuT14Wg==
Age: 720344
Page title: Bituzr - Buy Refurbished Tech
<!doctype html>
<html lang="en">
<head>
<meta charset="UTF-8" />
<link rel="icon" type="image/x-icon" href="/favicon.png" />
<meta name="viewport" content="width=device-width, initial-scale=1.0" />
<title> Bituzr - Buy Refurbished Tech</title>
<link rel="preconnect" href="https://fonts.googleapis.com">
<link rel="preconnect" href="https://fonts.gstatic.com" crossorigin>
<link href="https://fonts.googleapis.com/css2?family=Macan:wght@300;400;500;600;700;800&display=swap" rel="stylesheet">
<script type="module" crossorigin src="/assets/index-CoDspOKd.js"></script>
<link rel="stylesheet" crossorigin href="/assets/index-NLNac2YI.css">
</head>
<body>
<div id="root"></div>
</body>
</html>
Open service 13.35.58.26:80 · www.bituzr.com
2025-12-20 11:50
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 20 Dec 2025 11:50:21 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.bituzr.com/ X-Cache: Redirect from cloudfront Via: 1.1 192147d605f496db0417cf30a0012092.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: fVugJffRiLM7mbaTA5XNQCTt9dQkHw05vkulEgFnQBggl2cvdxshtA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:80 · rummyludo.com
2025-12-20 00:39
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Sat, 20 Dec 2025 00:39:07 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://rummyludo.com/ X-Cache: Redirect from cloudfront Via: 1.1 503c2bd0b7e26f747c58a5188346ef54.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: gUm0EbrxHGLpq6yw7sbV0HjEpflbNdy1fbzYVBjOkLNit9Zv7FLRwg== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · rummyludo.com
2025-12-20 00:39
HTTP/1.1 301 Moved Permanently Content-Type: text/html Content-Length: 166 Connection: close Server: openresty Date: Sat, 20 Dec 2025 00:39:07 GMT Cache-Control: no-cache Location: https://www.rummyludo.com/ Access-Control-Allow-Origin: * Access-Control-Allow-Credentials: true X-Cache: Miss from cloudfront Via: 1.1 c630c028c0123d2a5e8fa36e68049386.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: qPXHiw0o7w4-ZuueBsc1lMjE7935xv2WHv-Tjr008VuyOdX3HAQzXQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>openresty</center> </body> </html>
Open service 13.35.58.26:443 · rummyludo1.com
2025-12-19 23:48
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Fri, 19 Dec 2025 23:48:49 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 3de687dde9ccf524586562826ee53358.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: qObqhWcnU2XNBBdSqJkHQlhGLe4sw9Oi7VfGSPwDenY3eIyfE4AjYg==
Page title: Download RummyLudo App | Official APK for Rummy, Ludo & Slots
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Download RummyLudo – Smooth Gameplay & Instant Withdrawal" />
<meta property="og:description" content="Experience fast deposits, instant withdrawal and fun skill-based Rummy, Ludo and Slots. Install the official RummyLudo app and enjoy secure, rewarding gameplay." />
<meta property="og:image" content="./share102.jpg" />
<!-- <meta property="fb:app_id" content="275231247713364" />-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Download RummyLudo App | Official APK for Rummy, Ludo & Slots">
<meta property="description" content="Download the latest RummyLudo APK. Play Rummy, Ludo & Slots with smooth gameplay, instant withdrawal, daily bonuses and a secure experience. Start playing today.">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Download RummyLudo App | Official APK for Rummy, Ludo & Slots</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
</script>
<script type="text/javascript" src="./src/js/jquery.min.js"></script>
Open service 13.35.58.26:80 · rummyludo1.com
2025-12-19 23:48
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 23:48:48 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://rummyludo1.com/ X-Cache: Redirect from cloudfront Via: 1.1 fe1df26b55e8c12763613686df86f7f2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: 4tse23HLAejo44gbYrEca2sDttpzjXQS8nwsA76UAyJYwTrSbe-V6w== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:80 · rummyludo2.com
2025-12-19 23:44
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 23:44:59 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://rummyludo2.com/ X-Cache: Redirect from cloudfront Via: 1.1 38f2daae6c849ed5f695333a9d4104ae.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: ngJs9In10wZDkrvg3wgkd--XIo5qNC3bx3Rd1lehS1utPeCK2iXEbw== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · rummyludo2.com
2025-12-19 23:44
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
Transfer-Encoding: chunked
Connection: close
Server: openresty
Date: Fri, 19 Dec 2025 23:45:00 GMT
Access-Control-Allow-Origin: *
Access-Control-Allow-Credentials: true
Vary: Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 f1b6636265d2ca44d8a0ca5488a5ec0c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: dHjh6J-nXmp__mProOEOcyAzyPlR0QJ0BwjtlQmqNe5Zh3y3Y2aUQg==
Page title: Download RummyLudo App | Official APK for Rummy, Ludo & Slots
<!DOCTYPE html>
<html>
<head>
<meta property="og:url" content="/" />
<meta property="og:type" content="website" />
<meta property="og:image:width" content="600" />
<meta property="og:image:height" content="314" />
<meta property="og:title" content="Download RummyLudo – Smooth Gameplay & Instant Withdrawal" />
<meta property="og:description" content="Experience fast deposits, instant withdrawal and fun skill-based Rummy, Ludo and Slots. Install the official RummyLudo app and enjoy secure, rewarding gameplay." />
<meta property="og:image" content="./share102.jpg" />
<!-- <meta property="fb:app_id" content="275231247713364" />-->
<meta name="apple-mobile-web-app-capable" content="yes">
<meta name="apple-mobile-web-app-status-bar-style" content="black-translucent" />
<meta content="telephone=no" name="format-detection" />
<meta property="url" content="/">
<meta property="type" content="website">
<meta property="title" content="Download RummyLudo App | Official APK for Rummy, Ludo & Slots">
<meta property="description" content="Download the latest RummyLudo APK. Play Rummy, Ludo & Slots with smooth gameplay, instant withdrawal, daily bonuses and a secure experience. Start playing today.">
<meta charset="UTF-8">
<meta name="viewport" content="width=720, user-scalable=no">
<title>Download RummyLudo App | Official APK for Rummy, Ludo & Slots</title>
<link rel="icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<link rel="shortcut icon" href="./favicon.png" mce_href="./favicon.png" type="image/png">
<script>
// Initialize the agent at application startup.
const fpPromise = import('/src/js/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// Get the visitor identifier when you need it.
fpPromise
.then(fp => fp.get())
.then(result => {
// This is the visitor identifier:
const visitorId = result.visitorId
console.log(visitorId);
var url = '/getapk.php?vid='+visitorId+'&code=&mb=';
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = function() {
if (xhr.readyState == 4) {
if (xhr.status == 200) {
var data = xhr.responseText;
console.log(data);
if(data.indexOf('http') == 0) {
// window.location.href = data;
// document.getElementById("playnow").href=data;
document.getElementById("down_apk_2").href=data;
//document.getElementById("down_apk_2").target="_blank"
//document.getElementById("playnow").target="_blank"
document.getElementById("down_apk_2").setAttribute("target","_blank")
//document.getElementById("playnow").setAttribute("target","_blank")
document.getElementById("wait_download").style.display="none"
document.getElementById("can_download").style.display="inline"
} else {
alert('Failed to obtain link from server')
}
} else {
alert('Failed to obtain link')
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
</script>
<script type="text/javascript" src="./src/js/jquery.min.js"></script>
Open service 13.35.58.26:443 · rummyludovip.com
2025-12-19 23:44
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 123099
Connection: close
Server: openresty
Date: Fri, 19 Dec 2025 23:44:58 GMT
Last-Modified: Mon, 15 Dec 2025 03:17:19 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
ETag: "693f7dbf-1e0db"
Access-Control-Allow-Origin: *
Access-Control-Allow-Methods: GET, POST, OPTIONS
Access-Control-Allow-Headers: DNT,X-Mx-ReqToken,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Authorization
X-Cache: Miss from cloudfront
Via: 1.1 9a97e41242551c9a56be1311e4d3db70.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: DjLdTab91Cl9F8yGhLeihfnWkiKpPOukoM4toZjSzO_SI7UAjyMZ5A==
Page title: RummyLudo Official - Real Cash Slots, Rummy & Ludo App
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8"/>
<meta content="width=device-width, initial-scale=1.0" name="viewport"/>
<meta content="index, follow" name="robots"/>
<meta content="RummyLudo Official" name="author"/>
<meta content="rummy, rummy app, rummy ludo, rummy game, slots india, ludo, real cash games, upi withdrawal, online gaming india" name="keywords"/>
<meta content="India's top real-cash gaming app. Play 200+ slots, rummy & ludo. Fast UPI deposits, instant withdrawals. Download RummyLudo Official APK now!" name="description"/>
