Host 13.42.96.209
United Kingdom
AMAZON-02
Ubuntu
Software information

Apache Apache 2.4.41

tcp/443 tcp/80

  • MacOS file listing through .DS_Store file
    First seen 2023-04-08 08:34
    Last seen 2026-01-02 17:23
    Open for 1000 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b74952c7ba419d8de849549e2f48886947

      Found 128 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /assets/css
      /assets/images
      /assets/images/1.jpg
      /assets/images/1172b8a335d4b7b569d8c8758cdb3020.jpg
      /assets/images/18-logo.svg
      /assets/images/293c2a831f4282bc6b764ce874b27651.jpg
      /assets/images/536b48618b8dab5b1de4f7f0ce525e12.jpg
      /assets/images/597287b7a47d902530de07f780f90293.jpg
      /assets/images/5973df3c044094a153666f506be1115c.jpg
      /assets/images/7d080ea9d6827f5ad374e7718d4406ad.png
      /assets/images/8771c92b88cfb76c1cf1b2dfc0775b03.jpg
      /assets/images/8e3955ddcbce411ec1bf1f1e8d1412df.jpg
      /assets/images/94116135c73f92a658e16961a2736341.jpg
      /assets/images/9e3f26cbccbff02b17060ac3ad867659.jpg
      /assets/images/a157c4c58250dd36b840aff1c2a3e4a7.jpg
      /assets/images/account.svg
      /assets/images/Activatelosingbonus.png
      /assets/images/addCrdWithdraw.svg
      /assets/images/affiliates
      /assets/images/affiliates-homepage-banner.jpg
      /assets/images/agent.svg
      /assets/images/alderney-logo.svg
      /assets/images/alert.svg
      /assets/images/alertRed.svg
      /assets/images/amazon----.svg
      /assets/images/amazon.png
      /assets/images/american-football.svg
      /assets/images/ar.png
      /assets/images/arrow-left.svg
      /assets/images/arrow-right.svg
      /assets/images/ausOpenTournament.jfif
      /assets/images/australian-rules.svg
      /assets/images/Back.svg
      /assets/images/background-infinity.png
      /assets/images/backgroundImage_live_casino.jpg
      /assets/images/backgroundImage_slots.jpg
      /assets/images/backToHomeBtn.svg
      /assets/images/ball-icon.svg
      /assets/images/baseball.png
      /assets/images/baseball.svg
      /assets/images/basketball.svg
      /assets/images/betHistory
      /assets/images/betslip.svg
      /assets/images/bg
      /assets/images/bhim.svg
      /assets/images/black-bg.svg
      /assets/images/black-image.svg
      /assets/images/blackjack-icon.svg
      /assets/images/bonus.svg
      /assets/images/bonus_left_img.png
      /assets/images/bonus_left_img1.png
      /assets/images/bonusdeposit_icon.svg
      /assets/images/bonuspop-img.png
      /assets/images/boxing.svg
      /assets/images/Button_Loader.gif
      /assets/images/Button_Loader.svg
      /assets/images/calendar.svg
      /assets/images/cashout.svg
      /assets/images/casino.svg
      /assets/images/casino_games_icon
      /assets/images/challenges
      /assets/images/chat.png
      /assets/images/chat_icons
      /assets/images/chat_icons/1.png
      /assets/images/chat_icons/2.png
      /assets/images/chat_icons/3.png
      /assets/images/chat_icons/4.png
      /assets/images/chat_icons/4_old.png
      /assets/images/chat_icons/5.png
      /assets/images/chat_icons/6.png
      /assets/images/Chats_Icon-1.svg
      /assets/images/Chats_Icon-2.svg
      /assets/images/Chats_Icon-3.svg
      /assets/images/Chats_Icon.svg
      /assets/images/check.svg
      /assets/images/checked.svg
      /assets/images/close_image.svg
      /assets/images/Coin_20x20----.png
      /assets/images/Coin_20x20---.png
      /assets/images/Coin_20x20.png
      /assets/images/coloredstar.svg
      /assets/images/colossus.svg
      /assets/images/congra_calandericon.svg
      /assets/images/congrats_icon.png
      /assets/images/contact
      /assets/images/contactus_chat.png
      /assets/images/contactus_email.png
      /assets/images/contactus_phone.png
      /assets/images/copyImg.svg
      /assets/images/couponApply.svg
      /assets/images/couponCardBg1.svg
      /assets/images/couponCardBg2.svg
      /assets/images/couponCardBg3.svg
      /assets/images/couponCardBg_m1.png
      /assets/images/couponCardBg_m2.png
      /assets/images/couponCardBg_m3.png
      /assets/images/couponSearch.svg
      /assets/images/credit-card-deposit.svg
      /assets/images/cricket.svg
      /assets/images/cricket_exchange.svg
      /assets/images/cricket_sb.svg
      /assets/images/cycling.svg
      /assets/images/darts.svg
      /assets/images/dd3c04aa5811af62890e5afa41760131.jpg
      /assets/images/ddc50ef08f888e7ab93287ba3237bc7f.jpg
      /assets/images/debit-card-deposit.svg
      /assets/images/default.png
      /assets/images/deleteRed.svg
      /assets/images/deposit
      /assets/images/deposit_icons
      /assets/images/deposit_icons/amazon.png
      /assets/images/deposit_icons/bhim.png
      /assets/images/deposit_icons/gpay.png
      /assets/images/deposit_icons/paytm.png
      /assets/images/deposit_icons/phonepe.png
      /assets/images/deposit_icons/VIP.svg
      /assets/images/depositCoin---.gif
      /assets/images/depositCoin.gif
      /assets/images/depositIcon.svg
      /assets/images/desktopImage.jfif
      /assets/images/detail
      /assets/images/disPercentImg.png
      /assets/images/double-arrows.svg
      Found on 2026-01-02 17:23
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b74952c7ba419d8de849549e2fbb440bac

      Found 128 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /assets/css
      /assets/images
      /assets/images/1.jpg
      /assets/images/1172b8a335d4b7b569d8c8758cdb3020.jpg
      /assets/images/18-logo.svg
      /assets/images/293c2a831f4282bc6b764ce874b27651.jpg
      /assets/images/536b48618b8dab5b1de4f7f0ce525e12.jpg
      /assets/images/597287b7a47d902530de07f780f90293.jpg
      /assets/images/5973df3c044094a153666f506be1115c.jpg
      /assets/images/7d080ea9d6827f5ad374e7718d4406ad.png
      /assets/images/8771c92b88cfb76c1cf1b2dfc0775b03.jpg
      /assets/images/8e3955ddcbce411ec1bf1f1e8d1412df.jpg
      /assets/images/94116135c73f92a658e16961a2736341.jpg
      /assets/images/9e3f26cbccbff02b17060ac3ad867659.jpg
      /assets/images/a157c4c58250dd36b840aff1c2a3e4a7.jpg
      /assets/images/account.svg
      /assets/images/Activatelosingbonus.png
      /assets/images/addCrdWithdraw.svg
      /assets/images/affiliates
      /assets/images/affiliates-homepage-banner.jpg
      /assets/images/agent.svg
      /assets/images/alderney-logo.svg
      /assets/images/alert.svg
      /assets/images/alertRed.svg
      /assets/images/amazon----.svg
      /assets/images/amazon.png
      /assets/images/american-football.svg
      /assets/images/ar.png
      /assets/images/arrow-left.svg
      /assets/images/arrow-right.svg
      /assets/images/ausOpenTournament.jfif
      /assets/images/australian-rules.svg
      /assets/images/Back.svg
      /assets/images/background-infinity.png
      /assets/images/backgroundImage_live_casino.jpg
      /assets/images/backgroundImage_slots.jpg
      /assets/images/backToHomeBtn.svg
      /assets/images/ball-icon.svg
      /assets/images/baseball.png
      /assets/images/baseball.svg
      /assets/images/basketball.svg
      /assets/images/betHistory
      /assets/images/betslip.svg
      /assets/images/bg
      /assets/images/bhim.svg
      /assets/images/black-bg.svg
      /assets/images/black-image.svg
      /assets/images/blackjack-icon.svg
      /assets/images/bonus.svg
      /assets/images/bonus_left_img.png
      /assets/images/bonus_left_img1.png
      /assets/images/bonusdeposit_icon.svg
      /assets/images/bonuspop-img.png
      /assets/images/boxing.svg
      /assets/images/Button_Loader.gif
      /assets/images/Button_Loader.svg
      /assets/images/calendar.svg
      /assets/images/cashout.svg
      /assets/images/casino.svg
      /assets/images/casino_games_icon
      /assets/images/challenges
      /assets/images/chat.png
      /assets/images/chat_icons
      /assets/images/Chats_Icon-1.svg
      /assets/images/Chats_Icon-2.svg
      /assets/images/Chats_Icon-3.svg
      /assets/images/Chats_Icon.svg
      /assets/images/check.svg
      /assets/images/checked.svg
      /assets/images/close_image.svg
      /assets/images/Coin_20x20----.png
      /assets/images/Coin_20x20---.png
      /assets/images/Coin_20x20.png
      /assets/images/coloredstar.svg
      /assets/images/colossus.svg
      /assets/images/congra_calandericon.svg
      /assets/images/congrats_icon.png
      /assets/images/contact
      /assets/images/contactus_chat.png
      /assets/images/contactus_email.png
      /assets/images/contactus_phone.png
      /assets/images/copyImg.svg
      /assets/images/couponApply.svg
      /assets/images/couponCardBg1.svg
      /assets/images/couponCardBg2.svg
      /assets/images/couponCardBg3.svg
      /assets/images/couponCardBg_m1.png
      /assets/images/couponCardBg_m2.png
      /assets/images/couponCardBg_m3.png
      /assets/images/couponSearch.svg
      /assets/images/credit-card-deposit.svg
      /assets/images/cricket.svg
      /assets/images/cricket_exchange.svg
      /assets/images/cricket_sb.svg
      /assets/images/cycling.svg
      /assets/images/darts.svg
      /assets/images/dd3c04aa5811af62890e5afa41760131.jpg
      /assets/images/ddc50ef08f888e7ab93287ba3237bc7f.jpg
      /assets/images/debit-card-deposit.svg
      /assets/images/default.png
      /assets/images/deleteRed.svg
      /assets/images/deposit
      /assets/images/deposit_icons
      /assets/images/deposit_icons/amazon.png
      /assets/images/deposit_icons/bhim.png
      /assets/images/deposit_icons/gpay.png
      /assets/images/deposit_icons/paytm.png
      /assets/images/deposit_icons/phonepe.png
      /assets/images/deposit_icons/VIP.svg
      /assets/images/depositCoin---.gif
      /assets/images/depositCoin.gif
      /assets/images/depositIcon.svg
      /assets/images/desktopImage.jfif
      /assets/images/detail
      /assets/images/disPercentImg.png
      /assets/images/double-arrows.svg
      /assets/images/download
      /assets/images/dummytour.jpg
      /assets/images/e91316bcd730a0f9a2e12126325f4ddb.jpg
      /assets/images/ed7482c28cc2bb790b4bd4e0f85ff53e.jpg
      /assets/images/editRegisteredNum.svg
      /assets/images/emptyCallbackRequest.svg
      /assets/images/emptystar.svg
      Found on 2025-12-20 14:59
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b74952c7ba419d8de849549e2f54634aea

      Found 128 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /assets/css
      /assets/images
      /assets/images/1.jpg
      /assets/images/1172b8a335d4b7b569d8c8758cdb3020.jpg
      /assets/images/18-logo.svg
      /assets/images/293c2a831f4282bc6b764ce874b27651.jpg
      /assets/images/536b48618b8dab5b1de4f7f0ce525e12.jpg
      /assets/images/597287b7a47d902530de07f780f90293.jpg
      /assets/images/5973df3c044094a153666f506be1115c.jpg
      /assets/images/7d080ea9d6827f5ad374e7718d4406ad.png
      /assets/images/8771c92b88cfb76c1cf1b2dfc0775b03.jpg
      /assets/images/8e3955ddcbce411ec1bf1f1e8d1412df.jpg
      /assets/images/94116135c73f92a658e16961a2736341.jpg
      /assets/images/9e3f26cbccbff02b17060ac3ad867659.jpg
      /assets/images/a157c4c58250dd36b840aff1c2a3e4a7.jpg
      /assets/images/account.svg
      /assets/images/Activatelosingbonus.png
      /assets/images/addCrdWithdraw.svg
      /assets/images/affiliates
      /assets/images/affiliates-homepage-banner.jpg
      /assets/images/agent.svg
      /assets/images/alderney-logo.svg
      /assets/images/alert.svg
      /assets/images/alertRed.svg
      /assets/images/amazon----.svg
      /assets/images/amazon.png
      /assets/images/american-football.svg
      /assets/images/ar.png
      /assets/images/arrow-left.svg
      /assets/images/arrow-right.svg
      /assets/images/ausOpenTournament.jfif
      /assets/images/australian-rules.svg
      /assets/images/Back.svg
      /assets/images/background-infinity.png
      /assets/images/backgroundImage_live_casino.jpg
      /assets/images/backgroundImage_slots.jpg
      /assets/images/backToHomeBtn.svg
      /assets/images/ball-icon.svg
      /assets/images/baseball.png
      /assets/images/baseball.svg
      /assets/images/basketball.svg
      /assets/images/betHistory
      /assets/images/betslip.svg
      /assets/images/bg
      /assets/images/bhim.svg
      /assets/images/black-bg.svg
      /assets/images/black-image.svg
      /assets/images/blackjack-icon.svg
      /assets/images/bonus.svg
      /assets/images/bonus_left_img.png
      /assets/images/bonus_left_img1.png
      /assets/images/bonusdeposit_icon.svg
      /assets/images/bonuspop-img.png
      /assets/images/boxing.svg
      /assets/images/Button_Loader.gif
      /assets/images/Button_Loader.svg
      /assets/images/calendar.svg
      /assets/images/cashout.svg
      /assets/images/casino.svg
      /assets/images/casino_games_icon
      /assets/images/challenges
      /assets/images/chat.png
      /assets/images/chat_icons
      /assets/images/chat_icons/1.png
      /assets/images/chat_icons/2.png
      /assets/images/chat_icons/3.png
      /assets/images/chat_icons/4.png
      /assets/images/chat_icons/4_old.png
      /assets/images/chat_icons/5.png
      /assets/images/chat_icons/6.png
      /assets/images/Chats_Icon-1.svg
      /assets/images/Chats_Icon-2.svg
      /assets/images/Chats_Icon-3.svg
      /assets/images/Chats_Icon.svg
      /assets/images/check.svg
      /assets/images/checked.svg
      /assets/images/close_image.svg
      /assets/images/Coin_20x20----.png
      /assets/images/Coin_20x20---.png
      /assets/images/Coin_20x20.png
      /assets/images/coloredstar.svg
      /assets/images/colossus.svg
      /assets/images/congra_calandericon.svg
      /assets/images/congrats_icon.png
      /assets/images/contact
      /assets/images/contactus_chat.png
      /assets/images/contactus_email.png
      /assets/images/contactus_phone.png
      /assets/images/copyImg.svg
      /assets/images/couponApply.svg
      /assets/images/couponCardBg1.svg
      /assets/images/couponCardBg2.svg
      /assets/images/couponCardBg3.svg
      /assets/images/couponCardBg_m1.png
      /assets/images/couponCardBg_m2.png
      /assets/images/couponCardBg_m3.png
      /assets/images/couponSearch.svg
      /assets/images/credit-card-deposit.svg
      /assets/images/cricket.svg
      /assets/images/cricket_exchange.svg
      /assets/images/cricket_sb.svg
      /assets/images/cycling.svg
      /assets/images/darts.svg
      /assets/images/dd3c04aa5811af62890e5afa41760131.jpg
      /assets/images/ddc50ef08f888e7ab93287ba3237bc7f.jpg
      /assets/images/debit-card-deposit.svg
      /assets/images/default.png
      /assets/images/deleteRed.svg
      /assets/images/deposit
      /assets/images/deposit_icons
      /assets/images/depositCoin---.gif
      /assets/images/depositCoin.gif
      /assets/images/depositIcon.svg
      /assets/images/desktopImage.jfif
      /assets/images/detail
      /assets/images/disPercentImg.png
      /assets/images/double-arrows.svg
      /assets/images/download
      /assets/images/dummytour.jpg
      /assets/images/e91316bcd730a0f9a2e12126325f4ddb.jpg
      /assets/images/ed7482c28cc2bb790b4bd4e0f85ff53e.jpg
      /assets/images/editRegisteredNum.svg
      /assets/images/emptyCallbackRequest.svg
      Found on 2025-11-28 16:10
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b74952c7ba419d8de849549e2f41c0a702

      Found 128 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /assets/css
      /assets/images
      /assets/images/1.jpg
      /assets/images/1172b8a335d4b7b569d8c8758cdb3020.jpg
      /assets/images/18-logo.svg
      /assets/images/293c2a831f4282bc6b764ce874b27651.jpg
      /assets/images/536b48618b8dab5b1de4f7f0ce525e12.jpg
      /assets/images/597287b7a47d902530de07f780f90293.jpg
      /assets/images/5973df3c044094a153666f506be1115c.jpg
      /assets/images/7d080ea9d6827f5ad374e7718d4406ad.png
      /assets/images/8771c92b88cfb76c1cf1b2dfc0775b03.jpg
      /assets/images/8e3955ddcbce411ec1bf1f1e8d1412df.jpg
      /assets/images/94116135c73f92a658e16961a2736341.jpg
      /assets/images/9e3f26cbccbff02b17060ac3ad867659.jpg
      /assets/images/a157c4c58250dd36b840aff1c2a3e4a7.jpg
      /assets/images/account.svg
      /assets/images/Activatelosingbonus.png
      /assets/images/addCrdWithdraw.svg
      /assets/images/affiliates
      /assets/images/affiliates-homepage-banner.jpg
      /assets/images/agent.svg
      /assets/images/alderney-logo.svg
      /assets/images/alert.svg
      /assets/images/alertRed.svg
      /assets/images/amazon----.svg
      /assets/images/amazon.png
      /assets/images/american-football.svg
      /assets/images/ar.png
      /assets/images/arrow-left.svg
      /assets/images/arrow-right.svg
      /assets/images/ausOpenTournament.jfif
      /assets/images/australian-rules.svg
      /assets/images/Back.svg
      /assets/images/background-infinity.png
      /assets/images/backgroundImage_live_casino.jpg
      /assets/images/backgroundImage_slots.jpg
      /assets/images/backToHomeBtn.svg
      /assets/images/ball-icon.svg
      /assets/images/baseball.png
      /assets/images/baseball.svg
      /assets/images/basketball.svg
      /assets/images/betHistory
      /assets/images/betslip.svg
      /assets/images/bg
      /assets/images/bhim.svg
      /assets/images/black-bg.svg
      /assets/images/black-image.svg
      /assets/images/blackjack-icon.svg
      /assets/images/bonus.svg
      /assets/images/bonus_left_img.png
      /assets/images/bonus_left_img1.png
      /assets/images/bonusdeposit_icon.svg
      /assets/images/bonuspop-img.png
      /assets/images/boxing.svg
      /assets/images/Button_Loader.gif
      /assets/images/Button_Loader.svg
      /assets/images/calendar.svg
      /assets/images/cashout.svg
      /assets/images/casino.svg
      /assets/images/casino_games_icon
      /assets/images/challenges
      /assets/images/chat.png
      /assets/images/chat_icons
      /assets/images/Chats_Icon-1.svg
      /assets/images/Chats_Icon-2.svg
      /assets/images/Chats_Icon-3.svg
      /assets/images/Chats_Icon.svg
      /assets/images/check.svg
      /assets/images/checked.svg
      /assets/images/close_image.svg
      /assets/images/Coin_20x20----.png
      /assets/images/Coin_20x20---.png
      /assets/images/Coin_20x20.png
      /assets/images/coloredstar.svg
      /assets/images/colossus.svg
      /assets/images/congra_calandericon.svg
      /assets/images/congrats_icon.png
      /assets/images/contact
      /assets/images/contactus_chat.png
      /assets/images/contactus_email.png
      /assets/images/contactus_phone.png
      /assets/images/copyImg.svg
      /assets/images/couponApply.svg
      /assets/images/couponCardBg1.svg
      /assets/images/couponCardBg2.svg
      /assets/images/couponCardBg3.svg
      /assets/images/couponCardBg_m1.png
      /assets/images/couponCardBg_m2.png
      /assets/images/couponCardBg_m3.png
      /assets/images/couponSearch.svg
      /assets/images/credit-card-deposit.svg
      /assets/images/cricket.svg
      /assets/images/cricket_exchange.svg
      /assets/images/cricket_sb.svg
      /assets/images/cycling.svg
      /assets/images/darts.svg
      /assets/images/dd3c04aa5811af62890e5afa41760131.jpg
      /assets/images/ddc50ef08f888e7ab93287ba3237bc7f.jpg
      /assets/images/debit-card-deposit.svg
      /assets/images/default.png
      /assets/images/deleteRed.svg
      /assets/images/deposit
      /assets/images/deposit_icons
      /assets/images/depositCoin---.gif
      /assets/images/depositCoin.gif
      /assets/images/depositIcon.svg
      /assets/images/desktopImage.jfif
      /assets/images/detail
      /assets/images/disPercentImg.png
      /assets/images/double-arrows.svg
      /assets/images/download
      /assets/images/dummytour.jpg
      /assets/images/e91316bcd730a0f9a2e12126325f4ddb.jpg
      /assets/images/ed7482c28cc2bb790b4bd4e0f85ff53e.jpg
      /assets/images/editRegisteredNum.svg
      /assets/images/emptyCallbackRequest.svg
      /assets/images/emptystar.svg
      /assets/images/enhanced-specials.svg
      /assets/images/envelope.svg
      /assets/images/exchange
      /assets/images/facebook.svg
      /assets/images/facebook_f.svg
      /assets/images/faq
      Found on 2025-11-01 06:02
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c92dfb71592dfb7154fc74dfc64bbe17a07eb7a9deb408fe1