<title>RummyLudo Official - Real Cash Slots, Rummy & Ludo App</title>
<link href="/sitemap.xml" rel="sitemap" type="application/xml"/>
<link href="https://rummyludo.com/" rel="canonical"/>
<link href="/favicon.webp" rel="icon" type="image/png"/>
<link href="/manifest.webmanifest" rel="manifest"/>
<link as="image" href="/favicon.webp" rel="preload"/>
<link href="https://d2n1qyl3gwuhd1.cloudfront.net" rel="dns-prefetch"/>
<link href="https://www.googletagmanager.com" rel="preconnect"/>
<meta content="RummyLudo Official – India's Real-Cash Rummy, Ludo & Slots App" property="og:title"/>
<meta content="Play real-cash rummy, ludo and 200+ slot games. Enjoy instant UPI withdrawal, fast deposit, VIP rewards, promo events, and leaderboard bonuses. Download RummyLudo Official APK now." property="og:description">
<meta content="https://rummyludo.com/og-image.webp" property="og:image"/>
<meta content="https://rummyludo.com/" property="og:url"/>
<meta content="website" property="og:type"/>
<meta content="RummyLudo Official" property="og:site_name"/>
<meta content="summary_large_image" name="twitter:card"/>
<meta content="RummyLudo Official – Real-Cash Rummy, Ludo & Slots" name="twitter:title"/>
<meta content="Download RummyLudo Official APK. Enjoy fast UPI withdrawal, VIP bonus, promo events, and 200+ online games." name="twitter:description"/>
<meta content="https://rummyludo.com/og-image.webp" name="twitter:image"/>
<script type="application/ld+json">
{
"@context": "https://schema.org",
"@type": "WebSite",
"name": "RummyLudo Official",
"url": "https://rummyludo.com/",
"potentialAction": {
"@type": "SearchAction",
"target": "https://rummyludo.com/?s={search_term_string}",
"query-input": "required name=search_term_string"
}
}
</script>
<script>
// ,
var downloadApk;
//
const fpPromise = import('/files/fingerprintjs.js')
.then(FingerprintJS => FingerprintJS.load())
// ,
fpPromise
.then(fp => fp.get())
.then(result => {
// :
const visitorId = result.visitorId
// ,
var url = 'https://www.rummyludo1.com/getapk.php?vid=' + visitorId;
var xhr = new XMLHttpRequest();
xhr.onreadystatechange = () => {
if (xhr.readyState == 4) {
if (xhr.status == 200 || xhr.status == 0) {
var data = xhr.responseText;
if (data.indexOf('http') === 0) {
// url
window.downloadUrl = data;
} else {
window.downloadUrl = 'https://d29gdfbvy4xwd1.cloudfront.net/apk/rummyludo.apk';
}
data = window.downloadUrl
//
downloadApk = function () {
window.open(data);
}
// ahref
const collection = document.getElementsByClassName("download-btn");
for (let i = 0; i < collection.length; i++) {
collection[i].href = data;
collection[i].setAttribute("target", "_blank")
}
console.log('downloadUrl', downloadUrl);
}
}
}
xhr.open('GET', url, true);
xhr.send();
})
</script>
<script type="application/ld+json">
{
"@context": "https://schema.org",
"@type": "Org
Open service 13.35.58.26:80 · rummyludovip.com
2025-12-19 23:44
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 23:44:57 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://rummyludovip.com/ X-Cache: Redirect from cloudfront Via: 1.1 d6f0ad3267f72bf9b59a5eb61f811fe2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: NpMW0QTn5qFHK1vi9fgwoDEtvaTvE5TGLQbkdA6Wi2zVoJ_-ft-zBQ== Vary: Origin Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · 4khb3sleg3.xyz
2025-12-19 17:30
HTTP/1.1 200 OK
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
cf-cache-status: DYNAMIC
CF-RAY: 9afd3b4c29c33816-FRA
Server: cloudflare
Last-Modified: Mon, 21 Apr 2025 06:05:10 GMT
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=NtYHhab%2BzYnqOtfLld09lvFivBRHg2LCryKLxyuWtw0TyKXNAx9vKJROLs3rrYuTI7EeidCHa1fKoN2Btsg44G1CeBo1m6jWvCWaNw%3D%3D"}]}
Accept-Ranges: bytes
Date: Fri, 19 Dec 2025 09:02:40 GMT
ETag: "6805e016-4f1"
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 38f2daae6c849ed5f695333a9d4104ae.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: g7crH2RW_EPCROYJD4EdB0_iittDKjB02Y_pexRB70PNmRwPts2uTQ==
Age: 30488
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta name="viewport"
content="width=device-width,initial-scale=1.0,maximum-scale=1.0,minimum-scale=1.0,user-scalable=no">
<style>
html,
body {
font-family: "Microsoft YaHei";
background-color: #000;
width: 100vw;
height: 100%;
padding: 0;
margin: 0;
}
#app {
width: 100vw;
height: 100%;
}
#loading {
font-size: 18px;
text-align: center;
color: #fff;
position: absolute;
top: 30%;
left: 50%;
transform: translateX(-50%) translateY(-50%);
}
</style>
</head>
<body>
<iframe id="app" name="app" frameborder="0" scrolling="yes" allowfullscreen="true" src="about:blank"
marginheight="0" marginwidth="0" style="display: none;"></iframe>
<div id="loading" style=" display: block;">
页面加载中...
</div>
<script src="./static/js/crypto-js.min.js"></script>
<script src="./static/js/index.js?t=202502181737"></script>
</body>
</html>
Open service 13.35.58.26:80 · 4khb3sleg3.xyz
2025-12-19 17:30
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 17:30:48 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://4khb3sleg3.xyz/ X-Cache: Redirect from cloudfront Via: 1.1 ebf31a208b1563522327c20ddd946a5c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: 7JXwei4OeiyoAEpBwDvbCSWj67hxMT8RPnirfSpCrvI8Wp-Ot5lLKw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · p2wyz3vu56.xyz
2025-12-19 17:27
HTTP/1.1 200 OK
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
cf-cache-status: DYNAMIC
CF-RAY: 9afd3b4c29c33816-FRA
Server: cloudflare
Last-Modified: Mon, 21 Apr 2025 06:05:10 GMT
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=NtYHhab%2BzYnqOtfLld09lvFivBRHg2LCryKLxyuWtw0TyKXNAx9vKJROLs3rrYuTI7EeidCHa1fKoN2Btsg44G1CeBo1m6jWvCWaNw%3D%3D"}]}
Accept-Ranges: bytes
Date: Fri, 19 Dec 2025 09:02:40 GMT
ETag: "6805e016-4f1"
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 a097fc75e5eca387ecd3618341d82f1a.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: TDqQ5hqT4PExCcZtiNbtjpvwi1dUDp3BlOGBKh_QOhJLWPjj7mrlsA==
Age: 30283
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta name="viewport"
content="width=device-width,initial-scale=1.0,maximum-scale=1.0,minimum-scale=1.0,user-scalable=no">
<style>
html,
body {
font-family: "Microsoft YaHei";
background-color: #000;
width: 100vw;
height: 100%;
padding: 0;
margin: 0;
}
#app {
width: 100vw;
height: 100%;
}
#loading {
font-size: 18px;
text-align: center;
color: #fff;
position: absolute;
top: 30%;
left: 50%;
transform: translateX(-50%) translateY(-50%);
}
</style>
</head>
<body>
<iframe id="app" name="app" frameborder="0" scrolling="yes" allowfullscreen="true" src="about:blank"
marginheight="0" marginwidth="0" style="display: none;"></iframe>
<div id="loading" style=" display: block;">
页面加载中...
</div>
<script src="./static/js/crypto-js.min.js"></script>
<script src="./static/js/index.js?t=202502181737"></script>
</body>
</html>
Open service 13.35.58.26:80 · p2wyz3vu56.xyz
2025-12-19 17:27
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 17:27:23 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://p2wyz3vu56.xyz/ X-Cache: Redirect from cloudfront Via: 1.1 9b253b6508bd634345864697c48abb50.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: oX3cjRm0sBIJccINBhd7AoS_geqm6zsZtnW4wMRlu80VjA5FI99KHw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:80 · iqlns6yddp.xyz
2025-12-19 17:17
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 17:17:36 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://iqlns6yddp.xyz/ X-Cache: Redirect from cloudfront Via: 1.1 13c8b9a0a39ad1238a922185ad5547fc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: QuzLoz6WIeIVSf4jNuCzPurnBl90_XnPajBK_JMvYkDgrmtZ6tZdNw== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · iqlns6yddp.xyz
2025-12-19 17:17
HTTP/1.1 200 OK
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
cf-cache-status: DYNAMIC
CF-RAY: 9afd3b4c29c33816-FRA
Server: cloudflare
Last-Modified: Mon, 21 Apr 2025 06:05:10 GMT
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=NtYHhab%2BzYnqOtfLld09lvFivBRHg2LCryKLxyuWtw0TyKXNAx9vKJROLs3rrYuTI7EeidCHa1fKoN2Btsg44G1CeBo1m6jWvCWaNw%3D%3D"}]}
Accept-Ranges: bytes
Date: Fri, 19 Dec 2025 09:02:40 GMT
ETag: "6805e016-4f1"
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 9b253b6508bd634345864697c48abb50.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: qXdcZ00PMrQxRRmWaBnQtOL_S-5rjhKT6hP1zOgYxubK9My2J7Pmrw==
Age: 29696
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta name="viewport"
content="width=device-width,initial-scale=1.0,maximum-scale=1.0,minimum-scale=1.0,user-scalable=no">
<style>
html,
body {
font-family: "Microsoft YaHei";
background-color: #000;
width: 100vw;
height: 100%;
padding: 0;
margin: 0;
}
#app {
width: 100vw;
height: 100%;
}
#loading {
font-size: 18px;
text-align: center;
color: #fff;
position: absolute;
top: 30%;
left: 50%;
transform: translateX(-50%) translateY(-50%);
}
</style>
</head>
<body>
<iframe id="app" name="app" frameborder="0" scrolling="yes" allowfullscreen="true" src="about:blank"
marginheight="0" marginwidth="0" style="display: none;"></iframe>
<div id="loading" style=" display: block;">
页面加载中...
</div>
<script src="./static/js/crypto-js.min.js"></script>
<script src="./static/js/index.js?t=202502181737"></script>
</body>
</html>
Open service 13.35.58.26:80 · www.stoneranchdental.com
2025-12-19 16:11
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 16:11:18 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.stoneranchdental.com/ X-Cache: Redirect from cloudfront Via: 1.1 ea1aadbeedf1001a86f79fc729fb39e0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: SG8M0ShjqVt_MbOwkoTVVntyp4Y12WR4JI7ozHFAd0Q-ewWyYEp-oQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · www.stoneranchdental.com
2025-12-19 16:11
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 440114
Connection: close
Last-Modified: Wed, 03 Dec 2025 15:52:31 GMT
x-amz-version-id: qBz.IZaMW6cREV3rezjnieyG6uhb_Vr7
Server: AmazonS3
Date: Fri, 19 Dec 2025 15:52:37 GMT
ETag: "fd6b70cf9c8d43a21cd24bef40ed4a40"
X-Cache: Hit from cloudfront
Via: 1.1 f741e5a55bc5bd136ac1f5406bb11d88.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: ztNP_VQ7ZpOkMrPSTBLmhL7W_anPJ7W_UqaDqxfwNltEH06vxRJh-w==
Age: 1123
Page title: Dentist in Hurst | Stone Ranch Dental Group
<!doctype html>
<html lang="en-US">
<head>
<meta charset="UTF-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<link rel="profile" href="https://gmpg.org/xfn/11">
<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />
<style>img:is([sizes="auto" i], [sizes^="auto," i]) { contain-intrinsic-size: 3000px 1500px }</style>
<!-- This site is optimized with the Yoast SEO plugin v26.5 - https://yoast.com/wordpress/plugins/seo/ -->
<title>Dentist in Hurst | Stone Ranch Dental Group</title>
<meta name="description" content="Your preferred dentist in Hurst. After 20 years, we are honored and grateful that you continue to trust us." />
<link rel="canonical" href="https://www.stoneranchdental.com" />
<meta property="og:locale" content="en_US" />
<meta property="og:type" content="website" />
<meta property="og:title" content="Dentist in Hurst | Stone Ranch Dental Group" />
<meta property="og:description" content="Your preferred dentist in Hurst. After 20 years, we are honored and grateful that you continue to trust us." />
<meta property="og:url" content="https://www.stoneranchdental.com/" />
<meta property="og:site_name" content="Stone Ranch Dental Group" />
<meta property="article:modified_time" content="2025-04-09T18:58:13+00:00" />
<meta property="og:image" content="https://www.stoneranchdental.com/wp-content/uploads/sites/17/2024/04/preventative-dentistry.png" />
<meta name="twitter:card" content="summary_large_image" />
<script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://www.stoneranchdental.com/","url":"https://www.stoneranchdental.com/","name":"Dentist in Hurst | Stone Ranch Dental Group","isPartOf":{"@id":"https://www.stoneranchdental.com/#website"},"about":{"@id":"https://www.stoneranchdental.com/#organization"},"primaryImageOfPage":{"@id":"https://www.stoneranchdental.com/#primaryimage"},"image":{"@id":"https://www.stoneranchdental.com/#primaryimage"},"thumbnailUrl":"https://www.stoneranchdental.com/wp-content/uploads/sites/17/2024/04/preventative-dentistry.png","datePublished":"2024-01-15T19:43:21+00:00","dateModified":"2025-04-09T18:58:13+00:00","description":"Your preferred dentist in Hurst. After 20 years, we are honored and grateful that you continue to trust us.","breadcrumb":{"@id":"https://www.stoneranchdental.com/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https://www.stoneranchdental.com/"]}]},{"@type":"ImageObject","inLanguage":"en-US","@id":"https://www.stoneranchdental.com/#primaryimage","url":"https://www.stoneranchdental.com/wp-content/uploads/sites/17/2024/04/preventative-dentistry.png","contentUrl":"https://www.stoneranchdental.com/wp-content/uploads/sites/17/2024/04/preventative-dentistry.png"},{"@type":"BreadcrumbList","@id":"https://www.stoneranchdental.com/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home"}]},{"@type":"WebSite","@id":"https://www.stoneranchdental.com/#website","url":"https://www.stoneranchdental.com/","name":"Stone Ranch Dental Group","description":"Your trusted dentist in Hurst, Texas.","publisher":{"@id":"https://www.stoneranchdental.com/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://www.stoneranchdental.com/?s={search_term_string}"},"query-input":{"@type":"PropertyValueSpecification","valueRequired":true,"valueName":"search_term_string"}}],"inLanguage":"en-US"},{"@type":"Organization","@id":"https://www.stoneranchdental.com/#organization","name":"Stone Ranch Dental Group","url":"https://www.stoneranchdental.com/","logo":{"@type":"ImageObject","inLanguage":"en-US","@id":"https://www.stoneranchdental.com/#/schema/logo/image/","url":"https://www.stoneranchdental.com/wp-content/uploads/sites/17/2024/01/stone-ranch-dental-group-hurst-tx-logo-1.svg","contentUrl":"https://www.stoneranchdental.com/wp-content/uploads/sites/17/2024/01/stone-ranch-dental-group-hurst-tx-logo-1.
Open service 13.35.58.26:443 · mlbwbohi5a.xyz
2025-12-19 15:51
HTTP/1.1 200 OK
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
cf-cache-status: DYNAMIC
CF-RAY: 9afd3b4c29c33816-FRA
Server: cloudflare
Last-Modified: Mon, 21 Apr 2025 06:05:10 GMT
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=NtYHhab%2BzYnqOtfLld09lvFivBRHg2LCryKLxyuWtw0TyKXNAx9vKJROLs3rrYuTI7EeidCHa1fKoN2Btsg44G1CeBo1m6jWvCWaNw%3D%3D"}]}
Accept-Ranges: bytes
Date: Fri, 19 Dec 2025 09:02:40 GMT
ETag: "6805e016-4f1"
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 c630c028c0123d2a5e8fa36e68049386.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: BXiFuM2tmnOomHIPSyH4MjP5cBDEaH5nra9AY6pepETn4FouaglR8Q==
Age: 24524
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta name="viewport"
content="width=device-width,initial-scale=1.0,maximum-scale=1.0,minimum-scale=1.0,user-scalable=no">
<style>
html,
body {
font-family: "Microsoft YaHei";
background-color: #000;
width: 100vw;
height: 100%;
padding: 0;
margin: 0;
}
#app {
width: 100vw;
height: 100%;
}
#loading {
font-size: 18px;
text-align: center;
color: #fff;
position: absolute;
top: 30%;
left: 50%;
transform: translateX(-50%) translateY(-50%);
}
</style>
</head>
<body>
<iframe id="app" name="app" frameborder="0" scrolling="yes" allowfullscreen="true" src="about:blank"
marginheight="0" marginwidth="0" style="display: none;"></iframe>
<div id="loading" style=" display: block;">
页面加载中...
</div>
<script src="./static/js/crypto-js.min.js"></script>
<script src="./static/js/index.js?t=202502181737"></script>
</body>
</html>
Open service 13.35.58.26:80 · mlbwbohi5a.xyz
2025-12-19 15:51
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 15:51:24 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://mlbwbohi5a.xyz/ X-Cache: Redirect from cloudfront Via: 1.1 c8ad942d9a5a20a8da22d39de4142f78.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: OF3lliqZiG8J7trHcMV1WBQZNWlO6nutvtssNOA_d69yib01qe2tVA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:80 · ls4u98di1b.xyz
2025-12-19 15:33
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 15:33:40 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://ls4u98di1b.xyz/ X-Cache: Redirect from cloudfront Via: 1.1 503c2bd0b7e26f747c58a5188346ef54.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: W0uIXWaEcl6ULG-jfs-yFUxDXEjfwH6BaXFFmGaC347oERK65FnAKg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · ls4u98di1b.xyz
2025-12-19 15:33
HTTP/1.1 200 OK
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
cf-cache-status: DYNAMIC
CF-RAY: 9afd3b4c29c33816-FRA
Server: cloudflare
Last-Modified: Mon, 21 Apr 2025 06:05:10 GMT
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=NtYHhab%2BzYnqOtfLld09lvFivBRHg2LCryKLxyuWtw0TyKXNAx9vKJROLs3rrYuTI7EeidCHa1fKoN2Btsg44G1CeBo1m6jWvCWaNw%3D%3D"}]}
Accept-Ranges: bytes
Date: Fri, 19 Dec 2025 09:02:40 GMT
ETag: "6805e016-4f1"
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 d51f8b07f1cd9f6dbf62bb0b0c961f1c.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: 3BLG6yynjh0iPHDHlyLe9zU3v-QlhzDO1JPdoKptJ98c1H_2uvzh_g==
Age: 23457
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta name="viewport"
content="width=device-width,initial-scale=1.0,maximum-scale=1.0,minimum-scale=1.0,user-scalable=no">
<style>
html,
body {
font-family: "Microsoft YaHei";
background-color: #000;
width: 100vw;
height: 100%;
padding: 0;
margin: 0;
}
#app {
width: 100vw;
height: 100%;
}
#loading {
font-size: 18px;
text-align: center;
color: #fff;
position: absolute;
top: 30%;
left: 50%;
transform: translateX(-50%) translateY(-50%);
}
</style>
</head>
<body>
<iframe id="app" name="app" frameborder="0" scrolling="yes" allowfullscreen="true" src="about:blank"
marginheight="0" marginwidth="0" style="display: none;"></iframe>
<div id="loading" style=" display: block;">
页面加载中...
</div>
<script src="./static/js/crypto-js.min.js"></script>
<script src="./static/js/index.js?t=202502181737"></script>
</body>
</html>
Open service 13.35.58.26:80 · xaixbzqp01.xyz
2025-12-19 15:14
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 15:14:34 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://xaixbzqp01.xyz/ X-Cache: Redirect from cloudfront Via: 1.1 ab85f05f60638addab7913cfb252c99a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: jGxexmaSnl7AFq4nPZivvsDWXU2_vqk2lNRIeW1BWjnuPndZ6CZ5Ww== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · xaixbzqp01.xyz
2025-12-19 15:14
HTTP/1.1 200 OK
Content-Type: text/html
Transfer-Encoding: chunked
Connection: close
cf-cache-status: DYNAMIC
CF-RAY: 9afd3b4c29c33816-FRA
Server: cloudflare
Last-Modified: Mon, 21 Apr 2025 06:05:10 GMT
Nel: {"report_to":"cf-nel","success_fraction":0.0,"max_age":604800}
Report-To: {"group":"cf-nel","max_age":604800,"endpoints":[{"url":"https://a.nel.cloudflare.com/report/v4?s=NtYHhab%2BzYnqOtfLld09lvFivBRHg2LCryKLxyuWtw0TyKXNAx9vKJROLs3rrYuTI7EeidCHa1fKoN2Btsg44G1CeBo1m6jWvCWaNw%3D%3D"}]}
Accept-Ranges: bytes
Date: Fri, 19 Dec 2025 09:02:40 GMT
ETag: "6805e016-4f1"
Vary: Accept-Encoding
X-Cache: Hit from cloudfront
Via: 1.1 503c2bd0b7e26f747c58a5188346ef54.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: UB_L3delMGJXTm5tOJ7sj4ZJv5NT-Y4Wx6ne-7lomRoZD7Ko2oPDiA==
Age: 22315
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="UTF-8">
<meta name="viewport"
content="width=device-width,initial-scale=1.0,maximum-scale=1.0,minimum-scale=1.0,user-scalable=no">
<style>
html,
body {
font-family: "Microsoft YaHei";
background-color: #000;
width: 100vw;
height: 100%;
padding: 0;
margin: 0;
}
#app {
width: 100vw;
height: 100%;
}
#loading {
font-size: 18px;
text-align: center;
color: #fff;
position: absolute;
top: 30%;
left: 50%;
transform: translateX(-50%) translateY(-50%);
}
</style>
</head>
<body>
<iframe id="app" name="app" frameborder="0" scrolling="yes" allowfullscreen="true" src="about:blank"
marginheight="0" marginwidth="0" style="display: none;"></iframe>
<div id="loading" style=" display: block;">
页面加载中...