      Found 45 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /assets/css
      /assets/images
      /assets/js
      /assets/js/bootstrap.min.js
      /assets/js/circle-progress.min.js
      /assets/js/common_history_script.js
      /assets/js/custom
      /assets/js/daterangepicker.js
      /assets/js/jquery-min.js
      /assets/js/jquery-ui.min.js
      /assets/js/jquery.countdown360.js
      /assets/js/jquery.countdown360forgot.js
      /assets/js/jquery.countdown360verify.js
      /assets/js/jquery.daterangepicker.js
      /assets/js/jquery.easing.1.3.js
      /assets/js/jquery.mCustomScrollbar.concat.min.js
      /assets/js/jquery.mCustomScrollbar.min.js
      /assets/js/jquery.mobile-events.min.js
      /assets/js/jquery.mousewheel-3.0.6.min.js
      /assets/js/jquery.mousewheel.js
      /assets/js/jquery.ui.touch-punch.min.js
      /assets/js/jquery.vaccordion.js
      /assets/js/popper.min.js
      /assets/js/slick.min.js
      /assets/js/slim.min.js
      /assets/links
      /assets/ltfiles
      /css
      /csvFile
      /favicon_io
      /feeds
      /images
      /index.php
      /js
      /mix-manifest.json
      /robots.txt
      /starexch
      /v2
      /version.xml
      /web.config
      Found on 2025-10-26 19:17
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7f48fc1a59d3bcfdaa7bcccf6c71cb6d5

      Found 128 files trough .DS_Store spidering:
      
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /images
      /images/ageofthegodsgodofstorms.jpg
      /images/american-football-icon.svg
      /images/appic-skyexch.png
      /images/arcade-icon.44e453ab3952444aadebb8e00a58a654.svg
      /images/australian-rules-icon.svg
      /images/bank_transfer.svg
      /images/banner_AEIndia-half.png
      /images/banner_binary.png
      /images/banner_bpoker.png
      /images/banner_cardMatka-half.png
      /images/banner_casino-half.png
      /images/banner_numberMatka-half.png
      /images/banner_sports.png
      /images/banner_virtualsports.png
      /images/baseball-icon.svg
      /images/basketball-icon.svg
      /images/bf-gaming-logo.svg
      /images/bg-match-btn-left.png
      /images/bg-match-btn-right.png
      /images/Book.00657a37.png
      /images/boxing-icon.svg
      /images/btn-appdl-android.png
      /images/calendar_icon---.png
      /images/calendar_icon--.png
      /images/calendar_icon.png
      /images/cash-out-icon.svg
      /images/close-active.dad2b3dffa66b9b41eb59d5a8dd71112.svg
      /images/close-normal.30d5fd8606e639dee39b93b625612364.svg
      /images/cricket-icon.svg
      /images/cycling-icon.svg
      /images/darts-icon.svg
      /images/debitcard.76e55eac.png
      /images/default-icon.svg
      /images/designs-39469_bf-arcade_the_goonies.jpg
      /images/designs-51682_bf-casino_bonus_round_roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Betfair-Turbo-Roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Blackjack-Lobby.jpg
      /images/DESIGNS-57326_BF-Arcade_DOND_Megaways.jpg
      /images/DESIGNS-65340_BF-ArcadeBingo_Gonzos_Quest_MegaWays_flat.jpg
      /images/DESIGNS-66623_50FS_casino_300x140_UKa.webp
      /images/favicon-bf.ico
      /images/favicon_4851_.ico
      /images/favicon_skyEX.ico
      /images/favourite-active.a0a277b50f07a1db26956b69fe213478.svg
      /images/favourite-disabled.1955fcc403196c3109f5a486d171f355.svg
      /images/Filter.f49e0d78.png
      /images/flat.jpg
      /images/football-icon.svg
      /images/frankiedettori'smagicseven.jpg
      /images/gaelic-games-icon.svg
      /images/gaelicluck.jpg
      /images/going-in-play-icon.svg
      /images/golf-icon.svg
      /images/greyhounds-icon.svg
      /images/handball-icon.svg
      /images/home-icon.svg
      /images/horse-racing-icon.svg
      /images/ice-hockey-icon.svg
      /images/icon-betfair.png
      /images/icon-close-yellow.svg
      /images/icons
      /images/img-circles-right.dfc5b084.svg
      /images/in-play-icon.svg
      /images/kv-all-skybook365-m.jpg
      /images/kv-all-skyexchange-m.jpg
      /images/KV-pic-skyEX.png
      /images/logo-skyEX.png
      /images/mixed-martial-arts-icon.svg
      /images/optimized
      /images/politics-icon.svg
      /images/premiumblackjack.jpg
      /images/ratings
      /images/rugby-league-icon.svg
      /images/sbw-webapp-sprite.png
      /images/sbw_navigation.png
      /images/sbw_sprite (1).png
      /images/sbw_sprite.png
      /images/skrill.svg
      /images/snooker-icon.svg
      /images/specials-icon.svg
      /images/spinner.1831ced517bc3088636ba56817a0af95.gif
      /images/sprite-bf-quick-links_4851_.svg
      /images/sprite-tsa_2309_.png
      /images/sprite.41aea95fa771030629ee0152c1a92526.png
      /images/ssc-bottom-logos-sprite-com-v2.png
      /images/ssc-logos-sprite-com-v17.png
      /images/ssc-mobilelinks-sprite-v3.png
      /images/ssc-sprite-8c057fd1ee0db3086e86253e612e9968.svg
      /images/ssc-sprite.svg
      /images/starburst_flat.jpg
      /images/support_arrowssss.png
      /images/svg-sprite.svg
      /images/table-tennis-icon.svg
      /images/tc-fairenter-letter.png
      /images/tennis-icon.svg
      /images/transparent.gif
      /images/transparentEmail.gif
      /images/transparentInsta.gif
      /images/transparentSkype.gif
      /images/transparentTelegram.gif
      /images/transparentWhatsapp.gif
      /images/volleyball-icon.svg
      /images/x-sell-games1.05ea1f77dc5dafc839a9478eac5a6cdb.jpg
      /images/x-sell-games2.131807260cfad15d689d366db8dbd0e8.jpg
      /images/xc-sprite.png
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      Found on 2024-04-30 21:35
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cae99eea9ae99eea959a395b83479bfe6cb0a2c695c117421

      Found 23 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /assets/css
      /assets/images
      /assets/js
      /assets/links
      /assets/ltfiles
      /css
      /csvFile
      /favicon_io
      /feeds
      /images
      /index.php
      /js
      /mix-manifest.json
      /robots.txt
      /starexch
      /v2
      /version.xml
      /web.config
      Found on 2023-04-08 08:34
  • MacOS file listing through .DS_Store file
    First seen 2023-03-31 11:29
    Last seen 2026-01-02 15:39
    Open for 1008 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7268d619446cd41730d7f0523ec952f6f

      Found 128 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/images/how_to_deposit
      /assets/images/how_to_withdraw
      /assets/images/payment_icons
      /assets/images/payment_icons/depo
      /assets/images/providers
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /assets/sb_assets/assets
      /assets/sb_assets/assets/snackbar
      /assets/sb_assets/ui-assets
      /assets/sb_assets/ui-assets/banners
      /assets/sb_assets/ui-assets/css
      /assets/sb_assets/ui-assets/fonts
      /assets/sb_assets/ui-assets/icon-details
      /assets/sb_assets/ui-assets/icon-details/active
      /assets/sb_assets/ui-assets/icon-details/grey
      /assets/sb_assets/ui-assets/icon-details/inactive
      /assets/sb_assets/ui-assets/icon-details/lock.svg
      /assets/sb_assets/ui-assets/images
      /assets/sb_assets/ui-assets/images/18_02.gif
      /assets/sb_assets/ui-assets/images/259417f7e673849b26d81dd28f082eec.jpg
      /assets/sb_assets/ui-assets/images/3232d10c8db2a2d4b43316745cf391e0.svg
      /assets/sb_assets/ui-assets/images/4c4ba3aa8ab0407b278d7d77878ba2d9.png
      /assets/sb_assets/ui-assets/images/53021d611196f787e5134b757e31122b.svg
      /assets/sb_assets/ui-assets/images/69ae3c1904745436cf621b5805b3a0e4.svg
      /assets/sb_assets/ui-assets/images/accepted-payment-methods--1561362823888.jpg
      /assets/sb_assets/ui-assets/images/active_members.png
      /assets/sb_assets/ui-assets/images/arrow.svg
      /assets/sb_assets/ui-assets/images/arrow_grey.svg
      /assets/sb_assets/ui-assets/images/avathar.png
      /assets/sb_assets/ui-assets/images/backed-default.svg
      /assets/sb_assets/ui-assets/images/backed-selected.svg
      /assets/sb_assets/ui-assets/images/background_image
      /assets/sb_assets/ui-assets/images/bet-place-arrow.svg
      /assets/sb_assets/ui-assets/images/betslip-keyboard-delete.svg
      /assets/sb_assets/ui-assets/images/betslip-keyboard.svg
      /assets/sb_assets/ui-assets/images/bin-icon.f283c4.svg
      /assets/sb_assets/ui-assets/images/bottom-glow.52da6a.png
      /assets/sb_assets/ui-assets/images/c1b073522b68e6512755e19f6500ef01.svg
      /assets/sb_assets/ui-assets/images/calender.png
      /assets/sb_assets/ui-assets/images/cant-see-your-deposit--1561362951451.jpg
      /assets/sb_assets/ui-assets/images/cash-out.svg
      /assets/sb_assets/ui-assets/images/cec611ba3236c1b97f31c760c9dfd0f0.jpg
      /assets/sb_assets/ui-assets/images/clock.png
      /assets/sb_assets/ui-assets/images/close.svg
      /assets/sb_assets/ui-assets/images/close1.gif
      /assets/sb_assets/ui-assets/images/d095f26d5e314a10425fb40e5e12f275.svg
      /assets/sb_assets/ui-assets/images/db27f4d2f7f66c7e90f2c1f2ad7cf476.png
      /assets/sb_assets/ui-assets/images/deposit-limits--1561362895350.jpg
      /assets/sb_assets/ui-assets/images/deposit-processing-time-frames--1561362880216.jpg
      /assets/sb_assets/ui-assets/images/dismiss.svg
      /assets/sb_assets/ui-assets/images/download.svg
      /assets/sb_assets/ui-assets/images/download10.svg
      /assets/sb_assets/ui-assets/images/download11.svg
      /assets/sb_assets/ui-assets/images/download111.svg
      /assets/sb_assets/ui-assets/images/download12.svg
      /assets/sb_assets/ui-assets/images/download3.svg
      /assets/sb_assets/ui-assets/images/download4.svg
      /assets/sb_assets/ui-assets/images/download5.svg
      /assets/sb_assets/ui-assets/images/download7.svg
      /assets/sb_assets/ui-assets/images/dropdown-black.svg
      /assets/sb_assets/ui-assets/images/ecogracon_rebrand.gif
      /assets/sb_assets/ui-assets/images/favicon.png
      /assets/sb_assets/ui-assets/images/featured.svg
      /assets/sb_assets/ui-assets/images/football.svg
      /assets/sb_assets/ui-assets/images/footer
      /assets/sb_assets/ui-assets/images/FR.svg
      /assets/sb_assets/ui-assets/images/front_page
      /assets/sb_assets/ui-assets/images/Gamban-Logo.png
      /assets/sb_assets/ui-assets/images/games
      /assets/sb_assets/ui-assets/images/GB.svg
      /assets/sb_assets/ui-assets/images/golf.svg
      /assets/sb_assets/ui-assets/images/green-right-arrow.svg
      /assets/sb_assets/ui-assets/images/GT logo square_1434622302703.png
      /assets/sb_assets/ui-assets/images/header_buc_logo_logged-1486900369955_tcm1755-343379.png
      /assets/sb_assets/ui-assets/images/how-to-deposit--1561362800652.jpg
      /assets/sb_assets/ui-assets/images/how_to_withdraw-1561447098630.jpg
      /assets/sb_assets/ui-assets/images/icon1.svg
      /assets/sb_assets/ui-assets/images/icon2.svg
      /assets/sb_assets/ui-assets/images/icon3.svg
      /assets/sb_assets/ui-assets/images/icon4.svg
      /assets/sb_assets/ui-assets/images/icon5.svg
      /assets/sb_assets/ui-assets/images/IE.svg
      /assets/sb_assets/ui-assets/images/InfoIcon.bc7575.svg
      /assets/sb_assets/ui-assets/images/instruction.svg
      /assets/sb_assets/ui-assets/images/JP.svg
      /assets/sb_assets/ui-assets/images/left-arrow-inactive.svg
      /assets/sb_assets/ui-assets/images/level.png
      /assets/sb_assets/ui-assets/images/live_video.svg
      /assets/sb_assets/ui-assets/images/loader.svg
      /assets/sb_assets/ui-assets/images/logo.png
      /assets/sb_assets/ui-assets/images/mail.svg
      /assets/sb_assets/ui-assets/images/net_revenue.png
      /assets/sb_assets/ui-assets/images/not_mg1.png
      /assets/sb_assets/ui-assets/images/not_mg2.png
      /assets/sb_assets/ui-assets/images/notify.jpg
      /assets/sb_assets/ui-assets/images/play-white.svg
      /assets/sb_assets/ui-assets/images/PopularEvents.svg
      /assets/sb_assets/ui-assets/images/post-login-reg.png
      /assets/sb_assets/ui-assets/images/promotions
      /assets/sb_assets/ui-assets/images/quick-deposit--1561363009253.jpg
      /assets/sb_assets/ui-assets/images/racing-play-icon.svg
      /assets/sb_assets/ui-assets/images/Rank-01.svg
      /assets/sb_assets/ui-assets/images/Rank-02.svg
      /assets/sb_assets/ui-assets/images/Rank-03.svg
      /assets/sb_assets/ui-assets/images/Rank-04.svg
      Found on 2026-01-02 15:39
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c575112a7575112a71e0c06846dac1fa356d0fa53638c88d8

      Found 102 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/images/how_to_deposit
      /assets/images/how_to_withdraw
      /assets/images/payment_icons
      /assets/images/payment_icons/depo
      /assets/images/providers
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /assets/sb_assets/assets
      /assets/sb_assets/assets/snackbar
      /assets/sb_assets/ui-assets
      /assets/sb_assets/ui-assets/banners
      /assets/sb_assets/ui-assets/css
      /assets/sb_assets/ui-assets/fonts
      /assets/sb_assets/ui-assets/icon-details
      /assets/sb_assets/ui-assets/images
      /assets/sb_assets/ui-assets/js
      /assets/sb_assets/ui-assets/my-mob-account
      /bg.jpg
      /BG_myChallenges_MyAccount.jpg
      /bulgaria.gif
      /cestina.gif
      /checkbox-checked.png
      /checkbox-unchecked.png
      /chinese.gif
      /clickstreamV2.js
      /cls.png
      /css
      /d.fyp.css
      /d.reg.css
      /d_reg.css
      /dansk.gif
      /dep__.png
      /deposit
      /deutsch.gif
      /english.gif
      /espanol.gif
      /favicon.ico
      /feeds
      /finish.gif
      /flags.png
      /france.gif
      /fyu.js
      /greece.gif
      /hungary.gif
      /images
      /index.php
      /internal-libs.js
      /italian.gif
      /japan.gif
      /jquery-ui.css
      /js
      /mix-manifest.json
      /mobile-888casino-logo-registration.png
      /norway.gif
      /payment
      /payment_method
      /poland.gif
      /portugal.gif
      /radio_off.png
      /radio_on.png
      /robots.txt
      /romania.gif
      /russia.gif
      /sidemenu
      /site.css
      /spinner.gif
      /SpriteSheetPC1920.png
      /svenka.gif
      /test.yml
      /test0.yml
      /thai.gif
      /ui-assets
      /ui-icons_777777_256x240.png
      /user
      /utils.js
      /v2
      /version.xml
      /vip-pop
      /wallet
      /web.config
      Found on 2025-11-28 17:43
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c0f1214d30f1214d38835920810e774578f6fc20f33f96804

      Found 94 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/images/how_to_deposit
      /assets/images/how_to_withdraw
      /assets/images/payment_icons
      /assets/images/payment_icons/depo
      /assets/images/providers
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /assets/sb_assets/assets
      /assets/sb_assets/ui-assets
      /bg.jpg
      /BG_myChallenges_MyAccount.jpg
      /bulgaria.gif
      /cestina.gif
      /checkbox-checked.png
      /checkbox-unchecked.png
      /chinese.gif
      /clickstreamV2.js
      /cls.png
      /css
      /d.fyp.css
      /d.reg.css
      /d_reg.css
      /dansk.gif
      /dep__.png
      /deposit
      /deutsch.gif
      /english.gif
      /espanol.gif
      /favicon.ico
      /feeds
      /finish.gif
      /flags.png
      /france.gif
      /fyu.js
      /greece.gif
      /hungary.gif
      /images
      /index.php
      /internal-libs.js
      /italian.gif
      /japan.gif
      /jquery-ui.css
      /js
      /mix-manifest.json
      /mobile-888casino-logo-registration.png
      /norway.gif
      /payment
      /payment_method
      /poland.gif
      /portugal.gif
      /radio_off.png
      /radio_on.png
      /robots.txt
      /romania.gif
      /russia.gif
      /sidemenu
      /site.css
      /spinner.gif
      /SpriteSheetPC1920.png
      /svenka.gif
      /test.yml
      /test0.yml
      /thai.gif
      /ui-assets
      /ui-icons_777777_256x240.png
      /user
      /utils.js
      /v2
      /version.xml
      /vip-pop
      /wallet
      /web.config
      Found on 2025-11-20 07:17
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c2bc858c32bc858c31a0acf789ca48f872d8f9cff56bb089f

      Found 106 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/images/how_to_deposit
      /assets/images/how_to_withdraw
      /assets/images/payment_icons
      /assets/images/payment_icons/depo
      /assets/images/providers
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /assets/sb_assets/assets
      /assets/sb_assets/assets/snackbar
      /assets/sb_assets/ui-assets
      /assets/sb_assets/ui-assets/banners
      /assets/sb_assets/ui-assets/css
      /assets/sb_assets/ui-assets/fonts
      /assets/sb_assets/ui-assets/icon-details
      /assets/sb_assets/ui-assets/icon-details/active
      /assets/sb_assets/ui-assets/icon-details/grey
      /assets/sb_assets/ui-assets/icon-details/inactive
      /assets/sb_assets/ui-assets/icon-details/lock.svg
      /assets/sb_assets/ui-assets/images
      /assets/sb_assets/ui-assets/js
      /assets/sb_assets/ui-assets/my-mob-account
      /bg.jpg
      /BG_myChallenges_MyAccount.jpg
      /bulgaria.gif
      /cestina.gif
      /checkbox-checked.png
      /checkbox-unchecked.png
      /chinese.gif
      /clickstreamV2.js
      /cls.png
      /css
      /d.fyp.css
      /d.reg.css
      /d_reg.css
      /dansk.gif
      /dep__.png
      /deposit
      /deutsch.gif
      /english.gif
      /espanol.gif
      /favicon.ico
      /feeds
      /finish.gif
      /flags.png
      /france.gif
      /fyu.js
      /greece.gif
      /hungary.gif
      /images
      /index.php
      /internal-libs.js
      /italian.gif
      /japan.gif
      /jquery-ui.css
      /js
      /mix-manifest.json
      /mobile-888casino-logo-registration.png
      /norway.gif
      /payment
      /payment_method
      /poland.gif
      /portugal.gif
      /radio_off.png
      /radio_on.png
      /robots.txt
      /romania.gif
      /russia.gif
      /sidemenu
      /site.css
      /spinner.gif
      /SpriteSheetPC1920.png
      /svenka.gif
      /test.yml
      /test0.yml
      /thai.gif
      /ui-assets
      /ui-icons_777777_256x240.png
      /user
      /utils.js
      /v2
      /version.xml
      /vip-pop
      /wallet
      /web.config
      Found on 2025-10-26 12:27
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c6731298567312985e2037376c679da392f8b4769fc7f0d2f