</div>
<script src="./static/js/crypto-js.min.js"></script>
<script src="./static/js/index.js?t=202502181737"></script>
</body>
</html>
Open service 13.35.58.26:80 · www.s0xs9jr0fu.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 172c1df55a41f1a1b144f3711399cfc4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: JJnniW2wmUzDy8a5EidUXmy0d9pL-axTR_FTtiQ0Z2u3LQpOTnozFw== Age: 2 Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:443 · www.ypnohyravc.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 3de687dde9ccf524586562826ee53358.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 09hX9tbnE9rfeRjJzA9HgkFlomrnp3SZasyVx3Ed9QPT0lkmpsKOYg== Age: 2 Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:80 · www.ypnohyravc.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 7ccd3c44ed70cdb4cd40f0ff29b1254c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 37hdftudAxjoeb7iKiCSJ1WOxb8kci2-Tr8UO9wS34S4GzHddTKGPw== Age: 1 Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:80 · www.mlicql8uop.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 35cfa6fbcb341fd2ae15e24a43e2f57a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: GShatbfzbADqfLIlcrvh3ydeqZyS4pGQT3xDz_2wEHbQZE_ck86JgA== Age: 2 Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:443 · www.iyieyngcte.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 343f10c14a24beceec4fd2e9df6f9a50.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: UxfqCnPK7thOxk3oth-w1GrDtO1CSgvGqE8xZwe98nas9bciPJJQlQ== Age: 2 Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:80 · www.pucogobpox.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 d51f8b07f1cd9f6dbf62bb0b0c961f1c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: sOmUbN67rETqyoptCWeLbc2k4rDpEl9dfMo1BvYtFi4fZiLVDT0N-A== Age: 0 Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:443 · www.5x9jl9s4d3.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 192147d605f496db0417cf30a0012092.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: HrDmo9LflBgptLMr66zeKqbXeGIkdq1DVun9vFx1k5XmZxZ1Lgkdkw== Age: 1 Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:80 · www.d52u933h60.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 80b00aa2dcc58ca61b2465a37c89fc92.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: FufinPFlgvO2vMtG07tJorS0D8nr48eIQKBj2i4FYjobEyIco2cDLg== Age: 1 Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:80 · www.gnksgovpfg.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 172c1df55a41f1a1b144f3711399cfc4.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: glFyGjq-Tf0X_WKJMD8NAK9u2hzZLg3Vx3gAfQCeV5M88sS-BHW_EQ== Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:443 · www.wwaikvoqxb.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 6af229f397d391cfa25045f944cba714.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: f-Tnx84FJ70PXklX8uCbJQa0CGJZwKPGcENO8zFn2zqL6ucRuZ6ZYQ== Age: 1 Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:80 · www.iyieyngcte.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 0ccdc706b9b907d47a4960eec0e95f2a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: HTPGIX9r7NaUYQjGu9XLXIRkXNpl6yIrSfaf6x9OnsngwO23ih1KLg== Age: 1 Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:443 · www.frxdncgnon.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 6a5eda21ba47fc7b4d3ca7ac7a9ac958.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: MwQV-39WY-X4YekT5rpBy6mlMgWp_2s6T2PNlhXknFEb35jtktwoAA== Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:80 · www.imldpwcgmn.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 503c2bd0b7e26f747c58a5188346ef54.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 66kD6xG1Bf0_7OaXxZ60DlrPBYcMdaixxc7p0y5iG5e7GWPO8-sCjQ== Age: 1 Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:443 · www.hgqgbzansg.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 f741e5a55bc5bd136ac1f5406bb11d88.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 1PUFU_fcj8Scs8K3mcpVNXl06FTwwcejuO1kS1R75W35te0ZmiyM9Q== Age: 1 Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:443 · www.rtvrigwkfr.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 b8f260e966cae470dbec70a43fd5e0ca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: c0nfS_EShwp6GephEVvM0J65D8Skofdbn1nYX9bIoWbdm4SR4nyp0g== Age: 1 Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:443 · www.s0xs9jr0fu.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 6a5eda21ba47fc7b4d3ca7ac7a9ac958.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: m3AtUwAESns5t-xcvZNcpVlgSnEPpVrDFwqLYXv2TMYkkO2c035GCw== Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:443 · www.gnksgovpfg.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 35cfa6fbcb341fd2ae15e24a43e2f57a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: CEySW0XCGSLD91omUDbEC20Qr5Dwcfb2XLP-j--KASDJJpxwyXcytg== Age: 1 Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:443 · www.isjltmniga.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 7ccd3c44ed70cdb4cd40f0ff29b1254c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: LMB3WQXtQy5EnwMBUBcxnaL-yYG8a5U_CwJ2ehMDeJ9EsO7sA25-cQ== Age: 1 Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:443 · www.mlicql8uop.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 c630c028c0123d2a5e8fa36e68049386.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: y4qTkkRt4Aor80b6qCnVsFVtdWKTTx86ygVjj6qucWgRRaf4GEKJBA== Age: 1 Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:80 · www.ddeisiiowi.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 f741e5a55bc5bd136ac1f5406bb11d88.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 5qdMYF7xrGFJVciEO6b-86As6iG0Ag_RyJVsAqvdCTkxdcZKiBT1fQ== Age: 1 Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:443 · www.lf1k6avhwa.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 ebf31a208b1563522327c20ddd946a5c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: Kt9Qw8l47iYpYplw6wP-1xG-5ifnlyS68xy5BK8MOFYclX1aw4_cDQ== Age: 1 Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:443 · www.sksihairip.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 fe1df26b55e8c12763613686df86f7f2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: vlOo5Y3MutYRTKbpFgF01UN-A73p-0Q3xjXovGS5dUNZaEblXMPesg== Age: 1 Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:80 · www.isjltmniga.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 9b253b6508bd634345864697c48abb50.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: P5FX9H9jK2fBXBGR_XhLPHrKtunzMTmMURJpSgYNpHYpApRcAGcQ0g== Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:80 · www.sksihairip.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 80b00aa2dcc58ca61b2465a37c89fc92.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: j3ODrf9JPNFjRNQcVIr0xLeqE_ExvLbmb2az4FPiLWh8h0BoE_oPmg== Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:443 · www.imldpwcgmn.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 425709fb5486bea91d36ef6c75d4ffac.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 3-bAah2_Mn6EWyx8NwimfzlbX-H2VW8OtQVfT1qoh3uiI_sco2NS7w== Age: 1 Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:443 · www.bwcrkgbshp.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 ea1aadbeedf1001a86f79fc729fb39e0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: QgtfakRaSVVYJfux_iQ6rY0Kh2shvawHyOgG_uvaLz-WmNhK3a3-XQ== Age: 1 Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:80 · www.frxdncgnon.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 c630c028c0123d2a5e8fa36e68049386.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: aS1ltE0AaLJUboRifSWRJkwRjSiNenUm3iCFsZ_jZRpG9zrkvnGeYg== Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:80 · www.lf1k6avhwa.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 f741e5a55bc5bd136ac1f5406bb11d88.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: FRzCaWMzW_TrtJvUovGgTlkLWwZVj3LXK0Pm34VZhz0WUyJC2HUg1w== Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:443 · www.jibcfbehkx.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 f1b6636265d2ca44d8a0ca5488a5ec0c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: y_fS_tHdAnIms7oJ2OKLwa3zzdDk1oiIEWGTk0Eo0h6KeOA6g_2p7A== Age: 1 Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:80 · www.bwcrkgbshp.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 3de687dde9ccf524586562826ee53358.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: w5OWb-e3-SshSwxa-vxW3StNBi6ido_kyBCzpi9b-6y81zlMTdpNcQ== Age: 1 Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:443 · www.pucogobpox.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 aa4673eb0527fb06f7940307fecfc1b6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: wDMG5KcKNlQhfQ-Bwo3xqaL_ojd94TZ1YSOLj1GVxYBpS3YmDSi-nQ== Age: 1 Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:80 · www.rtvrigwkfr.