      Found 92 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/images/how_to_deposit
      /assets/images/how_to_withdraw
      /assets/images/payment_icons
      /assets/images/payment_icons/depo
      /assets/images/providers
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /bg.jpg
      /BG_myChallenges_MyAccount.jpg
      /bulgaria.gif
      /cestina.gif
      /checkbox-checked.png
      /checkbox-unchecked.png
      /chinese.gif
      /clickstreamV2.js
      /cls.png
      /css
      /d.fyp.css
      /d.reg.css
      /d_reg.css
      /dansk.gif
      /dep__.png
      /deposit
      /deutsch.gif
      /english.gif
      /espanol.gif
      /favicon.ico
      /feeds
      /finish.gif
      /flags.png
      /france.gif
      /fyu.js
      /greece.gif
      /hungary.gif
      /images
      /index.php
      /internal-libs.js
      /italian.gif
      /japan.gif
      /jquery-ui.css
      /js
      /mix-manifest.json
      /mobile-888casino-logo-registration.png
      /norway.gif
      /payment
      /payment_method
      /poland.gif
      /portugal.gif
      /radio_off.png
      /radio_on.png
      /robots.txt
      /romania.gif
      /russia.gif
      /sidemenu
      /site.css
      /spinner.gif
      /SpriteSheetPC1920.png
      /svenka.gif
      /test.yml
      /test0.yml
      /thai.gif
      /ui-assets
      /ui-icons_777777_256x240.png
      /user
      /utils.js
      /v2
      /version.xml
      /vip-pop
      /wallet
      /web.config
      Found on 2025-04-12 08:07
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c62fb79d662fb79d6a94dd88916cc82e4c39898f2522be5eb

      Found 95 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/images/how_to_deposit
      /assets/images/how_to_withdraw
      /assets/images/payment_icons
      /assets/images/payment_icons/depo
      /assets/images/providers
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /assets/sb_assets/assets
      /assets/sb_assets/assets/snackbar
      /assets/sb_assets/ui-assets
      /bg.jpg
      /BG_myChallenges_MyAccount.jpg
      /bulgaria.gif
      /cestina.gif
      /checkbox-checked.png
      /checkbox-unchecked.png
      /chinese.gif
      /clickstreamV2.js
      /cls.png
      /css
      /d.fyp.css
      /d.reg.css
      /d_reg.css
      /dansk.gif
      /dep__.png
      /deposit
      /deutsch.gif
      /english.gif
      /espanol.gif
      /favicon.ico
      /feeds
      /finish.gif
      /flags.png
      /france.gif
      /fyu.js
      /greece.gif
      /hungary.gif
      /images
      /index.php
      /internal-libs.js
      /italian.gif
      /japan.gif
      /jquery-ui.css
      /js
      /mix-manifest.json
      /mobile-888casino-logo-registration.png
      /norway.gif
      /payment
      /payment_method
      /poland.gif
      /portugal.gif
      /radio_off.png
      /radio_on.png
      /robots.txt
      /romania.gif
      /russia.gif
      /sidemenu
      /site.css
      /spinner.gif
      /SpriteSheetPC1920.png
      /svenka.gif
      /test.yml
      /test0.yml
      /thai.gif
      /ui-assets
      /ui-icons_777777_256x240.png
      /user
      /utils.js
      /v2
      /version.xml
      /vip-pop
      /wallet
      /web.config
      Found on 2024-11-01 14:41
  • MacOS file listing through .DS_Store file
    First seen 2023-10-30 06:48
    Last seen 2026-01-02 15:39
    Open for 795 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7dad0219f27f0e617988ea1e1a2b2bd11

      Found 128 files trough .DS_Store spidering:
      
      /admin
      /banners
      /betslip_img
      /casino_8.jpg
      /casinolisting
      /css
      /deposit
      /desktop
      /desktopBackground
      /exchange
      /exchange/css
      /exchange/css/mobile
      /exchange/fonts
      /exchange/fonts/AvertaStd-Bold.woff
      /exchange/fonts/AvertaStd-Bold.woff2
      /exchange/fonts/AvertaStd-Regular.woff
      /exchange/fonts/AvertaStd-Regular.woff2
      /exchange/fonts/AvertaStd-Semibold.woff
      /exchange/fonts/AvertaStd-Semibold.woff2
      /exchange/fonts/POSEY_ITALIC.OTF
      /exchange/fonts/POSEY_REGULAR.OTF
      /exchange/homebanners
      /exchange/homebanners copy
      /exchange/homebanners.zip
      /exchange/images
      /exchange/images/1.jpg
      /exchange/images/2.jpg
      /exchange/images/3.jpg
      /exchange/images/4.jpg
      /exchange/images/5.jpg
      /exchange/images/6.jpg
      /exchange/images/7.jpg
      /exchange/images/8.jpg
      /exchange/images/appic-skyexch.png
      /exchange/images/balanceoverview
      /exchange/images/banner_AEIndia-half.png
      /exchange/images/banner_binary.png
      /exchange/images/banner_bpoker.png
      /exchange/images/banner_cardMatka-half.png
      /exchange/images/banner_casino-half.png
      /exchange/images/banner_numberMatka-half.png
      /exchange/images/banner_sports.png
      /exchange/images/banner_virtualsports.png
      /exchange/images/betinexch.png
      /exchange/images/BetInExchange.png
      /exchange/images/bg-match-btn-left.png
      /exchange/images/bg-match-btn-right.png
      /exchange/images/Book.00657a37.png
      /exchange/images/boundary_mbs_india_plus_promo.jpg
      /exchange/images/btn-appdl-android.png
      /exchange/images/casino
      /exchange/images/clock.svg
      /exchange/images/close.svg
      /exchange/images/coin-stack.svg
      /exchange/images/congratulation
      /exchange/images/cricket_caribbean_plus_promo_1-1.jpg
      /exchange/images/cricket_t10_league_in_plus_promo_1.jpg
      /exchange/images/debitcard.76e55eac.png
      /exchange/images/deposit
      /exchange/images/deposit/transaction medium thumbnails (1)
      /exchange/images/deposit-pop
      /exchange/images/dollar.svg
      /exchange/images/esports_lol_lec_matched_betget_plus_promo.jpg
      /exchange/images/facebook.png
      /exchange/images/favicon_skyEX.ico
      /exchange/images/favicon_skyEX.png
      /exchange/images/Filter.f49e0d78.png
      /exchange/images/footer
      /exchange/images/gameicons
      /exchange/images/gameicons/7mojos.png
      /exchange/images/gameicons/ae.png
      /exchange/images/gameicons/alg.png
      /exchange/images/gameicons/all copy.png
      /exchange/images/gameicons/all.png
      /exchange/images/gameicons/All.svg
      /exchange/images/gameicons/Andar Bahar.svg
      /exchange/images/gameicons/Archive 2.zip
      /exchange/images/gameicons/Archive.zip
      /exchange/images/gameicons/atmosphera.png
      /exchange/images/gameicons/authentic.png
      /exchange/images/gameicons/Baccarat.svg
      /exchange/images/gameicons/bgames.png
      /exchange/images/gameicons/BGames2.jpg
      /exchange/images/gameicons/Blackjack.svg
      /exchange/images/gameicons/casino
      /exchange/images/gameicons/casino/new
      /exchange/images/gameicons/evo.png
      /exchange/images/gameicons/ezugi.png
      /exchange/images/gameicons/Featured.svg
      /exchange/images/gameicons/gameicons
      /exchange/images/gameicons/gameicons.zip
      /exchange/images/gameicons/luckystreak.png
      /exchange/images/gameicons/more.svg
      /exchange/images/gameicons/Poker.svg
      /exchange/images/gameicons/pp.png
      /exchange/images/gameicons/provision.png
      /exchange/images/gameicons/Roulette.svg
      /exchange/images/gameicons/sa.png
      /exchange/images/gameicons/slots
      /exchange/images/gameicons/slots/1spin4win.png
      /exchange/images/gameicons/slots/5men.png
      /exchange/images/gameicons/slots/7mojos.png
      /exchange/images/gameicons/slots/Archive.zip
      /exchange/images/gameicons/slots/arrow's_edge.png
      /exchange/images/gameicons/slots/aws.png
      /exchange/images/gameicons/slots/belatra.png
      /exchange/images/gameicons/slots/bet2tech.png
      /exchange/images/gameicons/slots/bet_soft_games.png
      /exchange/images/gameicons/slots/betsoftgames.png
      /exchange/images/gameicons/slots/bgaming.png
      /exchange/images/gameicons/slots/blueprint.png
      /exchange/images/gameicons/slots/booming.png
      /exchange/images/gameicons/slots/booongo.png
      /exchange/images/gameicons/slots/bsg.png
      /exchange/images/gameicons/slots/e1sport.png
      /exchange/images/gameicons/slots/endorphina.png
      /exchange/images/gameicons/slots/everymatrix.png
      /exchange/images/gameicons/slots/evoplay.png
      /exchange/images/gameicons/slots/gameart.png
      /exchange/images/gameicons/slots/goldenrace.png
      /exchange/images/gameicons/slots/groove.png
      /exchange/images/gameicons/slots/habanero.png
      /exchange/images/gameicons/slots/igrosoft.png
      /exchange/images/gameicons/slots/igtech.png
      /exchange/images/gameicons/slots/kagaming.png
      /exchange/images/gameicons/slots/kalamba.png
      /exchange/images/gameicons/slots/kingmaker.png
      /exchange/images/gameicons/slots/leander.png
      Found on 2026-01-02 15:39
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7dad0219f27f0e617988ea1e162678bdb

      Found 128 files trough .DS_Store spidering:
      
      /admin
      /banners
      /betslip_img
      /casino_8.jpg
      /casinolisting
      /css
      /deposit
      /desktop
      /desktopBackground
      /exchange
      /exchange/css
      /exchange/css/mobile
      /exchange/fonts
      /exchange/fonts/AvertaStd-Bold.woff
      /exchange/fonts/AvertaStd-Bold.woff2
      /exchange/fonts/AvertaStd-Regular.woff
      /exchange/fonts/AvertaStd-Regular.woff2
      /exchange/fonts/AvertaStd-Semibold.woff
      /exchange/fonts/AvertaStd-Semibold.woff2
      /exchange/fonts/POSEY_ITALIC.OTF
      /exchange/fonts/POSEY_REGULAR.OTF
      /exchange/homebanners
      /exchange/homebanners copy
      /exchange/homebanners.zip
      /exchange/images
      /exchange/images/1.jpg
      /exchange/images/2.jpg
      /exchange/images/3.jpg
      /exchange/images/4.jpg
      /exchange/images/5.jpg
      /exchange/images/6.jpg
      /exchange/images/7.jpg
      /exchange/images/8.jpg
      /exchange/images/appic-skyexch.png
      /exchange/images/balanceoverview
      /exchange/images/banner_AEIndia-half.png
      /exchange/images/banner_binary.png
      /exchange/images/banner_bpoker.png
      /exchange/images/banner_cardMatka-half.png
      /exchange/images/banner_casino-half.png
      /exchange/images/banner_numberMatka-half.png
      /exchange/images/banner_sports.png
      /exchange/images/banner_virtualsports.png
      /exchange/images/betinexch.png
      /exchange/images/BetInExchange.png
      /exchange/images/bg-match-btn-left.png
      /exchange/images/bg-match-btn-right.png
      /exchange/images/Book.00657a37.png
      /exchange/images/boundary_mbs_india_plus_promo.jpg
      /exchange/images/btn-appdl-android.png
      /exchange/images/casino
      /exchange/images/clock.svg
      /exchange/images/close.svg
      /exchange/images/coin-stack.svg
      /exchange/images/congratulation
      /exchange/images/cricket_caribbean_plus_promo_1-1.jpg
      /exchange/images/cricket_t10_league_in_plus_promo_1.jpg
      /exchange/images/debitcard.76e55eac.png
      /exchange/images/deposit
      /exchange/images/deposit-pop
      /exchange/images/dollar.svg
      /exchange/images/esports_lol_lec_matched_betget_plus_promo.jpg
      /exchange/images/facebook.png
      /exchange/images/favicon_skyEX.ico
      /exchange/images/favicon_skyEX.png
      /exchange/images/Filter.f49e0d78.png
      /exchange/images/footer
      /exchange/images/gameicons
      /exchange/images/google.jpg
      /exchange/images/head-659651_960_720.webp
      /exchange/images/help
      /exchange/images/help.zip
      /exchange/images/horse-racing.svg
      /exchange/images/icon-close-yellow.svg
      /exchange/images/icon_25x25.svg
      /exchange/images/icon_yellow_25x25.svg
      /exchange/images/icons
      /exchange/images/imagess.jpg
      /exchange/images/img-circles-right.dfc5b084.svg
      /exchange/images/kv-all-skybook365-m.jpg
      /exchange/images/kv-all-skyexchange-m.jpg
      /exchange/images/KV-pic-skyEX-desktop.png
      /exchange/images/KV-pic-skyEX.png
      /exchange/images/lbrecieved
      /exchange/images/live_casino_indian_the_great_festival_plus_promo.jpg
      /exchange/images/login_banner
      /exchange/images/logo-betfair.png
      /exchange/images/logo-desktop.png
      /exchange/images/logo-login-skyEX.png
      /exchange/images/logo-skyEX.png
      /exchange/images/lucky-streak
      /exchange/images/mb_as_a_free_bet_plus_promo.jpg
      /exchange/images/new_footer_icon
      /exchange/images/new_footer_icon.zip
      /exchange/images/newgamepopup
      /exchange/images/no-image.jpg
      /exchange/images/no_slots.png
      /exchange/images/notices
      /exchange/images/otp.png
      /exchange/images/p2p
      /exchange/images/path_arrow.svg
      /exchange/images/playinexch.png
      /exchange/images/providers
      /exchange/images/providers.zip
      /exchange/images/refer-cta.png
      /exchange/images/referfriend
      /exchange/images/row_plus_promo.jpg
      /exchange/images/sb_icons
      /exchange/images/search-icon.png
      /exchange/images/select-arrow.svg
      /exchange/images/set1
      /exchange/images/set2
      /exchange/images/soccer.jpg
      /exchange/images/sportsbook_.jpeg
      /exchange/images/sportsbook_inplay.jpeg
      /exchange/images/sportsbook_inplay.jpeg.zip
      /exchange/images/sportsbook_inplayw.jpeg
      /exchange/images/sportsicons
      /exchange/images/sportsicons.zip
      /exchange/images/storyboard
      /exchange/images/storyboard.zip
      /exchange/images/success_image.png
      /exchange/images/support_arrow_w.png
      /exchange/images/support_arrow_w_.png
      /exchange/images/support_arrowssss.png
      /exchange/images/tc-fairenter-letter.png
      /exchange/images/tennis.jpg
      /exchange/images/transparent.gif
      Found on 2025-11-27 03:12
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7dad0219f27f0e617988ea1e18d08f61e

      Found 128 files trough .DS_Store spidering:
      
      /admin
      /banners
      /betslip_img
      /casino_8.jpg
      /casinolisting
      /css
      /deposit
      /desktop
      /desktopBackground
      /exchange
      /exchange/css
      /exchange/css/mobile
      /exchange/fonts
      /exchange/fonts/AvertaStd-Bold.woff
      /exchange/fonts/AvertaStd-Bold.woff2
      /exchange/fonts/AvertaStd-Regular.woff
      /exchange/fonts/AvertaStd-Regular.woff2
      /exchange/fonts/AvertaStd-Semibold.woff
      /exchange/fonts/AvertaStd-Semibold.woff2
      /exchange/fonts/POSEY_ITALIC.OTF
      /exchange/fonts/POSEY_REGULAR.OTF
      /exchange/homebanners
      /exchange/homebanners copy
      /exchange/homebanners.zip
      /exchange/images
      /exchange/images/1.jpg
      /exchange/images/2.jpg
      /exchange/images/3.jpg
      /exchange/images/4.jpg
      /exchange/images/5.jpg
      /exchange/images/6.jpg
      /exchange/images/7.jpg
      /exchange/images/8.jpg
      /exchange/images/appic-skyexch.png
      /exchange/images/balanceoverview
      /exchange/images/banner_AEIndia-half.png
      /exchange/images/banner_binary.png
      /exchange/images/banner_bpoker.png
      /exchange/images/banner_cardMatka-half.png
      /exchange/images/banner_casino-half.png
      /exchange/images/banner_numberMatka-half.png
      /exchange/images/banner_sports.png
      /exchange/images/banner_virtualsports.png
      /exchange/images/betinexch.png
      /exchange/images/BetInExchange.png
      /exchange/images/bg-match-btn-left.png
      /exchange/images/bg-match-btn-right.png
      /exchange/images/Book.00657a37.png
      /exchange/images/boundary_mbs_india_plus_promo.jpg
      /exchange/images/btn-appdl-android.png
      /exchange/images/casino
      /exchange/images/clock.svg
      /exchange/images/close.svg
      /exchange/images/coin-stack.svg
      /exchange/images/congratulation
      /exchange/images/cricket_caribbean_plus_promo_1-1.jpg
      /exchange/images/cricket_t10_league_in_plus_promo_1.jpg
      /exchange/images/debitcard.76e55eac.png
      /exchange/images/deposit
      /exchange/images/deposit/transaction medium thumbnails (1)
      /exchange/images/deposit-pop
      /exchange/images/dollar.svg
      /exchange/images/esports_lol_lec_matched_betget_plus_promo.jpg
      /exchange/images/facebook.png
      /exchange/images/favicon_skyEX.ico
      /exchange/images/favicon_skyEX.png
      /exchange/images/Filter.f49e0d78.png
      /exchange/images/footer
      /exchange/images/gameicons
      /exchange/images/google.jpg
      /exchange/images/head-659651_960_720.webp
      /exchange/images/help
      /exchange/images/help.zip
      /exchange/images/horse-racing.svg
      /exchange/images/icon-close-yellow.svg
      /exchange/images/icon_25x25.svg
      /exchange/images/icon_yellow_25x25.svg
      /exchange/images/icons
      /exchange/images/imagess.jpg
      /exchange/images/img-circles-right.dfc5b084.svg
      /exchange/images/kv-all-skybook365-m.jpg
      /exchange/images/kv-all-skyexchange-m.jpg
      /exchange/images/KV-pic-skyEX-desktop.png
      /exchange/images/KV-pic-skyEX.png
      /exchange/images/lbrecieved
      /exchange/images/live_casino_indian_the_great_festival_plus_promo.jpg
      /exchange/images/login_banner
      /exchange/images/logo-betfair.png
      /exchange/images/logo-desktop.png
      /exchange/images/logo-login-skyEX.png
      /exchange/images/logo-skyEX.png
      /exchange/images/lucky-streak
      /exchange/images/mb_as_a_free_bet_plus_promo.jpg
      /exchange/images/new_footer_icon
      /exchange/images/new_footer_icon.zip
      /exchange/images/newgamepopup
      /exchange/images/no-image.jpg
      /exchange/images/no_slots.png
      /exchange/images/notices
      /exchange/images/otp.png
      /exchange/images/p2p
      /exchange/images/path_arrow.svg
      /exchange/images/playinexch.png
      /exchange/images/providers
      /exchange/images/providers.zip
      /exchange/images/refer-cta.png
      /exchange/images/referfriend
      /exchange/images/row_plus_promo.jpg
      /exchange/images/sb_icons
      /exchange/images/search-icon.png
      /exchange/images/select-arrow.svg
      /exchange/images/set1
      /exchange/images/set2
      /exchange/images/soccer.jpg
      /exchange/images/sportsbook_.jpeg
      /exchange/images/sportsbook_inplay.jpeg
      /exchange/images/sportsbook_inplay.jpeg.zip
      /exchange/images/sportsbook_inplayw.jpeg
      /exchange/images/sportsicons
      /exchange/images/sportsicons.zip
      /exchange/images/storyboard
      /exchange/images/storyboard.zip
      /exchange/images/success_image.png
      /exchange/images/support_arrow_w.png
      /exchange/images/support_arrow_w_.png
      /exchange/images/support_arrowssss.png
      /exchange/images/tc-fairenter-letter.png
      /exchange/images/tennis.jpg
      Found on 2025-11-21 02:53
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c5d6424645d642464bcab81289a1cfc2ca3264d26599d3d80