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 7ccd3c44ed70cdb4cd40f0ff29b1254c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: QXrma8F7Xvm3paAkwTKuo-bYo3TmNYKCxvzWEZKEY7nihrjbW4rCfw== Age: 1 Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:80 · www.mhuftqbufj.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 d51f8b07f1cd9f6dbf62bb0b0c961f1c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: cR_oAGWwfXb2zgo8Sp1cor5LxoxrY0ziRYdIz3ABZkWxaDCgZ56MEA== Age: 0 Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:443 · www.d52u933h60.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 50d1552804e5c5074606d2b5a0eb8ef8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 0ENnYje-sgnhHjuKn7NcpZHS3gGhJfYo1KxIg-UpIQCltoRzfYYg9Q== Age: 1 Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:443 · www.ddeisiiowi.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 3c07e6ef6fe5c74a2c43590885d64f70.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: K_eM6RFtNnf3HQvWlH_oFuSHOKa0HWcTHCzLMqiv55hfqht7ebANnw== Age: 0 Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:80 · www.hgqgbzansg.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 0ccdc706b9b907d47a4960eec0e95f2a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: M70NUdmAgqBW3zUd8qAkqIJYByKypR5FBvH_EGa8tkyFMLQsWYfJxg== Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:80 · www.mr0ma0tfkf.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 9a97e41242551c9a56be1311e4d3db70.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: _ExSrEb9wX8NdZB3jDmTK9TA8DJY2Bmtz0uDcbPsWMmrYIbSSrte5g== Age: 1 Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:80 · www.wwaikvoqxb.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 343f10c14a24beceec4fd2e9df6f9a50.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: hq8akGtZlp9X4Zs9RjBkw58a4eBgDHGbfniTUvxnAB6R1qTgvPfLQQ== Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:443 · www.mhuftqbufj.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 7ccd3c44ed70cdb4cd40f0ff29b1254c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: Du2Ba02XVi1mbuBje5kpatR9WhjPPXQHe5j9uTsaFOEirK1BL9m3cw== Age: 1 Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:80 · www.5x9jl9s4d3.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 d6f0ad3267f72bf9b59a5eb61f811fe2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: nT7PXV86dgdhXGdSq6aPKn2bu1a__IHXPWdMKGJtFvmVNQNJuFbWLg== Age: 0 Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:443 · www.mr0ma0tfkf.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 9b253b6508bd634345864697c48abb50.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: p2rn6kJpJ98zPx67RuXNaUJzljjZVTrPZz5q9mAUVmsdjyHeYWkRjg== Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:80 · www.jibcfbehkx.net
2025-12-19 11:01
HTTP/1.1 200 OK Content-Type: application/xml Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 11:01:47 GMT x-amz-bucket-region: eu-west-1 Server: AmazonS3 X-Cache: Hit from cloudfront Via: 1.1 343f10c14a24beceec4fd2e9df6f9a50.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: pGbrCoUr8yZViVnZrgVthn5WvECC19DfBZTXlTcBKLxEc1S3yXTClg== Cache-Control: max-age=600, public, must-revalidate, proxy-revalidate Vary: Origin
Open service 13.35.58.26:443 · mogpost.com
2025-12-19 10:00
HTTP/1.1 500 Internal Server Error
Content-Type: text/html; charset=utf-8
Transfer-Encoding: chunked
Connection: close
Date: Fri, 19 Dec 2025 10:00:36 GMT
x-powered-by: Next.js
Cache-Control: private, no-cache, no-store, max-age=0, must-revalidate
Link: </_next/static/media/e4af272ccee01ff0-s.p.woff2>; rel=preload; as="font"; crossorigin=""; type="font/woff2", </_next/static/css/a6bf9325531bda0f.css>; rel=preload; as="style"
Vary: Accept-Encoding
X-Cache: Error from cloudfront
Via: 1.1 c630c028c0123d2a5e8fa36e68049386.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
Alt-Svc: h3=":443"; ma=86400
X-Amz-Cf-Id: 44O-WXioYXgJ3mHRgXayVfG3t16_abhOj5tk_3Uic0fnOYVchjXBHw==
Page title: MogPost
<!DOCTYPE html><html id="__next_error__"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="script" fetchPriority="low" href="/_next/static/chunks/webpack-87b4446f5aacfc58.js"/><script src="/_next/static/chunks/4bd1b696-31f678d0173cbdea.js" async=""></script><script src="/_next/static/chunks/684-9642821b26eda420.js" async=""></script><script src="/_next/static/chunks/main-app-1ecf0fd75c4a1a76.js" async=""></script><meta name="robots" content="noindex"/><meta name="next-size-adjust" content=""/><!--$--><!--/$--><title>MogPost</title><meta name="description" content="A content creation platform for aspiring authors. Share and read any type of literature from fiction and nonfiction; novels, short story and novellas; all the way to poems and articles."/><link rel="icon" href="/favicon.ico" type="image/x-icon" sizes="16x16"/><script>document.querySelectorAll('body link[rel="icon"], body link[rel="apple-touch-icon"]').forEach(el => document.head.appendChild(el))</script><script src="/_next/static/chunks/polyfills-42372ed130431b0a.js" noModule=""></script></head><body><script src="/_next/static/chunks/webpack-87b4446f5aacfc58.js" async=""></script><script>(self.__next_f=self.__next_f||[]).push([0])</script><script>self.__next_f.push([1,"1:\"$Sreact.fragment\"\n4:I[9665,[],\"MetadataBoundary\"]\n6:I[9665,[],\"OutletBoundary\"]\n9:I[4911,[],\"AsyncMetadataOutlet\"]\nb:I[9665,[],\"ViewportBoundary\"]\nd:I[6614,[],\"\"]\ne:\"$Sreact.suspense\"\nf:I[4911,[],\"AsyncMetadata\"]\n11:I[9576,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"AuthProvider\"]\n12:I[9110,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"default\"]\n13:I[3849,[\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"177\",\"static/chunks/app/layout-13b7038c64fc68a2.js\"],\"default\"]\n14:I[7555,[],\"\"]\n15:I[1295,[],\"\"]\n16:I[6874,[\"823\",\"static/chunks/3014691f-5ae65b6b0af686ac.js\",\"874\",\"static/chunks/874-f8cc261d91249594.js\",\"63\",\"static/chunks/63-09071b1b4ede9e3f.js\",\"974\",\"static/chunks/app/page-02b1b3f3704b1abb.js\"],\"\"]\n:HL[\"/_next/static/media/e4af272ccee01ff0-s.p.woff2\",\"font\",{\"crossOrigin\":\"\",\"type\":\"font/woff2\"}]\n:HL[\"/_next/static/css/a6bf9325531bda0f.css\",\"style\"]\n0:{\"P\":null,\"b\":\"7ZMvLi-SoZ5s62ihmEG5t\",\"p\":\"\",\"c\":[\"\",\"\"],\"i\":false,\"f\":[[[\"\",{\"children\":[\"__PAGE__\",{}]},\"$undefined\",\"$undefined\",true],[\"\",[\"$\",\"$1\",\"c\",{\"children\":[[[\"$\",\"link\",\"0\",{\"rel\":\"stylesheet\",\"href\":\"/_next/static/css/a6bf9325531bda0f.css\",\"precedence\":\"next\",\"crossOrigin\":\"$undefined\",\"nonce\":\"$undefined\"}]],\"$L2\"]}],{\"children\":[\"__PAGE__\",[\"$\",\"$1\",\"c\",{\"children\":[\"$L3\",[\"$\",\"$L4\",null,{\"children\":\"$L5\"}],null,[\"$\",\"$L6\",null,{\"children\":[\"$L7\",\"$L8\",[\"$\",\"$L9\",null,{\"promise\":\"$@a\"}]]}]]}],{},null,false]},null,false],[\"$\",\"$1\",\"h\",{\"children\":[null,[\"$\",\"$1\",\"uyOuCCg4-XD02JL4ZTS3P\",{\"children\":[[\"$\",\"$Lb\",null,{\"children\":\"$Lc\"}],[\"$\",\"meta\",null,{\"name\":\"next-size-adjust\",\"content\":\"\"}]]}],null]}],false]],\"m\":\"$undefined\",\"G\":[\"$d\",\"$undefined\"],\"s\":false,\"S\":false}\n5:[\"$\",\"$e\",null,{\"fallback\":null,\"children\":[\"$\",\"$Lf\",null,{\"promise\":\"$@10\"}]}]\n2:[\"$\",\"$L11\",null,{\"children\":[\"$\",\"html\",null,{\"lang\":\"en\",\"children\":[\"$\",\"body\",null,{\"className\":\"__className_e8ce0c\",\"children\":[[\"$\",\"$L12\",null,{}],[\"$\",\"$L13\",null,{}],[\"$\",\""])</script><script>self.__next_f.push([1,"$L14\",null,{\"parallelRouterKey\":\"children\",\"error\":\"$undefined\",\"errorStyles\":\"$undefined\",\"errorScripts\":\"$undefined\",\"template\":[\"$\",\"$L15\",null,{}],\"templateStyles\":\"$undefined\",\"templateScripts\":\"$undefined\",\"notFound\":[[\"$\",\"main\",null,{\"className\":\"flex flex-col items-center justify-center h-[calc(100vh-50px)]\",\"children\
Open service 13.35.58.26:80 · yamix.com
2025-12-19 08:56
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 08:56:58 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://yamix.com/ X-Cache: Redirect from cloudfront Via: 1.1 50d1552804e5c5074606d2b5a0eb8ef8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 49SxVvllki5AoCd87b8cKDjJf7P0eEhI0ftfx66AZW8gpnZyNeBtNQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · yamix.com
2025-12-19 08:56
HTTP/1.1 302 Moved Temporarily Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 08:57:00 GMT Location: /auth/sign-in X-Cache: Miss from cloudfront Via: 1.1 d51f8b07f1cd9f6dbf62bb0b0c961f1c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: E0cOhwPnzJ6hubaLYK3BuqnjKZVaE0QAL6A2Mt7Puic11pEr9hl9sA== /auth/sign-in
Open service 13.35.58.26:80 · www.studiocassigoli.it
2025-12-19 08:22
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 08:22:48 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 c630c028c0123d2a5e8fa36e68049386.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: 0krU0n7RVoteZR-Ls-UJ1zGs0LshOa8bUR2a1olme9zuu-a0PWyPgw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: 0krU0n7RVoteZR-Ls-UJ1zGs0LshOa8bUR2a1olme9zuu-a0PWyPgw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.35.58.26:443 · studiocassigoli.it