      Found 79 files trough .DS_Store spidering:
      
      /admin
      /banners
      /betslip_img
      /casino_8.jpg
      /casinolisting
      /css
      /deposit
      /desktop
      /desktopBackground
      /exchange
      /exchange/css
      /exchange/css/mobile
      /exchange/fonts
      /exchange/fonts/AvertaStd-Bold.woff
      /exchange/fonts/AvertaStd-Bold.woff2
      /exchange/fonts/AvertaStd-Regular.woff
      /exchange/fonts/AvertaStd-Regular.woff2
      /exchange/fonts/AvertaStd-Semibold.woff
      /exchange/fonts/AvertaStd-Semibold.woff2
      /exchange/fonts/POSEY_ITALIC.OTF
      /exchange/fonts/POSEY_REGULAR.OTF
      /exchange/homebanners
      /exchange/homebanners copy
      /exchange/homebanners.zip
      /exchange/images
      /exchange/js
      /exchange/lb
      /exchange/maintenance
      /exchange/sportsbook
      /exchange/templates
      /exchange/videos
      /ezugi.png
      /Ezugi_OG.png
      /favicon.ico
      /favicons
      /feeds
      /file
      /home-v2
      /images
      /img
      /index.php
      /js
      /khelofair
      /line-market.png
      /ltfiles
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /mix-manifest.json
      /modulejs
      /mxt.png
      /new_casino
      /oth.png
      /oth_filter.png
      /p2pTransfer
      /packages
      /PlayInExch_files
      /playzat
      /premium.png
      /premium_filter.png
      /robots.txt
      /serviceworker.js
      /sigma
      /sitemap-check.xml
      /sitemapbetin.xml
      /slots.csv
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /swiper
      /tempDesk
      /template-desktop
      /upload
      /version.xml
      /web.config
      /whatsapp.svg
      Found on 2025-11-14 20:40
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7dad0219f27f0e617988ea1e1fd1d3353

      Found 128 files trough .DS_Store spidering:
      
      /admin
      /banners
      /betslip_img
      /casino_8.jpg
      /casinolisting
      /css
      /deposit
      /desktop
      /desktopBackground
      /exchange
      /exchange/css
      /exchange/css/mobile
      /exchange/fonts
      /exchange/fonts/AvertaStd-Bold.woff
      /exchange/fonts/AvertaStd-Bold.woff2
      /exchange/fonts/AvertaStd-Regular.woff
      /exchange/fonts/AvertaStd-Regular.woff2
      /exchange/fonts/AvertaStd-Semibold.woff
      /exchange/fonts/AvertaStd-Semibold.woff2
      /exchange/fonts/POSEY_ITALIC.OTF
      /exchange/fonts/POSEY_REGULAR.OTF
      /exchange/homebanners
      /exchange/homebanners copy
      /exchange/homebanners.zip
      /exchange/images
      /exchange/images/1.jpg
      /exchange/images/2.jpg
      /exchange/images/3.jpg
      /exchange/images/4.jpg
      /exchange/images/5.jpg
      /exchange/images/6.jpg
      /exchange/images/7.jpg
      /exchange/images/8.jpg
      /exchange/images/appic-skyexch.png
      /exchange/images/balanceoverview
      /exchange/images/banner_AEIndia-half.png
      /exchange/images/banner_binary.png
      /exchange/images/banner_bpoker.png
      /exchange/images/banner_cardMatka-half.png
      /exchange/images/banner_casino-half.png
      /exchange/images/banner_numberMatka-half.png
      /exchange/images/banner_sports.png
      /exchange/images/banner_virtualsports.png
      /exchange/images/betinexch.png
      /exchange/images/BetInExchange.png
      /exchange/images/bg-match-btn-left.png
      /exchange/images/bg-match-btn-right.png
      /exchange/images/Book.00657a37.png
      /exchange/images/boundary_mbs_india_plus_promo.jpg
      /exchange/images/btn-appdl-android.png
      /exchange/images/casino
      /exchange/images/clock.svg
      /exchange/images/close.svg
      /exchange/images/coin-stack.svg
      /exchange/images/congratulation
      /exchange/images/cricket_caribbean_plus_promo_1-1.jpg
      /exchange/images/cricket_t10_league_in_plus_promo_1.jpg
      /exchange/images/debitcard.76e55eac.png
      /exchange/images/deposit
      /exchange/images/deposit/transaction medium thumbnails (1)
      /exchange/images/deposit-pop
      /exchange/images/dollar.svg
      /exchange/images/esports_lol_lec_matched_betget_plus_promo.jpg
      /exchange/images/facebook.png
      /exchange/images/favicon_skyEX.ico
      /exchange/images/favicon_skyEX.png
      /exchange/images/Filter.f49e0d78.png
      /exchange/images/footer
      /exchange/images/gameicons
      /exchange/images/gameicons/7mojos.png
      /exchange/images/gameicons/ae.png
      /exchange/images/gameicons/alg.png
      /exchange/images/gameicons/all copy.png
      /exchange/images/gameicons/all.png
      /exchange/images/gameicons/All.svg
      /exchange/images/gameicons/Andar Bahar.svg
      /exchange/images/gameicons/Archive 2.zip
      /exchange/images/gameicons/Archive.zip
      /exchange/images/gameicons/atmosphera.png
      /exchange/images/gameicons/authentic.png
      /exchange/images/gameicons/Baccarat.svg
      /exchange/images/gameicons/bgames.png
      /exchange/images/gameicons/BGames2.jpg
      /exchange/images/gameicons/Blackjack.svg
      /exchange/images/gameicons/casino
      /exchange/images/gameicons/casino/new
      /exchange/images/gameicons/evo.png
      /exchange/images/gameicons/ezugi.png
      /exchange/images/gameicons/Featured.svg
      /exchange/images/gameicons/gameicons
      /exchange/images/gameicons/gameicons.zip
      /exchange/images/gameicons/luckystreak.png
      /exchange/images/gameicons/more.svg
      /exchange/images/gameicons/Poker.svg
      /exchange/images/gameicons/pp.png
      /exchange/images/gameicons/provision.png
      /exchange/images/gameicons/Roulette.svg
      /exchange/images/gameicons/sa.png
      /exchange/images/gameicons/slots
      /exchange/images/gameicons/slots 2.zip
      /exchange/images/gameicons/slots 3.zip
      /exchange/images/gameicons/slots 4.zip
      /exchange/images/gameicons/slots.zip
      /exchange/images/gameicons/sports
      /exchange/images/gameicons/ssg.png
      /exchange/images/gameicons/swintt.png
      /exchange/images/gameicons/Teenpatti.svg
      /exchange/images/gameicons/tvbet.png
      /exchange/images/gameicons/vivo.png
      /exchange/images/gameicons/X.png
      /exchange/images/gameicons/XPG_logo.png
      /exchange/images/google.jpg
      /exchange/images/head-659651_960_720.webp
      /exchange/images/help
      /exchange/images/help.zip
      /exchange/images/horse-racing.svg
      /exchange/images/icon-close-yellow.svg
      /exchange/images/icon_25x25.svg
      /exchange/images/icon_yellow_25x25.svg
      /exchange/images/icons
      /exchange/images/imagess.jpg
      /exchange/images/img-circles-right.dfc5b084.svg
      /exchange/images/kv-all-skybook365-m.jpg
      /exchange/images/kv-all-skyexchange-m.jpg
      /exchange/images/KV-pic-skyEX-desktop.png
      /exchange/images/KV-pic-skyEX.png
      /exchange/images/lbrecieved
      /exchange/images/live_casino_indian_the_great_festival_plus_promo.jpg
      Found on 2025-10-29 11:00
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c3b95ca2b3b95ca2b60460d035405479b8656fd4d0bba8582

      Found 58 files trough .DS_Store spidering:
      
      /admin
      /banners
      /betslip_img
      /casino_8.jpg
      /casinolisting
      /css
      /deposit
      /desktop
      /desktopBackground
      /exchange
      /ezugi.png
      /Ezugi_OG.png
      /favicon.ico
      /favicons
      /feeds
      /file
      /home-v2
      /images
      /img
      /index.php
      /js
      /khelofair
      /line-market.png
      /ltfiles
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /mix-manifest.json
      /modulejs
      /mxt.png
      /new_casino
      /oth.png
      /oth_filter.png
      /p2pTransfer
      /packages
      /PlayInExch_files
      /playzat
      /premium.png
      /premium_filter.png
      /robots.txt
      /serviceworker.js
      /sigma
      /sitemap-check.xml
      /sitemapbetin.xml
      /slots.csv
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /swiper
      /tempDesk
      /template-desktop
      /upload
      /version.xml
      /web.config
      /whatsapp.svg
      Found on 2024-11-24 09:58
  • MacOS file listing through .DS_Store file
    First seen 2024-05-06 21:25
    Last seen 2026-01-02 15:39
    Open for 605 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eec24988dc7

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2/crash games
      /home2/exchange
      /home2/promotions
      /home2/promotions/Option 1
      /home2/promotions/Option 2
      /home2/sportsbook
      /home2/top casino providers
      /home2/top slots providers
      /home2/virtual games
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /ksr_assets/10
      /ksr_assets/11
      /ksr_assets/12
      /ksr_assets/13
      /ksr_assets/13/css
      /ksr_assets/13/fonts
      /ksr_assets/13/images
      /ksr_assets/14
      /ksr_assets/8
      /ksr_assets/9
      /ksr_assets/chaticons
      /ksr_assets/css
      /ksr_assets/images
      /ksr_assets/loaders
      /ksr_assets/rive
      /ksr_assets/rive.js
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      Found on 2026-01-02 15:39
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eec3f6cded8

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2/crash games
      /home2/exchange
      /home2/promotions
      /home2/promotions/Option 1
      /home2/promotions/Option 2
      /home2/sportsbook
      /home2/top casino providers
      /home2/top slots providers
      /home2/virtual games
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /ksr_assets/10
      /ksr_assets/11
      /ksr_assets/12
      /ksr_assets/13
      /ksr_assets/14
      /ksr_assets/8
      /ksr_assets/9
      /ksr_assets/chaticons
      /ksr_assets/css
      /ksr_assets/images
      /ksr_assets/loaders
      /ksr_assets/rive
      /ksr_assets/rive.js
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      /robots-winexch.txt
      /robots.txt
      /sep30off.png
      Found on 2025-12-13 01:35
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eec6572cc9f

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      /robots-winexch.txt
      /robots.txt
      /sep30off.png
      /serviceworker.js
      /sitemap-cricaza.xml
      /sitemap-winexch.xml
      /skyExchange-MV
      /snackbar
      /social_icons
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /tempDesk
      /tollfree.png
      /tvbet.png
      /ugadi.png
      /ugadilg.png
      /ugadioffer.png.png
      /upload
      /valentine.png
      /valentine14.png
      /valentine_lg.png
      /web.config
      Found on 2025-11-30 21:01
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eecb35f97fb

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2/crash games
      /home2/exchange
      /home2/promotions
      /home2/promotions/Option 1
      /home2/promotions/Option 2
      /home2/sportsbook
      /home2/top casino providers
      /home2/top slots providers
      /home2/virtual games
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      /robots-winexch.txt
      /robots.txt
      /sep30off.png
      /serviceworker.js
      /sitemap-cricaza.xml
      /sitemap-winexch.xml
      /skyExchange-MV
      /snackbar
      /social_icons
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /tempDesk
      /tollfree.png
      Found on 2025-11-21 02:05
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eec10162591

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2/crash games
      /home2/exchange
      /home2/promotions
      /home2/sportsbook
      /home2/top casino providers
      /home2/top slots providers
      /home2/virtual games
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      /robots-winexch.txt
      /robots.txt
      /sep30off.png
      /serviceworker.js
      /sitemap-cricaza.xml
      /sitemap-winexch.xml
      /skyExchange-MV
      /snackbar
      /social_icons
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /tempDesk
      /tollfree.png
      /tvbet.png
      /ugadi.png
      Found on 2025-11-14 13:36
  • MacOS file listing through .DS_Store file
    First seen 2024-01-25 11:10
    Last seen 2026-01-02 15:22
    Open for 708 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b73f74c96ac21f8dc6b2e94cddf2912b55

      Found 128 files trough .DS_Store spidering:
      
      /.htaccess
      /admin
      /Archive
      /Archive.zip
      /banners
      /banners.zip
      /bannersB
      /betinexchange
      /betslip_img
      /casino_8.jpg
      /casinobanners
      /casinolisting
      /casinolisting/css
      /casinolisting/fonts
      /casinolisting/image
      /casinolisting/image/banner
      /casinolisting/image/dummy.jpg
      /casinolisting/image/dummyb.jpg
      /casinolisting/image/game
      /casinolisting/image/icon
      /casinolisting/image/placeholder_playin1.jpg
      /casinolisting/image/Playin_placeholder.png
      /casinolisting/images
      /casinolisting/js
      /casinonew
      /casinonew/arrowtop.svg
      /casinonew/backbtn.svg
      /casinonew/filter.svg
      /casinonew/gameicons
      /casinonew/gameicons/1spin4win.png
      /casinonew/gameicons/5men.png
      /casinonew/gameicons/7mojos.png
      /casinonew/gameicons/ae.png
      /casinonew/gameicons/alg.png
      /casinonew/gameicons/all copy.png
      /casinonew/gameicons/all.png
      /casinonew/gameicons/All.svg
      /casinonew/gameicons/Andar Bahar.svg
      /casinonew/gameicons/Archive 2.zip
      /casinonew/gameicons/Archive.zip
      /casinonew/gameicons/arrow's_edge.png
      /casinonew/gameicons/atmosphera.png
      /casinonew/gameicons/authentic.png
      /casinonew/gameicons/Baccarat.svg
      /casinonew/gameicons/belatra.png
      /casinonew/gameicons/bet2tech.png
      /casinonew/gameicons/bet_soft_games.png
      /casinonew/gameicons/beterlive.png
      /casinonew/gameicons/bgames.png
      /casinonew/gameicons/BGames2.jpg
      /casinonew/gameicons/bgaming.png
      /casinonew/gameicons/Blackjack.svg
      /casinonew/gameicons/booming.png
      /casinonew/gameicons/booongo.png
      /casinonew/gameicons/bsg.png
      /casinonew/gameicons/eagaming.png
      /casinonew/gameicons/endorphina.png
      /casinonew/gameicons/everymatrix.png
      /casinonew/gameicons/evo copy.png
      /casinonew/gameicons/evo.png
      /casinonew/gameicons/evolution.png
      /casinonew/gameicons/evoplay.png
      /casinonew/gameicons/ezugi.png
      /casinonew/gameicons/fazi.png
      /casinonew/gameicons/Featured.svg
      /casinonew/gameicons/gameart.png
      /casinonew/gameicons/gameicons.zip
      /casinonew/gameicons/goldenrace.png
      /casinonew/gameicons/groove.png
      /casinonew/gameicons/habanero.png
      /casinonew/gameicons/igrosoft.png
      /casinonew/gameicons/igtech.png
      /casinonew/gameicons/kagaming.png
      /casinonew/gameicons/kiron.png
      /casinonew/gameicons/leap.png
      /casinonew/gameicons/luckystreak.png
      /casinonew/gameicons/mancala.png
      /casinonew/gameicons/mascot.png
      /casinonew/gameicons/merkur.png
      /casinonew/gameicons/more.svg
      /casinonew/gameicons/mrslotty.png
      /casinonew/gameicons/netent.png
      /casinonew/gameicons/netgame.png
      /casinonew/gameicons/nucleus.png
      /casinonew/gameicons/onlyplay.png
      /casinonew/gameicons/platipus (1).png
      /casinonew/gameicons/platipus.png
      /casinonew/gameicons/playson.png
      /casinonew/gameicons/Poker.svg
      /casinonew/gameicons/pp.png
      /casinonew/gameicons/provision.png
      /casinonew/gameicons/quickspin.png
      /casinonew/gameicons/red_tiger.png
      /casinonew/gameicons/redrake.png
      /casinonew/gameicons/Roulette.svg
      /casinonew/gameicons/sa.png
      /casinonew/gameicons/slots 2.zip
      /casinonew/gameicons/slots 3.zip
      /casinonew/gameicons/slots 4.zip
      /casinonew/gameicons/slots.zip
      /casinonew/gameicons/spinominal.png
      /casinonew/gameicons/ssg.png
      /casinonew/gameicons/swintt (1).png
      /casinonew/gameicons/swintt.png
      /casinonew/gameicons/technology.png
      /casinonew/gameicons/Teenpatti.svg
      /casinonew/gameicons/thunderkick.png
      /casinonew/gameicons/tomhorn.png
      /casinonew/gameicons/tvbet.png
      /casinonew/gameicons/vivo.png
      /casinonew/gameicons/wazdan.png
      /casinonew/gameicons/X.png
      /casinonew/gameicons/xpg.png
      /casinonew/gameicons/XPG_logo.png
      /casinonew/gameicons/zillion.png
      /casinonew/loaderspin.gif
      /casinonew/no_game.svg
      /casinonew/placeholder
      /casinonew/placeholder/betin-placeholder.jpg
      /casinonew/placeholder/placeholder.jpg
      /casinonew/placeholder/playin-placeholder.jpg
      /casinonew/search-icon.png
      /casinonew/slider
      /casinonew/slider/1.jpg
      /casinonew/slider/10.jpg
      /casinonew/slider/11.jpg
      /casinonew/slider/2.jpg
      /casinonew/slider/3.jpg
      Found on 2026-01-02 15:22
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b73f74c96ac21f8dc6b2e94cdd8715b882

      Found 128 files trough .DS_Store spidering:
      