2025-12-19 08:22
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 08:22:48 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 e53a38d449135904e00f29f17c559950.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: xnKFuh5HKbPMCF1wazgUzIsqsPSbCM0WV0lmFE5kYYofFsQeGCDqFQ== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: xnKFuh5HKbPMCF1wazgUzIsqsPSbCM0WV0lmFE5kYYofFsQeGCDqFQ== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.35.58.26:80 · studiocassigoli.it
2025-12-19 08:22
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 08:22:48 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 9b253b6508bd634345864697c48abb50.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: YDHfSO0SW_ycctZib8tZ6vtQVxCyhYE44V-2NhNCEOxNZz97-a_HDw== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: YDHfSO0SW_ycctZib8tZ6vtQVxCyhYE44V-2NhNCEOxNZz97-a_HDw== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.35.58.26:443 · www.studiocassigoli.it
2025-12-19 08:22
HTTP/1.1 403 Forbidden Server: CloudFront Date: Fri, 19 Dec 2025 08:22:48 GMT Content-Type: text/html Content-Length: 919 Connection: close X-Cache: Error from cloudfront Via: 1.1 6a5eda21ba47fc7b4d3ca7ac7a9ac958.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: isHwaxof3G70t5zbSWJLMZdd6ewzmGrxwGc-wQbTFOgDDT2kQopz-w== Page title: ERROR: The request could not be satisfied <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"> <HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"> <TITLE>ERROR: The request could not be satisfied</TITLE> </HEAD><BODY> <H1>403 ERROR</H1> <H2>The request could not be satisfied.</H2> <HR noshade size="1px"> Request blocked. We can't connect to the server for this app or website at this time. There might be too much traffic or a configuration error. Try again later, or contact the app or website owner. <BR clear="all"> If you provide content to customers through CloudFront, you can find steps to troubleshoot and help prevent this error by reviewing the CloudFront documentation. <BR clear="all"> <HR noshade size="1px"> <PRE> Generated by cloudfront (CloudFront) Request ID: isHwaxof3G70t5zbSWJLMZdd6ewzmGrxwGc-wQbTFOgDDT2kQopz-w== </PRE> <ADDRESS> </ADDRESS> </BODY></HTML>
Open service 13.35.58.26:443 · festivalduconte-enuzege.fr
2025-12-19 06:37
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 48108
Connection: close
Last-Modified: Fri, 17 Jan 2025 10:35:52 GMT
x-amz-server-side-encryption: AES256
Accept-Ranges: bytes
Server: AmazonS3
Date: Fri, 19 Dec 2025 06:37:53 GMT
ETag: "2756447741387ab3ed4a56a53eced9fb"
X-Cache: Hit from cloudfront
Via: 1.1 425709fb5486bea91d36ef6c75d4ffac.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: HOBYOWAZajBMKkbCecD53UZ3_-Vab6R1vXoChQP5ZLne4ynGv7yVvw==
Page title: L'origine et l'évolution de l'invention des contes
<!DOCTYPE html>
<html lang="fr-FR"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=10.0, user-scalable=yes"><link rel="profile" href="http://gmpg.org/xfn/11"><meta name="robots" content="index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1"><!-- This site is optimized with the Yoast SEO plugin v20.11 - https://yoast.com/wordpress/plugins/seo/ --><title>L'origine et l'évolution de l'invention des contes</title><meta name="description" content="Découvrez comment les contes ont vu le jour, évoluant de la tradition orale aux livres, enrichissant cultures et imaginations."><link rel="canonical" href="https://festivalduconte-enuzege.fr/"><meta property="og:locale" content="fr_FR"><meta property="og:type" content="website"><meta property="og:title" content="L'origine et l'évolution de l'invention des contes"><meta property="og:description" content="Découvrez comment les contes ont vu le jour, évoluant de la tradition orale aux livres, enrichissant cultures et imaginations."><meta property="og:url" content="https://festivalduconte-enuzege.fr/"><meta property="og:site_name" content="festivalduconte-enuzege.fr"><meta property="article:modified_time" content="2023-08-25T20:14:08+00:00"><meta property="og:image" content="https://festivalduconte-enuzege.fr/wp-content/uploads/sites/99/2023/08/festivalduconte-enuzege-008.jpg"><meta property="og:image:width" content="882"><meta property="og:image:height" content="400"><meta property="og:image:type" content="image/jpeg"><meta name="twitter:card" content="summary_large_image"><script type="application/ld+json" class="yoast-schema-graph">{"@context":"https://schema.org","@graph":[{"@type":"WebPage","@id":"https://festivalduconte-enuzege.fr/","url":"https://festivalduconte-enuzege.fr/","name":"L'origine et l'évolution de l'invention des contes","isPartOf":{"@id":"https://festivalduconte-enuzege.fr/#website"},"about":{"@id":"https://festivalduconte-enuzege.fr/#organization"},"primaryImageOfPage":{"@id":"https://festivalduconte-enuzege.fr/#primaryimage"},"image":{"@id":"https://festivalduconte-enuzege.fr/#primaryimage"},"thumbnailUrl":"https://festivalduconte-enuzege.fr/wp-content/uploads/sites/99/2023/08/festivalduconte-enuzege-008.jpg","datePublished":"2023-08-23T21:41:58+00:00","dateModified":"2023-08-25T20:14:08+00:00","description":"Découvrez comment les contes ont vu le jour, évoluant de la tradition orale aux livres, enrichissant cultures et imaginations.","breadcrumb":{"@id":"https://festivalduconte-enuzege.fr/#breadcrumb"},"inLanguage":"fr-FR","potentialAction":[{"@type":"ReadAction","target":["https://festivalduconte-enuzege.fr/"]}]},{"@type":"ImageObject","inLanguage":"fr-FR","@id":"https://festivalduconte-enuzege.fr/#primaryimage","url":"https://festivalduconte-enuzege.fr/wp-content/uploads/sites/99/2023/08/festivalduconte-enuzege-008.jpg","contentUrl":"https://festivalduconte-enuzege.fr/wp-content/uploads/sites/99/2023/08/festivalduconte-enuzege-008.jpg","width":882,"height":400},{"@type":"BreadcrumbList","@id":"https://festivalduconte-enuzege.fr/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Accueil"}]},{"@type":"WebSite","@id":"https://festivalduconte-enuzege.fr/#website","url":"https://festivalduconte-enuzege.fr/","name":"festivalduconte-enuzege.fr","description":"","publisher":{"@id":"https://festivalduconte-enuzege.fr/#organization"},"potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https://festivalduconte-enuzege.fr/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"fr-FR"},{"@type":"Organization","@id":"https://festivalduconte-enuzege.fr/#organization","name":"festivalduconte-enuzege.fr","url":"https://festivalduconte-enuzege.fr/","logo":{"@type":"ImageObject","inLanguage":"fr-FR","@id":"https://festivalduconte-enuzege.fr/#/schema/logo/image/","url":"https://festivalduconte-enuzege.fr/wp-content/uploads/sites/99/2023/08/festival-de-contes-.png","contentUrl":"https://festivaldu
Open service 13.35.58.26:80 · festivalduconte-enuzege.fr
2025-12-19 06:37
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 06:37:52 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://festivalduconte-enuzege.fr/ X-Cache: Redirect from cloudfront Via: 1.1 9a97e41242551c9a56be1311e4d3db70.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: Vycm3zBz2MQaI2eqsKrF9jSHrDjaVVPUkivolLWic-On-8WgT2jKEA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · www.mmjcknowledge.in
2025-12-19 06:32
HTTP/1.1 200 OK
Content-Type: text/html
Content-Length: 615
Connection: close
Server: nginx/1.24.0 (Ubuntu)
Date: Fri, 19 Dec 2025 06:32:47 GMT
Last-Modified: Wed, 18 Sep 2024 07:47:30 GMT
Accept-Ranges: bytes
ETag: "66ea8592-267"
X-Cache: Miss from cloudfront
Via: 1.1 80b00aa2dcc58ca61b2465a37c89fc92.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: FRA60-P10
X-Amz-Cf-Id: VEkaZpTiW0QLSaDPS7teGjprvTczUnPp2Xz3VjeWSObfcpl08hI8kw==
Page title: Welcome to nginx!
<!DOCTYPE html>
<html>
<head>
<title>Welcome to nginx!</title>
<style>
html { color-scheme: light dark; }
body { width: 35em; margin: 0 auto;
font-family: Tahoma, Verdana, Arial, sans-serif; }
</style>
</head>
<body>
<h1>Welcome to nginx!</h1>
<p>If you see this page, the nginx web server is successfully installed and
working. Further configuration is required.</p>
<p>For online documentation and support please refer to
<a href="http://nginx.org/">nginx.org</a>.<br/>
Commercial support is available at
<a href="http://nginx.com/">nginx.com</a>.</p>
<p><em>Thank you for using nginx.</em></p>
</body>
</html>
Open service 13.35.58.26:80 · www.mmjcknowledge.in
2025-12-19 06:32
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 06:32:47 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.mmjcknowledge.in/ X-Cache: Redirect from cloudfront Via: 1.1 d6f0ad3267f72bf9b59a5eb61f811fe2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: uEF8Gz9hteX4cHUIBmAwyDxnP5qCd5KM3p-Lelflt5OATjbsni3vQQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:80 · www.brandonluis.com
2025-12-19 06:27
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 06:27:25 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://www.brandonluis.com/ X-Cache: Redirect from cloudfront Via: 1.1 133ff3be92540995db4a7234eada8b80.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: 569-95rTtHO5ueolzDE4nB_2WVbPW6ccaPJEIAnXtOytJC6XLikthA== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · www.brandonluis.com
2025-12-19 06:27
HTTP/1.1 404 Not Found Content-Type: text/html; charset=UTF-8 Transfer-Encoding: chunked Connection: close Date: Fri, 19 Dec 2025 06:27:25 GMT Cache-Control: max-age=5, must-revalidate, public Server: nginx Vary: Accept-Encoding,Origin X-Cache: Error from cloudfront Via: 1.1 13c8b9a0a39ad1238a922185ad5547fc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: dqVH6Vt2hnlYpo8jXKs_mU1l_KisCDAdp3jSEgVtdzEITgbEbcx-5Q== Age: 1
Open service 13.35.58.26:443 · piotrmieczkowski.com
2025-12-19 03:34
HTTP/1.1 302 Moved Temporarily Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 03:34:42 GMT Location: https://www.piotrmieczkowski.com/ X-Cache: Miss from cloudfront Via: 1.1 0679859c01a1d918f3fb77e42174ecf8.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: xnmRvPMbf-lPGs2TKhX3A3RDX6G8WdTiGv_9xQjVhJThPD884Cy7Sw==
Open service 13.35.58.26:80 · piotrmieczkowski.com
2025-12-19 03:34
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:34:42 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://piotrmieczkowski.com/ X-Cache: Redirect from cloudfront Via: 1.1 a7089858ca46e4593c8301dd0b1a2cd2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: EfRo30JcLGbY0YSraVdc8KbC2N2qylPVWoysflzQd5O0DMh4jr5Neg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · d2ta5vfv0g1yrv.amplifyapp.com
2025-12-19 03:05
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 03:06:00 GMT X-Cache: Error from cloudfront Via: 1.1 192147d605f496db0417cf30a0012092.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 2zsBWgCmvb3uzgTMyYoaxGETGHxQKv_VtspoFaYp6ijkIM-uDMOfDA==
Open service 13.35.58.26:80 · d2ta5vfv0g1yrv.amplifyapp.com
2025-12-19 03:05
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 03:06:00 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d2ta5vfv0g1yrv.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 b8f260e966cae470dbec70a43fd5e0ca.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 96KFmI51bSUC2hlolSlYDtFc8lH0CStFFHQsyD9rCSc4XTtj8vEmVg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · d214lz68w8vzfq.amplifyapp.com
2025-12-19 02:33
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 02:33:35 GMT X-Cache: Error from cloudfront Via: 1.1 0ccdc706b9b907d47a4960eec0e95f2a.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 6YszabQB-Hx6P8NEAf2_A0prtmhvhZ0w8EK1VSv6u6Spq8dvWwOPXw==
Open service 13.35.58.26:80 · d214lz68w8vzfq.amplifyapp.com
2025-12-19 02:33
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:33:34 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d214lz68w8vzfq.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 13c8b9a0a39ad1238a922185ad5547fc.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: z2oMYaw-ThypByXLX2KfBgrC8U7XDhAKWT6DyBpEXxYXcwsW_Vn_bQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:80 · datapudding.com
2025-12-19 02:33
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:33:34 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://datapudding.com/ X-Cache: Redirect from cloudfront Via: 1.1 ea1aadbeedf1001a86f79fc729fb39e0.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: hMneKczqtqndTKyiaKp5Eg7b6OUrjNBuuq6dcc-3K4NjCXFYEHLT-w== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · datapudding.com
2025-12-19 02:33
HTTP/1.1 200 OK Content-Type: text/html Content-Length: 169 Connection: close Last-Modified: Sat, 17 Feb 2024 19:18:19 GMT Server: AmazonS3 Date: Thu, 18 Dec 2025 23:17:40 GMT ETag: "6334de8083149a00c7b65c5c7276a53e" X-Cache: Hit from cloudfront Via: 1.1 f741e5a55bc5bd136ac1f5406bb11d88.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: 7Ji2g7QD8LRoFL3rMCLTohBciDFVFFzKP7Vtv_cBT3xwZXcbR1iMig== Age: 11755 Page title: No site yet! <!DOCTYPE html> <html> <head> <title>No site yet!</title> </head> <body style="background-color:transparent"> <h2>Nothing to see here!</h2> </body> </html>
Open service 13.35.58.26:443 · d2484l1y63vksh.amplifyapp.com
2025-12-19 02:29
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 02:29:38 GMT X-Cache: Error from cloudfront Via: 1.1 fe1df26b55e8c12763613686df86f7f2.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: w2cfKnETIDkbk9_48hBmEnTHHeaO9V27zSM3DAh2QAkcsS6c2--Jjw==
Open service 13.35.58.26:80 · d2484l1y63vksh.amplifyapp.com
2025-12-19 02:29
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:29:37 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d2484l1y63vksh.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 83f879b9257b55a619d0b5d3165412a6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: pM9lssMRgg8ScK6jaG62snltFQBUfR-92PFX1tiqvA_q2d3TAgNNFQ== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · lwa-rr7.n13u.me
2025-12-19 02:26
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 6879 Connection: close Date: Fri, 19 Dec 2025 02:26:40 GMT x-amzn-Remapped-date: Fri, 19 Dec 2025 02:26:40 GMT x-amzn-RequestId: 4fae849f-de86-42a4-a7a6-f938505b8136 x-amzn-Remapped-connection: keep-alive X-Amzn-Trace-Id: Root=1-6944b7e0-6363cc017fda0d7672ab28c6;Parent=4209a823203d0baf;Sampled=0;Lineage=1:ec856c09:0 Vary: Accept-Encoding X-Cache: Error from cloudfront Via: 1.1 3c07e6ef6fe5c74a2c43590885d64f70.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: cLSv18U8H6US3SRS9c5hp2iyHL-2OosU9p2NYRaFdqbdPAXfk1vaQA== Page title: New React Router App <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="image" href="/assets/logo-light-CVbx2LBR.svg"/><link rel="preload" as="image" href="/assets/logo-dark-pX2395Y0.svg"/><title>New React Router App</title><meta name="description" content="Welcome to React Router!"/><link rel="preconnect" href="https://fonts.googleapis.com"/><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin="anonymous"/><link rel="modulepreload" href="/assets/entry.client-DUym19s2.js"/><link rel="modulepreload" href="/assets/chunk-SYFQ2XB5-D3hMhDC0.js"/><link rel="modulepreload" href="/assets/with-props-DIjtTHdS.js"/><link rel="modulepreload" href="/assets/root-D_XtmsdM.js"/><link rel="modulepreload" href="/assets/home-BekFcdnn.js"/><link rel="stylesheet" href="https://fonts.googleapis.com/css2?family=Inter:ital,opsz,wght@0,14..32,100..900;1,14..32,100..900&display=swap"/><link rel="stylesheet" href="/assets/app-Ckulty-W.css"/></head><body><main class="flex items-center justify-center pt-16 pb-4"><div class="flex-1 flex flex-col items-center gap-16 min-h-0"><header class="flex flex-col items-center gap-9"><div class="w-[500px] max-w-[100vw] p-4"><img src="/assets/logo-light-CVbx2LBR.svg" alt="React Router" class="block w-full dark:hidden"/><img src="/assets/logo-dark-pX2395Y0.svg" alt="React Router" class="hidden w-full dark:block"/></div></header><div class="max-w-[300px] w-full space-y-6 px-4"><nav class="rounded-3xl border border-gray-200 p-6 dark:border-gray-700 space-y-4"><p class="leading-6 text-gray-700 dark:text-gray-200 text-center">What's next?</p><ul><li><a class="group flex items-center gap-3 self-stretch p-3 leading-normal text-blue-700 hover:underline dark:text-blue-500" href="https://reactrouter.com/docs" target="_blank" rel="noreferrer"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="20" viewBox="0 0 20 20" fill="none" class="stroke-gray-600 group-hover:stroke-current dark:stroke-gray-300"><path d="M9.99981 10.0751V9.99992M17.4688 17.4688C15.889 19.0485 11.2645 16.9853 7.13958 12.8604C3.01467 8.73546 0.951405 4.11091 2.53116 2.53116C4.11091 0.951405 8.73546 3.01467 12.8604 7.13958C16.9853 11.2645 19.0485 15.889 17.4688 17.4688ZM2.53132 17.4688C0.951566 15.8891 3.01483 11.2645 7.13974 7.13963C11.2647 3.01471 15.8892 0.951453 17.469 2.53121C19.0487 4.11096 16.9854 8.73551 12.8605 12.8604C8.73562 16.9853 4.11107 19.0486 2.53132 17.4688Z" stroke-width="1.5" stroke-linecap="round"></path></svg>React Router Docs</a></li><li><a class="group flex items-center gap-3 self-stretch p-3 leading-normal text-blue-700 hover:underline dark:text-blue-500" href="https://rmx.as/discord" target="_blank" rel="noreferrer"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="20" viewBox="0 0 24 20" fill="none" class="stroke-gray-600 group-hover:stroke-current dark:stroke-gray-300"><path d="M15.0686 1.25995L14.5477 1.17423L14.2913 1.63578C14.1754 1.84439 14.0545 2.08275 13.9422 2.31963C12.6461 2.16488 11.3406 2.16505 10.0445 2.32014C9.92822 2.08178 9.80478 1.84975 9.67412 1.62413L9.41449 1.17584L8.90333 1.25995C7.33547 1.51794 5.80717 1.99419 4.37748 2.66939L4.19 2.75793L4.07461 2.93019C1.23864 7.16437 0.46302 11.3053 0.838165 15.3924L0.868838 15.7266L1.13844 15.9264C2.81818 17.1714 4.68053 18.1233 6.68582 18.719L7.18892 18.8684L7.50166 18.4469C7.96179 17.8268 8.36504 17.1824 8.709 16.4944L8.71099 16.4904C10.8645 17.0471 13.128 17.0485 15.2821 16.4947C15.6261 17.1826 16.0293 17.8269 16.4892 18.4469L16.805 18.8725L17.3116 18.717C19.3056 18.105 21.1876 17.1751 22.8559 15.9238L23.1224 15.724L23.1528 15.3923C23.5873 10.6524 22.3579 6.53306 19.8947 2.90714L19.7759 2.73227L19.5833 2.64518C18.1437 1.99439 16.6386 1.51826 15.0686 1.25995ZM16.6074 10.7755L16.6074 10.7756C16.5934 11.6409 16.0212 12.1444 15.4783 12.1444C14.9297 12.1444 14.3493 11.6173 14.3493 10.7877C14.3493 9.94885 14.9378 9.41192 15.4783 9.41192C16.0471 9.41192 16.6209 9.93851 16.6074 10.7755ZM8.49373 12.1444C7.94513 12.1444 7.36471 11.6173 7.36471 10.7877C7.36471