      /.htaccess
      /admin
      /Archive
      /Archive.zip
      /banners
      /banners.zip
      /bannersB
      /betinexchange
      /betslip_img
      /casino_8.jpg
      /casinobanners
      /casinolisting
      /casinolisting/css
      /casinolisting/fonts
      /casinolisting/image
      /casinolisting/image/banner
      /casinolisting/image/dummy.jpg
      /casinolisting/image/dummyb.jpg
      /casinolisting/image/game
      /casinolisting/image/icon
      /casinolisting/image/placeholder_playin1.jpg
      /casinolisting/image/Playin_placeholder.png
      /casinolisting/images
      /casinolisting/js
      /casinonew
      /casinonew/arrowtop.svg
      /casinonew/backbtn.svg
      /casinonew/filter.svg
      /casinonew/gameicons
      /casinonew/gameicons/1spin4win.png
      /casinonew/gameicons/5men.png
      /casinonew/gameicons/7mojos.png
      /casinonew/gameicons/ae.png
      /casinonew/gameicons/alg.png
      /casinonew/gameicons/all copy.png
      /casinonew/gameicons/all.png
      /casinonew/gameicons/All.svg
      /casinonew/gameicons/Andar Bahar.svg
      /casinonew/gameicons/Archive 2.zip
      /casinonew/gameicons/Archive.zip
      /casinonew/gameicons/arrow's_edge.png
      /casinonew/gameicons/atmosphera.png
      /casinonew/gameicons/authentic.png
      /casinonew/gameicons/Baccarat.svg
      /casinonew/gameicons/belatra.png
      /casinonew/gameicons/bet2tech.png
      /casinonew/gameicons/bet_soft_games.png
      /casinonew/gameicons/beterlive.png
      /casinonew/gameicons/bgames.png
      /casinonew/gameicons/BGames2.jpg
      /casinonew/gameicons/bgaming.png
      /casinonew/gameicons/Blackjack.svg
      /casinonew/gameicons/booming.png
      /casinonew/gameicons/booongo.png
      /casinonew/gameicons/bsg.png
      /casinonew/gameicons/eagaming.png
      /casinonew/gameicons/endorphina.png
      /casinonew/gameicons/everymatrix.png
      /casinonew/gameicons/evo copy.png
      /casinonew/gameicons/evo.png
      /casinonew/gameicons/evolution.png
      /casinonew/gameicons/evoplay.png
      /casinonew/gameicons/ezugi.png
      /casinonew/gameicons/fazi.png
      /casinonew/gameicons/Featured.svg
      /casinonew/gameicons/gameart.png
      /casinonew/gameicons/gameicons.zip
      /casinonew/gameicons/goldenrace.png
      /casinonew/gameicons/groove.png
      /casinonew/gameicons/habanero.png
      /casinonew/gameicons/igrosoft.png
      /casinonew/gameicons/igtech.png
      /casinonew/gameicons/kagaming.png
      /casinonew/gameicons/kiron.png
      /casinonew/gameicons/leap.png
      /casinonew/gameicons/luckystreak.png
      /casinonew/gameicons/mancala.png
      /casinonew/gameicons/mascot.png
      /casinonew/gameicons/merkur.png
      /casinonew/gameicons/more.svg
      /casinonew/gameicons/mrslotty.png
      /casinonew/gameicons/netent.png
      /casinonew/gameicons/netgame.png
      /casinonew/gameicons/nucleus.png
      /casinonew/gameicons/onlyplay.png
      /casinonew/gameicons/platipus (1).png
      /casinonew/gameicons/platipus.png
      /casinonew/gameicons/playson.png
      /casinonew/gameicons/Poker.svg
      /casinonew/gameicons/pp.png
      /casinonew/gameicons/provision.png
      /casinonew/gameicons/quickspin.png
      /casinonew/gameicons/red_tiger.png
      /casinonew/gameicons/redrake.png
      /casinonew/gameicons/Roulette.svg
      /casinonew/gameicons/sa.png
      /casinonew/gameicons/slots 2.zip
      /casinonew/gameicons/slots 3.zip
      /casinonew/gameicons/slots 4.zip
      /casinonew/gameicons/slots.zip
      /casinonew/gameicons/spinominal.png
      /casinonew/gameicons/ssg.png
      /casinonew/gameicons/swintt (1).png
      /casinonew/gameicons/swintt.png
      /casinonew/gameicons/technology.png
      /casinonew/gameicons/Teenpatti.svg
      /casinonew/gameicons/thunderkick.png
      /casinonew/gameicons/tomhorn.png
      /casinonew/gameicons/tvbet.png
      /casinonew/gameicons/vivo.png
      /casinonew/gameicons/wazdan.png
      /casinonew/gameicons/X.png
      /casinonew/gameicons/xpg.png
      /casinonew/gameicons/XPG_logo.png
      /casinonew/gameicons/zillion.png
      /casinonew/loaderspin.gif
      /casinonew/no_game.svg
      /casinonew/placeholder
      /casinonew/search-icon.png
      /casinonew/slider
      /casinonew/top.svg
      /css
      /deposit
      /deposit.zip
      /desktop
      /desktopBackground
      /evo.csv
      /exchange
      Found on 2025-11-28 18:16
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cac85b122ac85b122ccd8d7331e45784b7f6bda204a91ff55

      Found 99 files trough .DS_Store spidering:
      
      /.htaccess
      /admin
      /Archive
      /Archive.zip
      /banners
      /banners.zip
      /bannersB
      /betinexchange
      /betslip_img
      /casino_8.jpg
      /casinobanners
      /casinolisting
      /casinolisting/css
      /casinolisting/fonts
      /casinolisting/image
      /casinolisting/image/banner
      /casinolisting/image/dummy.jpg
      /casinolisting/image/dummyb.jpg
      /casinolisting/image/game
      /casinolisting/image/icon
      /casinolisting/image/placeholder_playin1.jpg
      /casinolisting/image/Playin_placeholder.png
      /casinolisting/images
      /casinolisting/js
      /casinonew
      /css
      /deposit
      /deposit.zip
      /desktop
      /desktopBackground
      /evo.csv
      /exchange
      /ezugi.png
      /Ezugi_OG.png
      /favicon.ico
      /favicons
      /feeds
      /file
      /home-v2
      /images
      /images_new
      /img
      /index.php
      /js
      /khelofair
      /line-market.png
      /LOGOS_PNG
      /ltfiles
      /ltfiles.zip
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /mix-manifest.json
      /modulejs
      /mxt.png
      /new_casino
      /new_casino.zip
      /oth.png
      /oth_filter.png
      /p2pTransfer
      /packages
      /playin_thumbnails
      /PlayInExch_files
      /playzat
      /premium.png
      /premium_filter.png
      /robots.txt
      /screen_mobile_files
      /serviceworker.js
      /sigma
      /sitemap-check.xml
      /sitemapbetin.xml
      /skyExchange-MV
      /slots.csv
      /spinmatch
      /spinmatch1.zip
      /spinmatch2.zip
      /spinmatch_VF0510Img.zip
      /spinmatchVF.zip
      /spinmatchVF058.zip
      /spinmatchVF1.zip
      /spinmatchVF2.zip
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /swiper.zip
      /tempDesk
      /tempDesk.zip
      /template-desktop
      /upload
      /version.xml
      /vivo
      /web.config
      /whatsapp.svg
      Found on 2025-11-26 22:22
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c2d9d96002d9d9600899fb429994fff11601d43fe5663b151

      Found 109 files trough .DS_Store spidering:
      
      /.htaccess
      /admin
      /Archive
      /Archive.zip
      /banners
      /banners.zip
      /bannersB
      /betinexchange
      /betslip_img
      /casino_8.jpg
      /casinobanners
      /casinolisting
      /casinolisting/css
      /casinolisting/fonts
      /casinolisting/image
      /casinolisting/image/banner
      /casinolisting/image/dummy.jpg
      /casinolisting/image/dummyb.jpg
      /casinolisting/image/game
      /casinolisting/image/icon
      /casinolisting/image/placeholder_playin1.jpg
      /casinolisting/image/Playin_placeholder.png
      /casinolisting/images
      /casinolisting/js
      /casinonew
      /casinonew/arrowtop.svg
      /casinonew/backbtn.svg
      /casinonew/filter.svg
      /casinonew/gameicons
      /casinonew/loaderspin.gif
      /casinonew/no_game.svg
      /casinonew/placeholder
      /casinonew/search-icon.png
      /casinonew/slider
      /casinonew/top.svg
      /css
      /deposit
      /deposit.zip
      /desktop
      /desktopBackground
      /evo.csv
      /exchange
      /ezugi.png
      /Ezugi_OG.png
      /favicon.ico
      /favicons
      /feeds
      /file
      /home-v2
      /images
      /images_new
      /img
      /index.php
      /js
      /khelofair
      /line-market.png
      /LOGOS_PNG
      /ltfiles
      /ltfiles.zip
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /mix-manifest.json
      /modulejs
      /mxt.png
      /new_casino
      /new_casino.zip
      /oth.png
      /oth_filter.png
      /p2pTransfer
      /packages
      /playin_thumbnails
      /PlayInExch_files
      /playzat
      /premium.png
      /premium_filter.png
      /robots.txt
      /screen_mobile_files
      /serviceworker.js
      /sigma
      /sitemap-check.xml
      /sitemapbetin.xml
      /skyExchange-MV
      /slots.csv
      /spinmatch
      /spinmatch1.zip
      /spinmatch2.zip
      /spinmatch_VF0510Img.zip
      /spinmatchVF.zip
      /spinmatchVF058.zip
      /spinmatchVF1.zip
      /spinmatchVF2.zip
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /swiper.zip
      /tempDesk
      /tempDesk.zip
      /template-desktop
      /upload
      /version.xml
      /vivo
      /web.config
      /whatsapp.svg
      Found on 2025-10-21 14:04
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b73f74c96ac21f8dc6b2e94cdda33a54cc

      Found 128 files trough .DS_Store spidering:
      
      /.htaccess
      /admin
      /Archive
      /Archive.zip
      /banners
      /banners.zip
      /bannersB
      /betinexchange
      /betslip_img
      /casino_8.jpg
      /casinobanners
      /casinolisting
      /casinolisting/css
      /casinolisting/fonts
      /casinolisting/image
      /casinolisting/image/banner
      /casinolisting/image/dummy.jpg
      /casinolisting/image/dummyb.jpg
      /casinolisting/image/game
      /casinolisting/image/icon
      /casinolisting/image/placeholder_playin1.jpg
      /casinolisting/image/Playin_placeholder.png
      /casinolisting/images
      /casinolisting/js
      /casinonew
      /casinonew/arrowtop.svg
      /casinonew/backbtn.svg
      /casinonew/filter.svg
      /casinonew/gameicons
      /casinonew/gameicons/1spin4win.png
      /casinonew/gameicons/5men.png
      /casinonew/gameicons/7mojos.png
      /casinonew/gameicons/ae.png
      /casinonew/gameicons/alg.png
      /casinonew/gameicons/all copy.png
      /casinonew/gameicons/all.png
      /casinonew/gameicons/All.svg
      /casinonew/gameicons/Andar Bahar.svg
      /casinonew/gameicons/Archive 2.zip
      /casinonew/gameicons/Archive.zip
      /casinonew/gameicons/arrow's_edge.png
      /casinonew/gameicons/atmosphera.png
      /casinonew/gameicons/authentic.png
      /casinonew/gameicons/Baccarat.svg
      /casinonew/gameicons/belatra.png
      /casinonew/gameicons/bet2tech.png
      /casinonew/gameicons/bet_soft_games.png
      /casinonew/gameicons/beterlive.png
      /casinonew/gameicons/bgames.png
      /casinonew/gameicons/BGames2.jpg
      /casinonew/gameicons/bgaming.png
      /casinonew/gameicons/Blackjack.svg
      /casinonew/gameicons/booming.png
      /casinonew/gameicons/booongo.png
      /casinonew/gameicons/bsg.png
      /casinonew/gameicons/eagaming.png
      /casinonew/gameicons/endorphina.png
      /casinonew/gameicons/everymatrix.png
      /casinonew/gameicons/evo copy.png
      /casinonew/gameicons/evo.png
      /casinonew/gameicons/evolution.png
      /casinonew/gameicons/evoplay.png
      /casinonew/gameicons/ezugi.png
      /casinonew/gameicons/fazi.png
      /casinonew/gameicons/Featured.svg
      /casinonew/gameicons/gameart.png
      /casinonew/gameicons/gameicons.zip
      /casinonew/gameicons/goldenrace.png
      /casinonew/gameicons/groove.png
      /casinonew/gameicons/habanero.png
      /casinonew/gameicons/igrosoft.png
      /casinonew/gameicons/igtech.png
      /casinonew/gameicons/kagaming.png
      /casinonew/gameicons/kiron.png
      /casinonew/gameicons/leap.png
      /casinonew/gameicons/luckystreak.png
      /casinonew/gameicons/mancala.png
      /casinonew/gameicons/mascot.png
      /casinonew/gameicons/merkur.png
      /casinonew/gameicons/more.svg
      /casinonew/gameicons/mrslotty.png
      /casinonew/gameicons/netent.png
      /casinonew/gameicons/netgame.png
      /casinonew/gameicons/nucleus.png
      /casinonew/gameicons/onlyplay.png
      /casinonew/gameicons/platipus (1).png
      /casinonew/gameicons/platipus.png
      /casinonew/gameicons/playson.png
      /casinonew/gameicons/Poker.svg
      /casinonew/gameicons/pp.png
      /casinonew/gameicons/provision.png
      /casinonew/gameicons/quickspin.png
      /casinonew/gameicons/red_tiger.png
      /casinonew/gameicons/redrake.png
      /casinonew/gameicons/Roulette.svg
      /casinonew/gameicons/sa.png
      /casinonew/gameicons/slots 2.zip
      /casinonew/gameicons/slots 3.zip
      /casinonew/gameicons/slots 4.zip
      /casinonew/gameicons/slots.zip
      /casinonew/gameicons/spinominal.png
      /casinonew/gameicons/ssg.png
      /casinonew/gameicons/swintt (1).png
      /casinonew/gameicons/swintt.png
      /casinonew/gameicons/technology.png
      /casinonew/gameicons/Teenpatti.svg
      /casinonew/gameicons/thunderkick.png
      /casinonew/gameicons/tomhorn.png
      /casinonew/gameicons/tvbet.png
      /casinonew/gameicons/vivo.png
      /casinonew/gameicons/wazdan.png
      /casinonew/gameicons/X.png
      /casinonew/gameicons/xpg.png
      /casinonew/gameicons/XPG_logo.png
      /casinonew/gameicons/zillion.png
      /casinonew/loaderspin.gif
      /casinonew/no_game.svg
      /casinonew/placeholder
      /casinonew/placeholder/betin-placeholder.jpg
      /casinonew/placeholder/placeholder.jpg
      /casinonew/placeholder/playin-placeholder.jpg
      /casinonew/search-icon.png
      /casinonew/slider
      /casinonew/top.svg
      /css
      /deposit
      /deposit.zip
      /desktop
      Found on 2025-08-26 21:15
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c673129856731298537ad91e053afcfa490e90b4bff86fc0d

      Found 92 files trough .DS_Store spidering:
      
      /.htaccess
      /admin
      /Archive
      /Archive.zip
      /banners
      /banners.zip
      /bannersB
      /betinexchange
      /betslip_img
      /casino_8.jpg
      /casinobanners
      /casinolisting
      /casinolisting/css
      /casinolisting/fonts
      /casinolisting/image
      /casinolisting/images
      /casinolisting/js
      /casinonew
      /css
      /deposit
      /deposit.zip
      /desktop
      /desktopBackground
      /evo.csv
      /exchange
      /ezugi.png
      /Ezugi_OG.png
      /favicon.ico
      /favicons
      /feeds
      /file
      /home-v2
      /images
      /images_new
      /img
      /index.php
      /js
      /khelofair
      /line-market.png
      /LOGOS_PNG
      /ltfiles
      /ltfiles.zip
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /mix-manifest.json
      /modulejs
      /mxt.png
      /new_casino
      /new_casino.zip
      /oth.png
      /oth_filter.png
      /p2pTransfer
      /packages
      /playin_thumbnails
      /PlayInExch_files
      /playzat
      /premium.png
      /premium_filter.png
      /robots.txt
      /screen_mobile_files
      /serviceworker.js
      /sigma
      /sitemap-check.xml
      /sitemapbetin.xml
      /skyExchange-MV
      /slots.csv
      /spinmatch
      /spinmatch1.zip
      /spinmatch2.zip
      /spinmatch_VF0510Img.zip
      /spinmatchVF.zip
      /spinmatchVF058.zip
      /spinmatchVF1.zip
      /spinmatchVF2.zip
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /swiper.zip
      /tempDesk
      /tempDesk.zip
      /template-desktop
      /upload
      /version.xml
      /vivo
      /web.config
      /whatsapp.svg
      Found on 2025-03-20 12:19
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cb7af8d83b7af8d833c78ca56063028429f286d0132340105

      Found 87 files trough .DS_Store spidering:
      
      /.htaccess
      /admin
      /Archive
      /Archive.zip
      /banners
      /banners.zip
      /bannersB
      /betinexchange
      /betslip_img
      /casino_8.jpg
      /casinobanners
      /casinolisting
      /casinonew
      /css
      /deposit
      /deposit.zip
      /desktop
      /desktopBackground
      /evo.csv
      /exchange
      /ezugi.png
      /Ezugi_OG.png
      /favicon.ico
      /favicons
      /feeds
      /file
      /home-v2
      /images
      /images_new
      /img
      /index.php
      /js
      /khelofair
      /line-market.png
      /LOGOS_PNG
      /ltfiles
      /ltfiles.zip
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /mix-manifest.json
      /modulejs
      /mxt.png
      /new_casino
      /new_casino.zip
      /oth.png
      /oth_filter.png
      /p2pTransfer
      /packages
      /playin_thumbnails
      /PlayInExch_files
      /playzat
      /premium.png
      /premium_filter.png
      /robots.txt
      /screen_mobile_files
      /serviceworker.js
      /sigma
      /sitemap-check.xml
      /sitemapbetin.xml
      /skyExchange-MV
      /slots.csv
      /spinmatch
      /spinmatch1.zip
      /spinmatch2.zip
      /spinmatch_VF0510Img.zip
      /spinmatchVF.zip
      /spinmatchVF058.zip
      /spinmatchVF1.zip
      /spinmatchVF2.zip
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /swiper.zip
      /tempDesk
      /tempDesk.zip
      /template-desktop
      /upload
      /version.xml
      /vivo
      /web.config
      /whatsapp.svg
      Found on 2025-03-16 11:54
  • MacOS file listing through .DS_Store file
    First seen 2023-12-07 20:12
    Last seen 2026-01-02 15:22
    Open for 756 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09ca0cc0fcfa0cc0fcfc1da27463b1dc84b31ba2a057f18027e

      Found 25 files trough .DS_Store spidering:
      
      /_nuxt
      /banner_video
      /casino_icon
      /category
      /cricket
      /css
      /dumpy
      /exchange
      /favicon.ico
      /feeds
      /font
      /fonts
      /fund
      /image
      /img
      /index.php
      /js
      /loyalty
      /promotion
      /proviter
      /robots.txt
      /sportsbook_assets
      /sportsbook_assets/images
      /sportsbook_assets/sports_icons
      /tickets
      Found on 2026-01-02 15:22
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cae99eea9ae99eea928d672ec4ae96a65c2543523c3219d4c

      Found 23 files trough .DS_Store spidering:
      
      /_nuxt
      /banner_video
      /casino_icon
      /category
      /cricket
      /css
      /dumpy
      /exchange
      /favicon.ico
      /feeds
      /font
      /fonts
      /fund
      /image
      /img
      /index.php
      /js
      /loyalty
      /promotion
      /proviter
      /robots.txt
      /sportsbook_assets
      /tickets
      Found on 2025-11-28 19:54
  • MacOS file listing through .DS_Store file
    First seen 2024-04-29 22:01
    Last seen 2026-01-02 15:18
    Open for 612 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7f48fc1a59d3bcfdaa7bcccf6c71cb6d5

      Found 128 files trough .DS_Store spidering:
      
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /images
      /images/ageofthegodsgodofstorms.jpg
      /images/american-football-icon.svg
      /images/appic-skyexch.png
      /images/arcade-icon.44e453ab3952444aadebb8e00a58a654.svg
      /images/australian-rules-icon.svg
      /images/bank_transfer.svg
      /images/banner_AEIndia-half.png
      /images/banner_binary.png
      /images/banner_bpoker.png
      /images/banner_cardMatka-half.png
      /images/banner_casino-half.png
      /images/banner_numberMatka-half.png
      /images/banner_sports.png
      /images/banner_virtualsports.png
      /images/baseball-icon.svg
      /images/basketball-icon.svg
      /images/bf-gaming-logo.svg
      /images/bg-match-btn-left.png
      /images/bg-match-btn-right.png
      /images/Book.00657a37.png
      /images/boxing-icon.svg
      /images/btn-appdl-android.png
      /images/calendar_icon---.png
      /images/calendar_icon--.png
      /images/calendar_icon.png
      /images/cash-out-icon.svg
      /images/close-active.dad2b3dffa66b9b41eb59d5a8dd71112.svg
      /images/close-normal.30d5fd8606e639dee39b93b625612364.svg
      /images/cricket-icon.svg
      /images/cycling-icon.svg
      /images/darts-icon.svg
      /images/debitcard.76e55eac.png
      /images/default-icon.svg
      /images/designs-39469_bf-arcade_the_goonies.jpg
      /images/designs-51682_bf-casino_bonus_round_roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Betfair-Turbo-Roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Blackjack-Lobby.jpg
      /images/DESIGNS-57326_BF-Arcade_DOND_Megaways.jpg
      /images/DESIGNS-65340_BF-ArcadeBingo_Gonzos_Quest_MegaWays_flat.jpg
      /images/DESIGNS-66623_50FS_casino_300x140_UKa.webp
      /images/favicon-bf.ico
      /images/favicon_4851_.ico
      /images/favicon_skyEX.ico
      /images/favourite-active.a0a277b50f07a1db26956b69fe213478.svg
      /images/favourite-disabled.1955fcc403196c3109f5a486d171f355.svg
      /images/Filter.f49e0d78.png
      /images/flat.jpg
      /images/football-icon.svg
      /images/frankiedettori'smagicseven.jpg
      /images/gaelic-games-icon.svg
      /images/gaelicluck.jpg
      /images/going-in-play-icon.svg
      /images/golf-icon.svg
      /images/greyhounds-icon.svg
      /images/handball-icon.svg
      /images/home-icon.svg
      /images/horse-racing-icon.svg
      /images/ice-hockey-icon.svg
      /images/icon-betfair.png
      /images/icon-close-yellow.svg
      /images/icons
      /images/img-circles-right.dfc5b084.svg
      /images/in-play-icon.svg
      /images/kv-all-skybook365-m.jpg
      /images/kv-all-skyexchange-m.jpg
      /images/KV-pic-skyEX.png
      /images/logo-skyEX.png
      /images/mixed-martial-arts-icon.svg
      /images/optimized
      /images/politics-icon.svg
      /images/premiumblackjack.jpg
      /images/ratings
      /images/rugby-league-icon.svg
      /images/sbw-webapp-sprite.png
      /images/sbw_navigation.png
      /images/sbw_sprite (1).png
      /images/sbw_sprite.png
      /images/skrill.svg
      /images/snooker-icon.svg
      /images/specials-icon.svg
      /images/spinner.1831ced517bc3088636ba56817a0af95.gif
      /images/sprite-bf-quick-links_4851_.svg
      /images/sprite-tsa_2309_.png
      /images/sprite.41aea95fa771030629ee0152c1a92526.png
      /images/ssc-bottom-logos-sprite-com-v2.png
      /images/ssc-logos-sprite-com-v17.png
      /images/ssc-mobilelinks-sprite-v3.png
      /images/ssc-sprite-8c057fd1ee0db3086e86253e612e9968.svg
      /images/ssc-sprite.svg
      /images/starburst_flat.jpg
      /images/support_arrowssss.png
      /images/svg-sprite.svg
      /images/table-tennis-icon.svg
      /images/tc-fairenter-letter.png
      /images/tennis-icon.svg
      /images/transparent.gif
      /images/transparentEmail.gif
      /images/transparentInsta.gif
      /images/transparentSkype.gif
      /images/transparentTelegram.gif
      /images/transparentWhatsapp.gif
      /images/volleyball-icon.svg
      /images/x-sell-games1.05ea1f77dc5dafc839a9478eac5a6cdb.jpg
      /images/x-sell-games2.131807260cfad15d689d366db8dbd0e8.jpg
      /images/xc-sprite.png
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      Found on 2026-01-02 15:18
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09ca629b8b1a629b8b1d3e7d45f4c9f6b84ebbf8348b5387e8e

      Found 34 files trough .DS_Store spidering:
      
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /images
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      /modules
      /packages
      /playkaro
      /restricted
      /robots.txt
      /serviceworker.js
      /spinmatch
      /sportsbook
      /svg
      /version.xml
      /web.config
      Found on 2025-10-19 13:39
  • MacOS file listing through .DS_Store file
    First seen 2023-08-30 10:59
    Last seen 2026-01-02 13:57
    Open for 856 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecac82a5dcfd62633c7d8bb7ec54f30388

      Found 17 files trough .DS_Store spidering:
      
      /assets
      /assets/apk_ins.txt
      /assets/css
      /assets/exchange
      /assets/fonts
      /assets/img
      /assets/js
      /assets/sportsbook
      /css
      /favicon.ico
      /index.php
      /js
      /mix-manifest.json
      /robots.txt
      /sitemap.xml
      /version.xml
      /web.config
      Found on 2026-01-02 13:57
  • MacOS file listing through .DS_Store file
    First seen 2023-11-21 16:06
    Last seen 2026-01-02 13:15
    Open for 772 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b70033d239782048c792dad4d9bdb64c1c

      Found 128 files trough .DS_Store spidering:
      
      /assets
      /assets/apk_ins.txt
      /assets/css
      /assets/exchange
      /assets/fonts
      /assets/img
      /assets/img/404_error.png
      /assets/img/500_error.png
      /assets/img/account.svg
      /assets/img/activeticket.svg
      /assets/img/alert-slots.png
      /assets/img/all-game.png
      /assets/img/all-games.png
      /assets/img/app_dowload
      /assets/img/arrow-terms.svg
      /assets/img/arrow.png
      /assets/img/attachment.png
      /assets/img/Bank_logos
      /assets/img/banner_ticket.svg
      /assets/img/basic.svg
      /assets/img/Bonus_Banner.jpg
      /assets/img/Bonus_Banner_3.jpg
      /assets/img/bottom-circle.png
      /assets/img/calendar-icon.svg
      /assets/img/calendar_cir.svg
      /assets/img/callback.svg
      /assets/img/callback3.svg
      /assets/img/callback4.svg
      /assets/img/cash.png
      /assets/img/cash2.png
      /assets/img/chalenge-lock.png
      /assets/img/challenge-1-mobileSM.png
      /assets/img/challenge-2mobile_Sm.png
      /assets/img/challenge-3-mobileSM.png
      /assets/img/challenge-4-mobileSm.png
      /assets/img/challenge-5-mobileSm.png
      /assets/img/challenge-6-mobileSm.png
      /assets/img/challenge-banner-tab.png
      /assets/img/challenge-banner-tabs.png
      /assets/img/challenges
      /assets/img/close_icon.svg
      /assets/img/closedeposit.svg
      /assets/img/closeticket.svg
      /assets/img/coin.gif
      /assets/img/coingrn.svg
      /assets/img/coinwithdraw.svg
      /assets/img/contact_afiliates
      /assets/img/cup.svg
      /assets/img/cup1.svg
      /assets/img/cup2.svg
      /assets/img/cup3.svg
      /assets/img/cuphome.png
      /assets/img/cuphome.svg
      /assets/img/cups.svg
      /assets/img/deletess.svg
      /assets/img/Deposit.jpg
      /assets/img/deposit_mob.svg
      /assets/img/doc.png
      /assets/img/document_ticket.png
      /assets/img/down-arrow.png
      /assets/img/down-arrow.svg
      /assets/img/downarrow-back.png
      /assets/img/download_ticketIcons.png
      /assets/img/dropDown_document.png
      /assets/img/earnlogin.jpg
      /assets/img/earnlogin.png
      /assets/img/edit-ico-white.svg
      /assets/img/editprofile_basic.svg
      /assets/img/email-info.png
      /assets/img/Favorite games banner.jpg
      /assets/img/filelivechat.svg
      /assets/img/filters_icons
      /assets/img/filters_icons/7mojos.png
      /assets/img/filters_icons/alg.png
      /assets/img/filters_icons/all-game.png
      /assets/img/filters_icons/atmosphera.png
      /assets/img/filters_icons/authentic.png
      /assets/img/filters_icons/Bet Soft Games.png
      /assets/img/filters_icons/bgames.png
      /assets/img/filters_icons/Blueprint.png
      /assets/img/filters_icons/evolution-.png
      /assets/img/filters_icons/evolution.png
      /assets/img/filters_icons/ezugi.png
      /assets/img/filters_icons/Flinder.png
      /assets/img/filters_icons/luckystreak.png
      /assets/img/filters_icons/NetEnt.png
      /assets/img/filters_icons/p.png
      /assets/img/filters_icons/pp.png
      /assets/img/filters_icons/Pragmatic Play.png
      /assets/img/filters_icons/Realistic Games.png
      /assets/img/filters_icons/Red Tiger Gaming.png
      /assets/img/filters_icons/Red Tiger.png
      /assets/img/filters_icons/Roulette.png
      /assets/img/filters_icons/spribe.png
      /assets/img/filters_icons/ssg.png
      /assets/img/filters_icons/swintt.png
      /assets/img/filters_icons/tvbet.png
      /assets/img/filters_icons/VB.png
      /assets/img/filters_icons/vivo.png
      /assets/img/filters_icons/xpg.png
      /assets/img/filters_icons/Yggdrasil.png
      /assets/img/flag.png
      /assets/img/footer_providers
      /assets/img/for-you.png
      /assets/img/forms-icons
      /assets/img/game_history
      /assets/img/gameplay_img.png
      /assets/img/games_subimages
      /assets/img/games_subimages/1spin4win.png
      /assets/img/games_subimages/7mojos.png
      /assets/img/games_subimages/alg.png
      /assets/img/games_subimages/atmosphera.png
      /assets/img/games_subimages/authentic.png
      /assets/img/games_subimages/belatra.png
      /assets/img/games_subimages/Bet Soft Games.png
      /assets/img/games_subimages/bet2tech.png
      /assets/img/games_subimages/bet_soft_games.png
      /assets/img/games_subimages/bgaming.png
      /assets/img/games_subimages/Blueprint.png
      /assets/img/games_subimages/booming.png
      /assets/img/games_subimages/booongo.png
      /assets/img/games_subimages/bsg.png
      /assets/img/games_subimages/eagaming.png
      /assets/img/games_subimages/endorphina.png
      /assets/img/games_subimages/everymatrix.png
      /assets/img/games_subimages/evolution.png
      /assets/img/games_subimages/evoplay.png
      /assets/img/games_subimages/ezugi.png
      Found on 2026-01-02 13:15
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b70033d239782048c792dad4d9b193e9dd

      Found 128 files trough .DS_Store spidering:
      
      /assets
      /assets/apk_ins.txt
      /assets/css
      /assets/exchange
      /assets/fonts
      /assets/img
      /assets/img/404_error.png
      /assets/img/500_error.png
      /assets/img/account.svg
      /assets/img/activeticket.svg
      /assets/img/alert-slots.png
      /assets/img/all-game.png
      /assets/img/all-games.png
      /assets/img/app_dowload
      /assets/img/arrow-terms.svg
      /assets/img/arrow.png
      /assets/img/attachment.png
      /assets/img/Bank_logos
      /assets/img/banner_ticket.svg
      /assets/img/basic.svg
      /assets/img/Bonus_Banner.jpg
      /assets/img/Bonus_Banner_3.jpg
      /assets/img/bottom-circle.png
      /assets/img/calendar-icon.svg
      /assets/img/calendar_cir.svg
      /assets/img/callback.svg
      /assets/img/callback3.svg
      /assets/img/callback4.svg
      /assets/img/cash.png
      /assets/img/cash2.png
      /assets/img/chalenge-lock.png
      /assets/img/challenge-1-mobileSM.png
      /assets/img/challenge-2mobile_Sm.png
      /assets/img/challenge-3-mobileSM.png
      /assets/img/challenge-4-mobileSm.png
      /assets/img/challenge-5-mobileSm.png
      /assets/img/challenge-6-mobileSm.png
      /assets/img/challenge-banner-tab.png
      /assets/img/challenge-banner-tabs.png
      /assets/img/challenges
      /assets/img/close_icon.svg
      /assets/img/closedeposit.svg
      /assets/img/closeticket.svg
      /assets/img/coin.gif
      /assets/img/coingrn.svg
      /assets/img/coinwithdraw.svg
      /assets/img/contact_afiliates
      /assets/img/cup.svg
      /assets/img/cup1.svg
      /assets/img/cup2.svg
      /assets/img/cup3.svg
      /assets/img/cuphome.png
      /assets/img/cuphome.svg
      /assets/img/cups.svg
      /assets/img/deletess.svg
      /assets/img/Deposit.jpg
      /assets/img/deposit_mob.svg
      /assets/img/doc.png
      /assets/img/document_ticket.png
      /assets/img/down-arrow.png
      /assets/img/down-arrow.svg
      /assets/img/downarrow-back.png
      /assets/img/download_ticketIcons.png
      /assets/img/dropDown_document.png
      /assets/img/earnlogin.jpg
      /assets/img/earnlogin.png
      /assets/img/edit-ico-white.svg
      /assets/img/editprofile_basic.svg
      /assets/img/email-info.png
      /assets/img/Favorite games banner.jpg
      /assets/img/filelivechat.svg
      /assets/img/filters_icons
      /assets/img/filters_icons/7mojos.png
      /assets/img/filters_icons/alg.png
      /assets/img/filters_icons/all-game.png
      /assets/img/filters_icons/atmosphera.png
      /assets/img/filters_icons/authentic.png
      /assets/img/filters_icons/Bet Soft Games.png
      /assets/img/filters_icons/bgames.png
      /assets/img/filters_icons/Blueprint.png
      /assets/img/filters_icons/evolution-.png
      /assets/img/filters_icons/evolution.png
      /assets/img/filters_icons/ezugi.png
      /assets/img/filters_icons/Flinder.png
      /assets/img/filters_icons/luckystreak.png
      /assets/img/filters_icons/NetEnt.png
      /assets/img/filters_icons/p.png
      /assets/img/filters_icons/pp.png
      /assets/img/filters_icons/Pragmatic Play.png
      /assets/img/filters_icons/Realistic Games.png
      /assets/img/filters_icons/Red Tiger Gaming.png
      /assets/img/filters_icons/Red Tiger.png
      /assets/img/filters_icons/Roulette.png
      /assets/img/filters_icons/spribe.png
      /assets/img/filters_icons/ssg.png
      /assets/img/filters_icons/swintt.png
      /assets/img/filters_icons/tvbet.png
      /assets/img/filters_icons/VB.png
      /assets/img/filters_icons/vivo.png
      /assets/img/filters_icons/xpg.png
      /assets/img/filters_icons/Yggdrasil.png
      /assets/img/flag.png
      /assets/img/footer_providers
      /assets/img/for-you.png
      /assets/img/forms-icons
      /assets/img/game_history
      /assets/img/gameplay_img.png
      /assets/img/games_subimages
      /assets/img/GIFT-BOTTOM.png
      /assets/img/GIFT-UPPER.png
      /assets/img/group_calender.png
      /assets/img/group_star.png
      /assets/img/hash.svg
      /assets/img/help
      /assets/img/holdticket.svg
      /assets/img/ic_android.png
      /assets/img/ic_apple.svg
      /assets/img/ic_arrow_white.svg
      /assets/img/ic_cancel.svg
      /assets/img/ic_deposit_white.svg
      /assets/img/ic_error_x.svg
      /assets/img/ic_facebook.svg
      /assets/img/ic_instagram.svg
      /assets/img/ic_left_arrow_black.svg
      /assets/img/ic_left_arrow_white.svg
      /assets/img/ic_more.svg
      /assets/img/ic_more_red.svg
      /assets/img/ic_play_small.svg
      Found on 2025-09-14 18:13
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c11d3744d11d3744d336cbabb8fe0009b9f40af6bd1e20bb2

      Found 12 files trough .DS_Store spidering:
      
      /assets
      /css
      /favicon.ico
      /images
      /index.php
      /js
      /mix-manifest.json
      /robots.txt
      /sitemap.xml
      /spartan
      /version.xml
      /web.config
      Found on 2024-07-18 12:32
  • MacOS file listing through .DS_Store file
    First seen 2024-02-12 12:50
    Last seen 2026-01-02 12:34
    Open for 689 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b73f74c96a13a08840e5b8670f062df5b3

      Found 128 files trough .DS_Store spidering:
      
      /.htaccess
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /ba1.jpg
      /ba2.jpg
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /handle
      /images
      /images/0
      /images/2019-02-18_14-08-00_480x360.jpg
      /images/2021-06-10_13-13-40_450x450.jpg
      /images/affiliates
      /images/app-icon-bf_v2.png
      /images/appicon
      /images/apple-badge.svg
      /images/arcade-icon.44e453ab3952444aadebb8e00a58a654.svg
      /images/australian-rules-icon.svg
      /images/az_providers
      /images/azmenu
      /images/bank_transfer.svg
      /images/BankTransfer.svg
      /images/baseball-icon.svg
      /images/basketball-icon.svg
      /images/betexch_logo
      /images/betfair-icons.png
      /images/bf-1-privacy.svg
      /images/bf-2-privacy.svg
      /images/bf-3-privacy.svg
      /images/bf-4-privacy.svg
      /images/bf-5-privacy.svg
      /images/bf-6-privacy.svg
      /images/bf-7-privacy.svg
      /images/bf-gaming-logo.svg
      /images/bf-icon-search.svg
      /images/boxing-icon.svg
      /images/c94180dd7cb7_landscape.png
      /images/calendar_icon.png
      /images/casino
      /images/casino provider logo
      /images/casino-providers
      /images/chips_popup
      /images/close-active.dad2b3dffa66b9b41eb59d5a8dd71112.svg
      /images/close-normal.30d5fd8606e639dee39b93b625612364.svg
      /images/close_popup.svg
      /images/cricket-icon.svg
      /images/cycling-icon.svg
      /images/d_betfairlogo.png
      /images/darts-icon.svg
      /images/dep_pop
      /images/deposit
      /images/deposit-alternate
      /images/deposits-sprite.png
      /images/designs-51682_bf-casino_bonus_round_roulette.jpg
      /images/DESIGNS-66623_50FS_casino_300x140_UKa.webp
      /images/domain
      /images/download
      /images/en.png
      /images/exchange
      /images/fancy
      /images/faq
      /images/favicon-bf.ico
      /images/favicons.svg
      /images/favourite-active.a0a277b50f07a1db26956b69fe213478.svg
      /images/favourite-active_4809_.svg
      /images/favourite-disabled.1955fcc403196c3109f5a486d171f355.svg
      /images/fb.jpg
      /images/feelingLucky-icon.png
      /images/find-me
      /images/flag
      /images/football-icon.svg
      /images/footer
      /images/gaelic-games-icon.svg
      /images/games_placeholder.png
      /images/gif
      /images/golf-icon.svg
      /images/google-play-badge.svg
      /images/greyhounds-icon.svg
      /images/handball-icon.svg
      /images/help
      /images/hi.png
      /images/horse-racing-icon.svg
      /images/ice-hockey-icon.svg
      /images/icon-betfair.png
      /images/icons
      /images/IND.png
      /images/inplay
      /images/jackpot_king.png
      /images/jockeyCloths
      /images/jrk_placeholder.jpg
      /images/jrkloader.gif
      /images/kan.png
      /images/kd__img
      /images/keepAlive
      /images/lb
      /images/list_tick.png
      /images/log_in.jpg
      /images/login_register
      /images/logo-norton-verified.svg
      /images/logos-sprite_2549_.png
      /images/MasterCard.svg
      /images/mixed-martial-arts-icon.svg
      /images/mobile-banners
      /images/mybets-redesign-sprite_2309_.png
      /images/name_bg.svg
      /images/neteller.svg
      /images/no deposit.svg
      /images/no-markets.svg
      /images/no-star.svg
      /images/no_casino.png
      /images/no_slots.png
      /images/no_transaction.png
      /images/notavailable.png
      /images/noTicket.png
      /images/notification
      Found on 2026-01-02 12:34
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c114fbe07114fbe07727f4d9a3a49c2302a7c4fff29d0bd10

      Found 47 files trough .DS_Store spidering:
      
      /.htaccess
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /ba1.jpg
      /ba2.jpg
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /handle
      /images
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      /modules
      /new_register
      /packages
      /playkaro
      /restricted
      /rive
      /robots-bex.txt
      /robots-fun.txt
      /robots-hbm.txt
      /robots.txt
      /serviceworker.js
      /sigma
      /sitemap-bex.xml
      /sitemap-fun.xml
      /sitemap-hbm.xml
      /spinmatch
      /sportsbook
      /svg
      /version.xml
      /web.config
      Found on 2025-11-28 19:38
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09cd9e41e64d9e41e64f720cccde2126a3b418b62684796795b

      Found 97 files trough .DS_Store spidering:
      
      /.htaccess
      /1417917.jpg
      /1662349.png
      /admin
      /admin/css
      /admin/fonts
      /admin/img
      /admin/js
      /admin/pdf
      /arrow.png
      /assets
      /assets/betfair
      /assets/betfair/css
      /assets/betfair/css/auth
      /assets/betfair/css/theme
      /assets/betfair/img
      /assets/betfair/img/common
      /assets/betfair/img/common/invalid.svg
      /assets/betfair/img/common/succus.svg
      /assets/betfair/img/exchange
      /assets/betfair/img/exchange/help
      /assets/betfair/img/exchange/help/affiliates.png
      /assets/betfair/img/exchange/help/customer.png
      /assets/betfair/img/exchange/help/customer_bnr.png
      /assets/betfair/img/exchange/help/deposit.png
      /assets/betfair/img/exchange/help/Facebook.svg
      /assets/betfair/img/exchange/help/Instagram.svg
      /assets/betfair/img/exchange/help/mail.png
      /assets/betfair/img/exchange/help/Mail.svg
      /assets/betfair/img/exchange/help/Pinterest.svg
      /assets/betfair/img/exchange/help/placeholder
      /assets/betfair/img/exchange/help/telegram.svg
      /assets/betfair/img/exchange/help/Twitter.svg
      /assets/betfair/img/exchange/help/vip-whatsup.png
      /assets/betfair/img/exchange/help/Whatsapp.svg
      /assets/betfair/img/exchange/help/withdraw.png
      /assets/betfair/img/gamesection
      /assets/betfair/img/gamesection/exchange
      /assets/betfair/img/gamesection/live_cas_1.png
      /assets/betfair/img/gamesection/live_cas_2.png
      /assets/betfair/img/gamesection/live_cas_3.png
      /assets/betfair/img/gamesection/live_cas_4.png
      /assets/betfair/js
      /assets/betfair/js/auth
      /assets/betfair/js/rg_js_and_jq
      /assets/sb_assets
      /assets/sb_assets/ui-assets
      /assets/sb_assets/ui-assets/icon-details
      /ba1.jpg
      /ba2.jpg
      /betcss.css
      /bf-2-privacy.svg
      /css
      /css/desktop
      /css/mobile
      /csv
      /download.png
      /exchange
      /exchange/css
      /exchange/js
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /fonts/Bold
      /fonts/ExtraBold
      /fonts/kd__fonts
      /fonts/Medium
      /funmatch
      /handle
      /images
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      /modules
      /new_register
      /packages
      /playkaro
      /restricted
      /rive
      /robots-bex.txt
      /robots-fun.txt
      /robots-hbm.txt
      /robots.txt
      /serviceworker.js
      /sigma
      /sitemap-bex.xml
      /sitemap-fun.xml
      /sitemap-hbm.xml
      /spinmatch
      /sportsbook
      /svg
      /version.xml
      /web.config
      Found on 2024-02-12 12:50
  • MacOS file listing through .DS_Store file
    First seen 2024-03-09 17:19
    Last seen 2026-01-02 12:20
    Open for 663 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7f48fc1a59d3bcfdaa7bcccf6c71cb6d5