Open service 13.35.58.26:80 · lwa-rr7.n13u.me
2025-12-19 02:26
HTTP/1.1 200 OK Content-Type: text/html; charset=utf-8 Content-Length: 6879 Connection: close Date: Fri, 19 Dec 2025 02:26:40 GMT x-amzn-Remapped-date: Fri, 19 Dec 2025 02:26:40 GMT x-amzn-RequestId: 4fae849f-de86-42a4-a7a6-f938505b8136 x-amzn-Remapped-connection: keep-alive X-Amzn-Trace-Id: Root=1-6944b7e0-6363cc017fda0d7672ab28c6;Parent=4209a823203d0baf;Sampled=0;Lineage=1:ec856c09:0 Vary: Accept-Encoding X-Cache: Error from cloudfront Via: 1.1 f1b6636265d2ca44d8a0ca5488a5ec0c.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 X-Amz-Cf-Id: cWSoMDlhnnJu1SA_6CCjquQT3cUPdDuuXKOz3uhZO5fvqEr0qxO9ww== Age: 1 Page title: New React Router App <!DOCTYPE html><html lang="en"><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width, initial-scale=1"/><link rel="preload" as="image" href="/assets/logo-light-CVbx2LBR.svg"/><link rel="preload" as="image" href="/assets/logo-dark-pX2395Y0.svg"/><title>New React Router App</title><meta name="description" content="Welcome to React Router!"/><link rel="preconnect" href="https://fonts.googleapis.com"/><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin="anonymous"/><link rel="modulepreload" href="/assets/entry.client-DUym19s2.js"/><link rel="modulepreload" href="/assets/chunk-SYFQ2XB5-D3hMhDC0.js"/><link rel="modulepreload" href="/assets/with-props-DIjtTHdS.js"/><link rel="modulepreload" href="/assets/root-D_XtmsdM.js"/><link rel="modulepreload" href="/assets/home-BekFcdnn.js"/><link rel="stylesheet" href="https://fonts.googleapis.com/css2?family=Inter:ital,opsz,wght@0,14..32,100..900;1,14..32,100..900&display=swap"/><link rel="stylesheet" href="/assets/app-Ckulty-W.css"/></head><body><main class="flex items-center justify-center pt-16 pb-4"><div class="flex-1 flex flex-col items-center gap-16 min-h-0"><header class="flex flex-col items-center gap-9"><div class="w-[500px] max-w-[100vw] p-4"><img src="/assets/logo-light-CVbx2LBR.svg" alt="React Router" class="block w-full dark:hidden"/><img src="/assets/logo-dark-pX2395Y0.svg" alt="React Router" class="hidden w-full dark:block"/></div></header><div class="max-w-[300px] w-full space-y-6 px-4"><nav class="rounded-3xl border border-gray-200 p-6 dark:border-gray-700 space-y-4"><p class="leading-6 text-gray-700 dark:text-gray-200 text-center">What's next?</p><ul><li><a class="group flex items-center gap-3 self-stretch p-3 leading-normal text-blue-700 hover:underline dark:text-blue-500" href="https://reactrouter.com/docs" target="_blank" rel="noreferrer"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="20" viewBox="0 0 20 20" fill="none" class="stroke-gray-600 group-hover:stroke-current dark:stroke-gray-300"><path d="M9.99981 10.0751V9.99992M17.4688 17.4688C15.889 19.0485 11.2645 16.9853 7.13958 12.8604C3.01467 8.73546 0.951405 4.11091 2.53116 2.53116C4.11091 0.951405 8.73546 3.01467 12.8604 7.13958C16.9853 11.2645 19.0485 15.889 17.4688 17.4688ZM2.53132 17.4688C0.951566 15.8891 3.01483 11.2645 7.13974 7.13963C11.2647 3.01471 15.8892 0.951453 17.469 2.53121C19.0487 4.11096 16.9854 8.73551 12.8605 12.8604C8.73562 16.9853 4.11107 19.0486 2.53132 17.4688Z" stroke-width="1.5" stroke-linecap="round"></path></svg>React Router Docs</a></li><li><a class="group flex items-center gap-3 self-stretch p-3 leading-normal text-blue-700 hover:underline dark:text-blue-500" href="https://rmx.as/discord" target="_blank" rel="noreferrer"><svg xmlns="http://www.w3.org/2000/svg" width="24" height="20" viewBox="0 0 24 20" fill="none" class="stroke-gray-600 group-hover:stroke-current dark:stroke-gray-300"><path d="M15.0686 1.25995L14.5477 1.17423L14.2913 1.63578C14.1754 1.84439 14.0545 2.08275 13.9422 2.31963C12.6461 2.16488 11.3406 2.16505 10.0445 2.32014C9.92822 2.08178 9.80478 1.84975 9.67412 1.62413L9.41449 1.17584L8.90333 1.25995C7.33547 1.51794 5.80717 1.99419 4.37748 2.66939L4.19 2.75793L4.07461 2.93019C1.23864 7.16437 0.46302 11.3053 0.838165 15.3924L0.868838 15.7266L1.13844 15.9264C2.81818 17.1714 4.68053 18.1233 6.68582 18.719L7.18892 18.8684L7.50166 18.4469C7.96179 17.8268 8.36504 17.1824 8.709 16.4944L8.71099 16.4904C10.8645 17.0471 13.128 17.0485 15.2821 16.4947C15.6261 17.1826 16.0293 17.8269 16.4892 18.4469L16.805 18.8725L17.3116 18.717C19.3056 18.105 21.1876 17.1751 22.8559 15.9238L23.1224 15.724L23.1528 15.3923C23.5873 10.6524 22.3579 6.53306 19.8947 2.90714L19.7759 2.73227L19.5833 2.64518C18.1437 1.99439 16.6386 1.51826 15.0686 1.25995ZM16.6074 10.7755L16.6074 10.7756C16.5934 11.6409 16.0212 12.1444 15.4783 12.1444C14.9297 12.1444 14.3493 11.6173 14.3493 10.7877C14.3493 9.94885 14.9378 9.41192 15.4783 9.41192C16.0471 9.41192 16.6209 9.93851 16.6074 10.7755ZM8.49373 12.1444C7.94513 12.1444 7.36471 11.6173 7.36471 10.7877C7.36471
Open service 13.35.58.26:80 · d3ozwdn18g256r.amplifyapp.com
2025-12-19 02:17
HTTP/1.1 301 Moved Permanently Server: CloudFront Date: Fri, 19 Dec 2025 02:17:53 GMT Content-Type: text/html Content-Length: 167 Connection: close Location: https://d3ozwdn18g256r.amplifyapp.com/ X-Cache: Redirect from cloudfront Via: 1.1 3c07e6ef6fe5c74a2c43590885d64f70.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: 2t1_qbRncHgRsMInPb2YMhwwBmyQ6pR_ux2mDpSazeRouVKYZvGVFg== Page title: 301 Moved Permanently <html> <head><title>301 Moved Permanently</title></head> <body> <center><h1>301 Moved Permanently</h1></center> <hr><center>CloudFront</center> </body> </html>
Open service 13.35.58.26:443 · d3ozwdn18g256r.amplifyapp.com
2025-12-19 02:17
HTTP/1.1 404 Not Found Content-Length: 0 Connection: close Date: Fri, 19 Dec 2025 02:17:54 GMT X-Cache: Error from cloudfront Via: 1.1 83f879b9257b55a619d0b5d3165412a6.cloudfront.net (CloudFront) X-Amz-Cf-Pop: FRA60-P10 Alt-Svc: h3=":443"; ma=86400 X-Amz-Cf-Id: FxN9M6HtFk5X4UzklcBI-l7Fz0SMWdxJecSD2jppkQa9oLmrm2SF6A==
doc.shoppaas.com 4 stargamess.com.br 3 retail.wpfisglobal.com 3 www.retail.wpfisglobal.com 3 www.realvestglobal.com 1 www.mmjcknowledge.in 1 rummyludo6.com 1 rummyludo15.com 1 rummyludo8.com 1 rummyludo10.com 1 rummyludo5.com 1 rummyludo16.com 1 rummyludo9.com 1 rummyludo19.com 1 rummyludo20.com 1 rummyludo14.com 1 rummyludo11.com 1 rummyludo4.com 1 siv9te.com 3 campeaoveiculos.com.br 5 coinnapi.com 1 rummyludoapp.com 6 plant-dev.aws.mineralms.au 3 kko.mx 1 www.huayhunduck.com 1 sanrafael3.com 3 clevertreedelivery.com 1 my99self.com 0 hamradiobenefits.com 1 come-terlecki.com 1 lojacomart.com.br 1 skillcify.com 1 crossfit681.com 1 huldra.io 3 fireant.live 1 ashraff.me 3 sweetenenterprise.com 1 rummyludogame.vip 1 rummyludo.help 1 greetmedicalpractice.co.uk 3 ludorummy.download 1 ludorummy.pro 1 rummyludo3.com 1 archbalance.com 0 doctacapital.com.ar 1 www.bladeserpent.com 1 status.bomcheck.net 1 status.allgood.systems 1 qr.innovationcu.ca 1 d21yc65dj0ji5h.amplifyapp.com 1 service.kenoshanissan.com 1 d3vfu8nfyjzgtq.amplifyapp.com 1 kiruvolam.com 1 mogpost.com 13 realvestglobal.com 1 rummyludo18.com 1 rummyludo7.com 1 d2zcctv1yaeevb.amplifyapp.com 1 www.toearthco.com 1 yuedingexhaust.com 1 www.bituzr.com 1 rummyludo.com 1 rummyludo1.com 1 rummyludo2.com 1 rummyludovip.com 1 4khb3sleg3.xyz 1 p2wyz3vu56.xyz 1 iqlns6yddp.xyz 1 www.stoneranchdental.com 1 mlbwbohi5a.xyz 1 ls4u98di1b.xyz 1 xaixbzqp01.xyz 1 www.s0xs9jr0fu.net 1 www.ypnohyravc.net 1 www.mlicql8uop.net 1 www.iyieyngcte.net 1 www.pucogobpox.net 1 www.5x9jl9s4d3.net 1 www.d52u933h60.net 1 www.gnksgovpfg.net 1 www.wwaikvoqxb.net 1 www.frxdncgnon.net 1 www.imldpwcgmn.net 1 www.hgqgbzansg.net 1 www.rtvrigwkfr.net 1 www.isjltmniga.net 1 www.ddeisiiowi.net 1 www.lf1k6avhwa.net 1 www.sksihairip.net 1 www.bwcrkgbshp.net 1 www.jibcfbehkx.net 1 www.mhuftqbufj.net 1 www.mr0ma0tfkf.net 1 yamix.com 1 www.studiocassigoli.it 1 studiocassigoli.it 1 festivalduconte-enuzege.fr 1 bladeserpent.com 1 www.brandonluis.com 1 piotrmieczkowski.com 1 d2ta5vfv0g1yrv.amplifyapp.com 1 d214lz68w8vzfq.amplifyapp.com 1 datapudding.com 1 d2484l1y63vksh.amplifyapp.com 1 lwa-rr7.n13u.me 1 d3ozwdn18g256r.amplifyapp.com 1 rummyludo13.com 1 rummyludo17.com 1 patient-portal-web.mitchy.develoopers.io 14