      Found 128 files trough .DS_Store spidering:
      
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /images
      /images/ageofthegodsgodofstorms.jpg
      /images/american-football-icon.svg
      /images/appic-skyexch.png
      /images/arcade-icon.44e453ab3952444aadebb8e00a58a654.svg
      /images/australian-rules-icon.svg
      /images/bank_transfer.svg
      /images/banner_AEIndia-half.png
      /images/banner_binary.png
      /images/banner_bpoker.png
      /images/banner_cardMatka-half.png
      /images/banner_casino-half.png
      /images/banner_numberMatka-half.png
      /images/banner_sports.png
      /images/banner_virtualsports.png
      /images/baseball-icon.svg
      /images/basketball-icon.svg
      /images/bf-gaming-logo.svg
      /images/bg-match-btn-left.png
      /images/bg-match-btn-right.png
      /images/Book.00657a37.png
      /images/boxing-icon.svg
      /images/btn-appdl-android.png
      /images/calendar_icon---.png
      /images/calendar_icon--.png
      /images/calendar_icon.png
      /images/cash-out-icon.svg
      /images/close-active.dad2b3dffa66b9b41eb59d5a8dd71112.svg
      /images/close-normal.30d5fd8606e639dee39b93b625612364.svg
      /images/cricket-icon.svg
      /images/cycling-icon.svg
      /images/darts-icon.svg
      /images/debitcard.76e55eac.png
      /images/default-icon.svg
      /images/designs-39469_bf-arcade_the_goonies.jpg
      /images/designs-51682_bf-casino_bonus_round_roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Betfair-Turbo-Roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Blackjack-Lobby.jpg
      /images/DESIGNS-57326_BF-Arcade_DOND_Megaways.jpg
      /images/DESIGNS-65340_BF-ArcadeBingo_Gonzos_Quest_MegaWays_flat.jpg
      /images/DESIGNS-66623_50FS_casino_300x140_UKa.webp
      /images/favicon-bf.ico
      /images/favicon_4851_.ico
      /images/favicon_skyEX.ico
      /images/favourite-active.a0a277b50f07a1db26956b69fe213478.svg
      /images/favourite-disabled.1955fcc403196c3109f5a486d171f355.svg
      /images/Filter.f49e0d78.png
      /images/flat.jpg
      /images/football-icon.svg
      /images/frankiedettori'smagicseven.jpg
      /images/gaelic-games-icon.svg
      /images/gaelicluck.jpg
      /images/going-in-play-icon.svg
      /images/golf-icon.svg
      /images/greyhounds-icon.svg
      /images/handball-icon.svg
      /images/home-icon.svg
      /images/horse-racing-icon.svg
      /images/ice-hockey-icon.svg
      /images/icon-betfair.png
      /images/icon-close-yellow.svg
      /images/icons
      /images/img-circles-right.dfc5b084.svg
      /images/in-play-icon.svg
      /images/kv-all-skybook365-m.jpg
      /images/kv-all-skyexchange-m.jpg
      /images/KV-pic-skyEX.png
      /images/logo-skyEX.png
      /images/mixed-martial-arts-icon.svg
      /images/optimized
      /images/politics-icon.svg
      /images/premiumblackjack.jpg
      /images/ratings
      /images/rugby-league-icon.svg
      /images/sbw-webapp-sprite.png
      /images/sbw_navigation.png
      /images/sbw_sprite (1).png
      /images/sbw_sprite.png
      /images/skrill.svg
      /images/snooker-icon.svg
      /images/specials-icon.svg
      /images/spinner.1831ced517bc3088636ba56817a0af95.gif
      /images/sprite-bf-quick-links_4851_.svg
      /images/sprite-tsa_2309_.png
      /images/sprite.41aea95fa771030629ee0152c1a92526.png
      /images/ssc-bottom-logos-sprite-com-v2.png
      /images/ssc-logos-sprite-com-v17.png
      /images/ssc-mobilelinks-sprite-v3.png
      /images/ssc-sprite-8c057fd1ee0db3086e86253e612e9968.svg
      /images/ssc-sprite.svg
      /images/starburst_flat.jpg
      /images/support_arrowssss.png
      /images/svg-sprite.svg
      /images/table-tennis-icon.svg
      /images/tc-fairenter-letter.png
      /images/tennis-icon.svg
      /images/transparent.gif
      /images/transparentEmail.gif
      /images/transparentInsta.gif
      /images/transparentSkype.gif
      /images/transparentTelegram.gif
      /images/transparentWhatsapp.gif
      /images/volleyball-icon.svg
      /images/x-sell-games1.05ea1f77dc5dafc839a9478eac5a6cdb.jpg
      /images/x-sell-games2.131807260cfad15d689d366db8dbd0e8.jpg
      /images/xc-sprite.png
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      Found on 2026-01-02 12:20
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09ca629b8b1a629b8b1d3e7d45f4c9f6b84ebbf8348b5387e8e

      Found 34 files trough .DS_Store spidering:
      
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /images
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      /modules
      /packages
      /playkaro
      /restricted
      /robots.txt
      /serviceworker.js
      /spinmatch
      /sportsbook
      /svg
      /version.xml
      /web.config
      Found on 2025-09-16 19:21
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b73f74c96a035c002de65702ef54f16114

      Found 128 files trough .DS_Store spidering:
      
      /.htaccess
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /affiliates_assets
      /assets
      /assets/css
      /assets/images
      /assets/images/18-logo.svg
      /assets/images/account.svg
      /assets/images/Activatelosingbonus.png
      /assets/images/addCrdWithdraw.svg
      /assets/images/affiliates
      /assets/images/alderney-logo.svg
      /assets/images/alert.svg
      /assets/images/alertRed.svg
      /assets/images/american-football.svg
      /assets/images/ar.png
      /assets/images/arrow-left.svg
      /assets/images/arrow-right.svg
      /assets/images/ausOpenTournament.jfif
      /assets/images/backgroundImage_live_casino.jpg
      /assets/images/backToHomeBtn.svg
      /assets/images/ball-icon.svg
      /assets/images/baseball.png
      /assets/images/betHistory
      /assets/images/betslip.svg
      /assets/images/bg
      /assets/images/bonus_left_img.png
      /assets/images/bonusdeposit_icon.svg
      /assets/images/bonuspop-img.png
      /assets/images/boxing.svg
      /assets/images/Button_Loader.gif
      /assets/images/Button_Loader.svg
      /assets/images/calendar.svg
      /assets/images/cashout.svg
      /assets/images/casino.svg
      /assets/images/casino_games_icon
      /assets/images/challenges
      /assets/images/chat_icons
      /assets/images/Chats_Icon.svg
      /assets/images/checked.svg
      /assets/images/Coin_20x20.png
      /assets/images/coloredstar.svg
      /assets/images/congrats_icon.png
      /assets/images/contact
      /assets/images/copyImg.svg
      /assets/images/couponApply.svg
      /assets/images/couponCardBg1.svg
      /assets/images/couponCardBg2.svg
      /assets/images/couponCardBg3.svg
      /assets/images/couponCardBg_m1.png
      /assets/images/couponCardBg_m2.png
      /assets/images/couponCardBg_m3.png
      /assets/images/couponSearch.svg
      /assets/images/credit-card-deposit.svg
      /assets/images/cricket.svg
      /assets/images/cricket_exchange.svg
      /assets/images/cricket_sb.svg
      /assets/images/debit-card-deposit.svg
      /assets/images/default.png
      /assets/images/deleteRed.svg
      /assets/images/deposit
      /assets/images/deposit_icons
      /assets/images/depositCoin---.gif
      /assets/images/depositCoin.gif
      /assets/images/depositIcon.svg
      /assets/images/disPercentImg.png
      /assets/images/double-arrows.svg
      /assets/images/download
      /assets/images/dummytour.jpg
      /assets/images/editRegisteredNum.svg
      /assets/images/emptyCallbackRequest.svg
      /assets/images/emptystar.svg
      /assets/images/envelope.svg
      /assets/images/exchange
      /assets/images/facebook.svg
      /assets/images/facebook_f.svg
      /assets/images/faq
      /assets/images/gambling-commission-logo.svg
      /assets/images/gamstop-logo.svg
      /assets/images/gifs
      /assets/images/golf.png
      /assets/images/google.svg
      /assets/images/highlights_sb.svg
      /assets/images/history
      /assets/images/horse_racing
      /assets/images/howtoearnloyality
      /assets/images/ice-hockey.png
      /assets/images/icon-close-white.svg
      /assets/images/icon-otherdoc.svg
      /assets/images/icon-proofofaddress.svg
      /assets/images/icon-proofofidentity.svg
      /assets/images/icon-search-white.svg
      /assets/images/image.png
      /assets/images/img
      /assets/images/img1.jfif
      /assets/images/img2.jfif
      /assets/images/img3.jfif
      /assets/images/img4.jfif
      /assets/images/img5.jfif
      /assets/images/img6.jfif
      /assets/images/ind-icon.svg
      /assets/images/inplay_sb.svg
      /assets/images/j
      /assets/images/jockeyCloths
      /assets/images/keep_going_icon.svg
      /assets/images/lang
      /assets/images/largeBg.jfif
      /assets/images/limerick-logo.png
      /assets/images/live-betting.svg
      /assets/images/live-casino.svg
      /assets/images/live-chat.svg
      /assets/images/live_casino_images
      /assets/images/liveBetting.svg
      /assets/images/livecasino
      /assets/images/loader
      /assets/images/locked_icon.svg
      /assets/images/logo
      /assets/images/logo-infinity-light.svg
      /assets/images/long_term.png
      /assets/images/loosingbonus
      /assets/images/Loyalty
      /assets/images/ltbets_sb.png
      /assets/images/mastercard-logo.svg
      /assets/images/mastercard-logo_afterlogin.svg
      /assets/images/Match_book_Loader.gif
      Found on 2024-03-09 17:19
  • MacOS file listing through .DS_Store file
    First seen 2024-04-09 20:48
    Last seen 2026-01-02 11:59
    Open for 632 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7f48fc1a59d3bcfdaa7bcccf6c71cb6d5

      Found 128 files trough .DS_Store spidering:
      
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /images
      /images/ageofthegodsgodofstorms.jpg
      /images/american-football-icon.svg
      /images/appic-skyexch.png
      /images/arcade-icon.44e453ab3952444aadebb8e00a58a654.svg
      /images/australian-rules-icon.svg
      /images/bank_transfer.svg
      /images/banner_AEIndia-half.png
      /images/banner_binary.png
      /images/banner_bpoker.png
      /images/banner_cardMatka-half.png
      /images/banner_casino-half.png
      /images/banner_numberMatka-half.png
      /images/banner_sports.png
      /images/banner_virtualsports.png
      /images/baseball-icon.svg
      /images/basketball-icon.svg
      /images/bf-gaming-logo.svg
      /images/bg-match-btn-left.png
      /images/bg-match-btn-right.png
      /images/Book.00657a37.png
      /images/boxing-icon.svg
      /images/btn-appdl-android.png
      /images/calendar_icon---.png
      /images/calendar_icon--.png
      /images/calendar_icon.png
      /images/cash-out-icon.svg
      /images/close-active.dad2b3dffa66b9b41eb59d5a8dd71112.svg
      /images/close-normal.30d5fd8606e639dee39b93b625612364.svg
      /images/cricket-icon.svg
      /images/cycling-icon.svg
      /images/darts-icon.svg
      /images/debitcard.76e55eac.png
      /images/default-icon.svg
      /images/designs-39469_bf-arcade_the_goonies.jpg
      /images/designs-51682_bf-casino_bonus_round_roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Betfair-Turbo-Roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Blackjack-Lobby.jpg
      /images/DESIGNS-57326_BF-Arcade_DOND_Megaways.jpg
      /images/DESIGNS-65340_BF-ArcadeBingo_Gonzos_Quest_MegaWays_flat.jpg
      /images/DESIGNS-66623_50FS_casino_300x140_UKa.webp
      /images/favicon-bf.ico
      /images/favicon_4851_.ico
      /images/favicon_skyEX.ico
      /images/favourite-active.a0a277b50f07a1db26956b69fe213478.svg
      /images/favourite-disabled.1955fcc403196c3109f5a486d171f355.svg
      /images/Filter.f49e0d78.png
      /images/flat.jpg
      /images/football-icon.svg
      /images/frankiedettori'smagicseven.jpg
      /images/gaelic-games-icon.svg
      /images/gaelicluck.jpg
      /images/going-in-play-icon.svg
      /images/golf-icon.svg
      /images/greyhounds-icon.svg
      /images/handball-icon.svg
      /images/home-icon.svg
      /images/horse-racing-icon.svg
      /images/ice-hockey-icon.svg
      /images/icon-betfair.png
      /images/icon-close-yellow.svg
      /images/icons
      /images/img-circles-right.dfc5b084.svg
      /images/in-play-icon.svg
      /images/kv-all-skybook365-m.jpg
      /images/kv-all-skyexchange-m.jpg
      /images/KV-pic-skyEX.png
      /images/logo-skyEX.png
      /images/mixed-martial-arts-icon.svg
      /images/optimized
      /images/politics-icon.svg
      /images/premiumblackjack.jpg
      /images/ratings
      /images/rugby-league-icon.svg
      /images/sbw-webapp-sprite.png
      /images/sbw_navigation.png
      /images/sbw_sprite (1).png
      /images/sbw_sprite.png
      /images/skrill.svg
      /images/snooker-icon.svg
      /images/specials-icon.svg
      /images/spinner.1831ced517bc3088636ba56817a0af95.gif
      /images/sprite-bf-quick-links_4851_.svg
      /images/sprite-tsa_2309_.png
      /images/sprite.41aea95fa771030629ee0152c1a92526.png
      /images/ssc-bottom-logos-sprite-com-v2.png
      /images/ssc-logos-sprite-com-v17.png
      /images/ssc-mobilelinks-sprite-v3.png
      /images/ssc-sprite-8c057fd1ee0db3086e86253e612e9968.svg
      /images/ssc-sprite.svg
      /images/starburst_flat.jpg
      /images/support_arrowssss.png
      /images/svg-sprite.svg
      /images/table-tennis-icon.svg
      /images/tc-fairenter-letter.png
      /images/tennis-icon.svg
      /images/transparent.gif
      /images/transparentEmail.gif
      /images/transparentInsta.gif
      /images/transparentSkype.gif
      /images/transparentTelegram.gif
      /images/transparentWhatsapp.gif
      /images/volleyball-icon.svg
      /images/x-sell-games1.05ea1f77dc5dafc839a9478eac5a6cdb.jpg
      /images/x-sell-games2.131807260cfad15d689d366db8dbd0e8.jpg
      /images/xc-sprite.png
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      Found on 2026-01-02 11:59
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09ca629b8b1a629b8b1d3e7d45f4c9f6b84ebbf8348b5387e8e

      Found 34 files trough .DS_Store spidering:
      
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /images
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      /modules
      /packages
      /playkaro
      /restricted
      /robots.txt
      /serviceworker.js
      /spinmatch
      /sportsbook
      /svg
      /version.xml
      /web.config
      Found on 2025-09-24 15:55
  • MacOS file listing through .DS_Store file
    First seen 2023-10-27 12:17
    Last seen 2026-01-02 11:51
    Open for 797 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b74952c7ba419d8de849549e2f4f3c86f4

      Found 128 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /assets/css
      /assets/images
      /assets/images/1172b8a335d4b7b569d8c8758cdb3020.jpg
      /assets/images/18-logo.svg
      /assets/images/293c2a831f4282bc6b764ce874b27651.jpg
      /assets/images/536b48618b8dab5b1de4f7f0ce525e12.jpg
      /assets/images/597287b7a47d902530de07f780f90293.jpg
      /assets/images/5973df3c044094a153666f506be1115c.jpg
      /assets/images/7d080ea9d6827f5ad374e7718d4406ad.png
      /assets/images/8771c92b88cfb76c1cf1b2dfc0775b03.jpg
      /assets/images/8e3955ddcbce411ec1bf1f1e8d1412df.jpg
      /assets/images/94116135c73f92a658e16961a2736341.jpg
      /assets/images/9e3f26cbccbff02b17060ac3ad867659.jpg
      /assets/images/a157c4c58250dd36b840aff1c2a3e4a7.jpg
      /assets/images/account.svg
      /assets/images/Activatelosingbonus.png
      /assets/images/addCrdWithdraw.svg
      /assets/images/affiliates
      /assets/images/affiliates-homepage-banner.jpg
      /assets/images/agent.svg
      /assets/images/alderney-logo.svg
      /assets/images/alert.svg
      /assets/images/alertRed.svg
      /assets/images/amazon----.svg
      /assets/images/amazon.png
      /assets/images/american-football.svg
      /assets/images/ar.png
      /assets/images/arrow-left.svg
      /assets/images/arrow-right.svg
      /assets/images/ausOpenTournament.jfif
      /assets/images/australian-rules.svg
      /assets/images/Back.svg
      /assets/images/background-infinity.png
      /assets/images/backgroundImage_live_casino.jpg
      /assets/images/backgroundImage_slots.jpg
      /assets/images/backToHomeBtn.svg
      /assets/images/ball-icon.svg
      /assets/images/baseball.png
      /assets/images/baseball.svg
      /assets/images/basketball.svg
      /assets/images/betHistory
      /assets/images/betslip.svg
      /assets/images/bg
      /assets/images/bhim.svg
      /assets/images/black-bg.svg
      /assets/images/black-image.svg
      /assets/images/blackjack-icon.svg
      /assets/images/bonus.svg
      /assets/images/bonus_left_img.png
      /assets/images/bonus_left_img1.png
      /assets/images/bonusdeposit_icon.svg
      /assets/images/bonuspop-img.png
      /assets/images/boxing.svg
      /assets/images/Button_Loader.gif
      /assets/images/Button_Loader.svg
      /assets/images/calendar.svg
      /assets/images/cashout.svg
      /assets/images/casino.svg
      /assets/images/casino_games_icon
      /assets/images/challenges
      /assets/images/chat.png
      /assets/images/chat_icons
      /assets/images/chat_icons/1.png
      /assets/images/chat_icons/2.png
      /assets/images/chat_icons/3.png
      /assets/images/chat_icons/4.png
      /assets/images/chat_icons/4_old.png
      /assets/images/chat_icons/5.png
      /assets/images/chat_icons/6.png
      /assets/images/Chats_Icon-1.svg
      /assets/images/Chats_Icon-2.svg
      /assets/images/Chats_Icon-3.svg
      /assets/images/Chats_Icon.svg
      /assets/images/check.svg
      /assets/images/checked.svg
      /assets/images/close_image.svg
      /assets/images/Coin_20x20----.png
      /assets/images/Coin_20x20---.png
      /assets/images/Coin_20x20.png
      /assets/images/coloredstar.svg
      /assets/images/colossus.svg
      /assets/images/congra_calandericon.svg
      /assets/images/congrats_icon.png
      /assets/images/contact
      /assets/images/contactus_chat.png
      /assets/images/contactus_email.png
      /assets/images/contactus_phone.png
      /assets/images/copyImg.svg
      /assets/images/couponApply.svg
      /assets/images/couponCardBg1.svg
      /assets/images/couponCardBg2.svg
      /assets/images/couponCardBg3.svg
      /assets/images/couponCardBg_m1.png
      /assets/images/couponCardBg_m2.png
      /assets/images/couponCardBg_m3.png
      /assets/images/couponSearch.svg
      /assets/images/credit-card-deposit.svg
      /assets/images/cricket.svg
      /assets/images/cricket_exchange.svg
      /assets/images/cricket_sb.svg
      /assets/images/cycling.svg
      /assets/images/darts.svg
      /assets/images/dd3c04aa5811af62890e5afa41760131.jpg
      /assets/images/ddc50ef08f888e7ab93287ba3237bc7f.jpg
      /assets/images/debit-card-deposit.svg
      /assets/images/default.png
      /assets/images/deleteRed.svg
      /assets/images/deposit
      /assets/images/deposit_icons
      /assets/images/deposit_icons/amazon.png
      /assets/images/deposit_icons/bhim.png
      /assets/images/deposit_icons/gpay.png
      /assets/images/deposit_icons/paytm.png
      /assets/images/deposit_icons/phonepe.png
      /assets/images/deposit_icons/VIP.svg
      /assets/images/depositCoin---.gif
      /assets/images/depositCoin.gif
      /assets/images/depositIcon.svg
      /assets/images/desktopImage.jfif
      /assets/images/detail
      /assets/images/disPercentImg.png
      /assets/images/dotAsset
      /assets/images/double-arrows.svg
      Found on 2026-01-02 11:51
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b74952c7ba419d8de849549e2f1ce03fea

      Found 128 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /assets/css
      /assets/images
      /assets/images/1172b8a335d4b7b569d8c8758cdb3020.jpg
      /assets/images/18-logo.svg
      /assets/images/293c2a831f4282bc6b764ce874b27651.jpg
      /assets/images/536b48618b8dab5b1de4f7f0ce525e12.jpg
      /assets/images/597287b7a47d902530de07f780f90293.jpg
      /assets/images/5973df3c044094a153666f506be1115c.jpg
      /assets/images/7d080ea9d6827f5ad374e7718d4406ad.png
      /assets/images/8771c92b88cfb76c1cf1b2dfc0775b03.jpg
      /assets/images/8e3955ddcbce411ec1bf1f1e8d1412df.jpg
      /assets/images/94116135c73f92a658e16961a2736341.jpg
      /assets/images/9e3f26cbccbff02b17060ac3ad867659.jpg
      /assets/images/a157c4c58250dd36b840aff1c2a3e4a7.jpg
      /assets/images/account.svg
      /assets/images/Activatelosingbonus.png
      /assets/images/addCrdWithdraw.svg
      /assets/images/affiliates
      /assets/images/affiliates-homepage-banner.jpg
      /assets/images/agent.svg
      /assets/images/alderney-logo.svg
      /assets/images/alert.svg
      /assets/images/alertRed.svg
      /assets/images/amazon----.svg
      /assets/images/amazon.png
      /assets/images/american-football.svg
      /assets/images/ar.png
      /assets/images/arrow-left.svg
      /assets/images/arrow-right.svg
      /assets/images/ausOpenTournament.jfif
      /assets/images/australian-rules.svg
      /assets/images/Back.svg
      /assets/images/background-infinity.png
      /assets/images/backgroundImage_live_casino.jpg
      /assets/images/backgroundImage_slots.jpg
      /assets/images/backToHomeBtn.svg
      /assets/images/ball-icon.svg
      /assets/images/baseball.png
      /assets/images/baseball.svg
      /assets/images/basketball.svg
      /assets/images/betHistory
      /assets/images/betslip.svg
      /assets/images/bg
      /assets/images/bhim.svg
      /assets/images/black-bg.svg
      /assets/images/black-image.svg
      /assets/images/blackjack-icon.svg
      /assets/images/bonus.svg
      /assets/images/bonus_left_img.png
      /assets/images/bonus_left_img1.png
      /assets/images/bonusdeposit_icon.svg
      /assets/images/bonuspop-img.png
      /assets/images/boxing.svg
      /assets/images/Button_Loader.gif
      /assets/images/Button_Loader.svg
      /assets/images/calendar.svg
      /assets/images/cashout.svg
      /assets/images/casino.svg
      /assets/images/casino_games_icon
      /assets/images/challenges
      /assets/images/chat.png
      /assets/images/chat_icons
      /assets/images/Chats_Icon-1.svg
      /assets/images/Chats_Icon-2.svg
      /assets/images/Chats_Icon-3.svg
      /assets/images/Chats_Icon.svg
      /assets/images/check.svg
      /assets/images/checked.svg
      /assets/images/close_image.svg
      /assets/images/Coin_20x20----.png
      /assets/images/Coin_20x20---.png
      /assets/images/Coin_20x20.png
      /assets/images/coloredstar.svg
      /assets/images/colossus.svg
      /assets/images/congra_calandericon.svg
      /assets/images/congrats_icon.png
      /assets/images/contact
      /assets/images/contactus_chat.png
      /assets/images/contactus_email.png
      /assets/images/contactus_phone.png
      /assets/images/copyImg.svg
      /assets/images/couponApply.svg
      /assets/images/couponCardBg1.svg
      /assets/images/couponCardBg2.svg
      /assets/images/couponCardBg3.svg
      /assets/images/couponCardBg_m1.png
      /assets/images/couponCardBg_m2.png
      /assets/images/couponCardBg_m3.png
      /assets/images/couponSearch.svg
      /assets/images/credit-card-deposit.svg
      /assets/images/cricket.svg
      /assets/images/cricket_exchange.svg
      /assets/images/cricket_sb.svg
      /assets/images/cycling.svg
      /assets/images/darts.svg
      /assets/images/dd3c04aa5811af62890e5afa41760131.jpg
      /assets/images/ddc50ef08f888e7ab93287ba3237bc7f.jpg
      /assets/images/debit-card-deposit.svg
      /assets/images/default.png
      /assets/images/deleteRed.svg
      /assets/images/deposit
      /assets/images/deposit_icons
      /assets/images/depositCoin---.gif
      /assets/images/depositCoin.gif
      /assets/images/depositIcon.svg
      /assets/images/desktopImage.jfif
      /assets/images/detail
      /assets/images/disPercentImg.png
      /assets/images/dotAsset
      /assets/images/double-arrows.svg
      /assets/images/download
      /assets/images/e91316bcd730a0f9a2e12126325f4ddb.jpg
      /assets/images/ed7482c28cc2bb790b4bd4e0f85ff53e.jpg
      /assets/images/editRegisteredNum.svg
      /assets/images/emptyCallbackRequest.svg
      /assets/images/emptystar.svg
      /assets/images/enhanced-specials.svg
      /assets/images/envelope.svg
      /assets/images/exchange
      /assets/images/facebook.svg
      /assets/images/facebook_f.svg
      /assets/images/faq
      /assets/images/floating.svg
      Found on 2025-11-30 18:45
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b74952c7ba419d8de849549e2f7078baa3

      Found 128 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /assets/css
      /assets/images
      /assets/images/1172b8a335d4b7b569d8c8758cdb3020.jpg
      /assets/images/18-logo.svg
      /assets/images/293c2a831f4282bc6b764ce874b27651.jpg
      /assets/images/536b48618b8dab5b1de4f7f0ce525e12.jpg
      /assets/images/597287b7a47d902530de07f780f90293.jpg
      /assets/images/5973df3c044094a153666f506be1115c.jpg
      /assets/images/7d080ea9d6827f5ad374e7718d4406ad.png
      /assets/images/8771c92b88cfb76c1cf1b2dfc0775b03.jpg
      /assets/images/8e3955ddcbce411ec1bf1f1e8d1412df.jpg
      /assets/images/94116135c73f92a658e16961a2736341.jpg
      /assets/images/9e3f26cbccbff02b17060ac3ad867659.jpg
      /assets/images/a157c4c58250dd36b840aff1c2a3e4a7.jpg
      /assets/images/account.svg
      /assets/images/Activatelosingbonus.png
      /assets/images/addCrdWithdraw.svg
      /assets/images/affiliates
      /assets/images/affiliates-homepage-banner.jpg
      /assets/images/agent.svg
      /assets/images/alderney-logo.svg
      /assets/images/alert.svg
      /assets/images/alertRed.svg
      /assets/images/amazon----.svg
      /assets/images/amazon.png
      /assets/images/american-football.svg
      /assets/images/ar.png
      /assets/images/arrow-left.svg
      /assets/images/arrow-right.svg
      /assets/images/ausOpenTournament.jfif
      /assets/images/australian-rules.svg
      /assets/images/Back.svg
      /assets/images/background-infinity.png
      /assets/images/backgroundImage_live_casino.jpg
      /assets/images/backgroundImage_slots.jpg
      /assets/images/backToHomeBtn.svg
      /assets/images/ball-icon.svg
      /assets/images/baseball.png
      /assets/images/baseball.svg
      /assets/images/basketball.svg
      /assets/images/betHistory
      /assets/images/betslip.svg
      /assets/images/bg
      /assets/images/bhim.svg
      /assets/images/black-bg.svg
      /assets/images/black-image.svg
      /assets/images/blackjack-icon.svg
      /assets/images/bonus.svg
      /assets/images/bonus_left_img.png
      /assets/images/bonus_left_img1.png
      /assets/images/bonusdeposit_icon.svg
      /assets/images/bonuspop-img.png
      /assets/images/boxing.svg
      /assets/images/Button_Loader.gif
      /assets/images/Button_Loader.svg
      /assets/images/calendar.svg
      /assets/images/cashout.svg
      /assets/images/casino.svg
      /assets/images/casino_games_icon
      /assets/images/challenges
      /assets/images/chat.png
      /assets/images/chat_icons
      /assets/images/chat_icons/1.png
      /assets/images/chat_icons/2.png
      /assets/images/chat_icons/3.png
      /assets/images/chat_icons/4.png
      /assets/images/chat_icons/4_old.png
      /assets/images/chat_icons/5.png
      /assets/images/chat_icons/6.png
      /assets/images/Chats_Icon-1.svg
      /assets/images/Chats_Icon-2.svg
      /assets/images/Chats_Icon-3.svg
      /assets/images/Chats_Icon.svg
      /assets/images/check.svg
      /assets/images/checked.svg
      /assets/images/close_image.svg
      /assets/images/Coin_20x20----.png
      /assets/images/Coin_20x20---.png
      /assets/images/Coin_20x20.png
      /assets/images/coloredstar.svg
      /assets/images/colossus.svg
      /assets/images/congra_calandericon.svg
      /assets/images/congrats_icon.png
      /assets/images/contact
      /assets/images/contactus_chat.png
      /assets/images/contactus_email.png
      /assets/images/contactus_phone.png
      /assets/images/copyImg.svg
      /assets/images/couponApply.svg
      /assets/images/couponCardBg1.svg
      /assets/images/couponCardBg2.svg
      /assets/images/couponCardBg3.svg
      /assets/images/couponCardBg_m1.png
      /assets/images/couponCardBg_m2.png
      /assets/images/couponCardBg_m3.png
      /assets/images/couponSearch.svg
      /assets/images/credit-card-deposit.svg
      /assets/images/cricket.svg
      /assets/images/cricket_exchange.svg
      /assets/images/cricket_sb.svg
      /assets/images/cycling.svg
      /assets/images/darts.svg
      /assets/images/dd3c04aa5811af62890e5afa41760131.jpg
      /assets/images/ddc50ef08f888e7ab93287ba3237bc7f.jpg
      /assets/images/debit-card-deposit.svg
      /assets/images/default.png
      /assets/images/deleteRed.svg
      /assets/images/deposit
      /assets/images/deposit_icons
      /assets/images/depositCoin---.gif
      /assets/images/depositCoin.gif
      /assets/images/depositIcon.svg
      /assets/images/desktopImage.jfif
      /assets/images/detail
      /assets/images/disPercentImg.png
      /assets/images/dotAsset
      /assets/images/double-arrows.svg
      /assets/images/download
      /assets/images/e91316bcd730a0f9a2e12126325f4ddb.jpg
      /assets/images/ed7482c28cc2bb790b4bd4e0f85ff53e.jpg
      /assets/images/editRegisteredNum.svg
      /assets/images/emptyCallbackRequest.svg
      /assets/images/emptystar.svg
      Found on 2025-11-23 13:45
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c47dfe71947dfe7193d9856e830786ed6d92eaf99893edac8

      Found 16 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /css
      /csvFile
      /favicon_io
      /feeds
      /images
      /index.php
      /js
      /mix-manifest.json
      /robots.txt
      /version.xml
      /web.config
      Found on 2025-07-28 14:32
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecc8987cfb339ad24d243d0f36b7767d59

      Found 17 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /css
      /csvFile
      /favicon_io
      /feeds
      /images
      /images/tournaments
      /index.php
      /js
      /mix-manifest.json
      /robots.txt
      /version.xml
      /web.config
      Found on 2024-05-29 06:51
  • MacOS file listing through .DS_Store file
    First seen 2023-10-15 09:32
    Last seen 2026-01-02 10:28
    Open for 810 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7f48fc1a59d3bcfdaa7bcccf6c71cb6d5

      Found 128 files trough .DS_Store spidering:
      
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /images
      /images/ageofthegodsgodofstorms.jpg
      /images/american-football-icon.svg
      /images/appic-skyexch.png
      /images/arcade-icon.44e453ab3952444aadebb8e00a58a654.svg
      /images/australian-rules-icon.svg
      /images/bank_transfer.svg
      /images/banner_AEIndia-half.png
      /images/banner_binary.png
      /images/banner_bpoker.png
      /images/banner_cardMatka-half.png
      /images/banner_casino-half.png
      /images/banner_numberMatka-half.png
      /images/banner_sports.png
      /images/banner_virtualsports.png
      /images/baseball-icon.svg
      /images/basketball-icon.svg
      /images/bf-gaming-logo.svg
      /images/bg-match-btn-left.png
      /images/bg-match-btn-right.png
      /images/Book.00657a37.png
      /images/boxing-icon.svg
      /images/btn-appdl-android.png
      /images/calendar_icon---.png
      /images/calendar_icon--.png
      /images/calendar_icon.png
      /images/cash-out-icon.svg
      /images/close-active.dad2b3dffa66b9b41eb59d5a8dd71112.svg
      /images/close-normal.30d5fd8606e639dee39b93b625612364.svg
      /images/cricket-icon.svg
      /images/cycling-icon.svg
      /images/darts-icon.svg
      /images/debitcard.76e55eac.png
      /images/default-icon.svg
      /images/designs-39469_bf-arcade_the_goonies.jpg
      /images/designs-51682_bf-casino_bonus_round_roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Betfair-Turbo-Roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Blackjack-Lobby.jpg
      /images/DESIGNS-57326_BF-Arcade_DOND_Megaways.jpg
      /images/DESIGNS-65340_BF-ArcadeBingo_Gonzos_Quest_MegaWays_flat.jpg
      /images/DESIGNS-66623_50FS_casino_300x140_UKa.webp
      /images/favicon-bf.ico
      /images/favicon_4851_.ico
      /images/favicon_skyEX.ico
      /images/favourite-active.a0a277b50f07a1db26956b69fe213478.svg
      /images/favourite-disabled.1955fcc403196c3109f5a486d171f355.svg
      /images/Filter.f49e0d78.png
      /images/flat.jpg
      /images/football-icon.svg
      /images/frankiedettori'smagicseven.jpg
      /images/gaelic-games-icon.svg
      /images/gaelicluck.jpg
      /images/going-in-play-icon.svg
      /images/golf-icon.svg
      /images/greyhounds-icon.svg
      /images/handball-icon.svg
      /images/home-icon.svg
      /images/horse-racing-icon.svg
      /images/ice-hockey-icon.svg
      /images/icon-betfair.png
      /images/icon-close-yellow.svg
      /images/icons
      /images/img-circles-right.dfc5b084.svg
      /images/in-play-icon.svg
      /images/kv-all-skybook365-m.jpg
      /images/kv-all-skyexchange-m.jpg
      /images/KV-pic-skyEX.png
      /images/logo-skyEX.png
      /images/mixed-martial-arts-icon.svg
      /images/optimized
      /images/politics-icon.svg
      /images/premiumblackjack.jpg
      /images/ratings
      /images/rugby-league-icon.svg
      /images/sbw-webapp-sprite.png
      /images/sbw_navigation.png
      /images/sbw_sprite (1).png
      /images/sbw_sprite.png
      /images/skrill.svg
      /images/snooker-icon.svg
      /images/specials-icon.svg
      /images/spinner.1831ced517bc3088636ba56817a0af95.gif
      /images/sprite-bf-quick-links_4851_.svg
      /images/sprite-tsa_2309_.png
      /images/sprite.41aea95fa771030629ee0152c1a92526.png
      /images/ssc-bottom-logos-sprite-com-v2.png
      /images/ssc-logos-sprite-com-v17.png
      /images/ssc-mobilelinks-sprite-v3.png
      /images/ssc-sprite-8c057fd1ee0db3086e86253e612e9968.svg
      /images/ssc-sprite.svg
      /images/starburst_flat.jpg
      /images/support_arrowssss.png
      /images/svg-sprite.svg
      /images/table-tennis-icon.svg
      /images/tc-fairenter-letter.png
      /images/tennis-icon.svg
      /images/transparent.gif
      /images/transparentEmail.gif
      /images/transparentInsta.gif
      /images/transparentSkype.gif
      /images/transparentTelegram.gif
      /images/transparentWhatsapp.gif
      /images/volleyball-icon.svg
      /images/x-sell-games1.05ea1f77dc5dafc839a9478eac5a6cdb.jpg
      /images/x-sell-games2.131807260cfad15d689d366db8dbd0e8.jpg
      /images/xc-sprite.png
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      Found on 2026-01-02 10:28
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09ca629b8b1a629b8b1d3e7d45f4c9f6b84ebbf8348b5387e8e

      Found 34 files trough .DS_Store spidering:
      
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /images
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      /modules
      /packages
      /playkaro
      /restricted
      /robots.txt
      /serviceworker.js
      /spinmatch
      /sportsbook
      /svg
      /version.xml
      /web.config
      Found on 2025-11-30 13:44
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecac82a5dcfd62633c7d8bb7ec54f30388

      Found 17 files trough .DS_Store spidering:
      
      /assets
      /assets/apk_ins.txt
      /assets/css
      /assets/exchange
      /assets/fonts
      /assets/img
      /assets/js
      /assets/sportsbook
      /css
      /favicon.ico
      /index.php
      /js
      /mix-manifest.json
      /robots.txt
      /sitemap.xml
      /version.xml
      /web.config
      Found on 2024-02-13 07:50
  • MacOS file listing through .DS_Store file
    First seen 2024-02-22 04:45
    Last seen 2026-01-02 10:25
    Open for 680 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c9e04c3bc9e04c3bcad0419cceec908804ae0a598404a7652

      Found 22 files trough .DS_Store spidering:
      
      /assets
      /casinonew
      /css
      /exchange
      /footer_top
      /images
      /img
      /jeetwin_exchange
      /jockeyCloths
      /jockeyCloths-error
      /js
      /json
      /landing_page
      /modulejs
      /newbanners
      /ogimage
      /sounds
      /sportsbook
      /sprites
      /template
      /unpkg
      /v7
      Found on 2026-01-02 10:25
  • MacOS file listing through .DS_Store file
    First seen 2024-03-14 06:10
    Last seen 2026-01-02 09:56
    Open for 659 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cf35cbfb3f35cbfb3546491a60a7a9ef105a00573c4fe8e41

      Found 29 files trough .DS_Store spidering:
      
      /.htaccess
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /affiliates_assets
      /assets
      /assets/css
      /assets/images
      /assets/images/img
      /assets/images/onBoardimages
      /assets/js
      /assets/links
      /assets/ltfiles
      /assets/winmatch.apk
      /css
      /csvFile
      /favicon_io
      /feeds
      /gift.png
      /google6a16d3dfbbb263ef.html
      /googlec4f523def02eca7a.html
      /index.php
      /js
      /mix-manifest.json
      /robots.txt
      /sitemap.xml
      /version.xml
      /web.config
      Found on 2026-01-02 09:56
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd

      Found 27 files trough .DS_Store spidering:
      
      /.htaccess
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /affiliates_assets
      /assets
      /assets/css
      /assets/images
      /assets/js
      /assets/links
      /assets/ltfiles
      /assets/winmatch.apk
      /css
      /csvFile
      /favicon_io
      /feeds
      /gift.png
      /google6a16d3dfbbb263ef.html
      /googlec4f523def02eca7a.html
      /index.php
      /js
      /mix-manifest.json
      /robots.txt
      /sitemap.xml
      /version.xml
      /web.config
      Found on 2025-11-21 01:10
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b73f74c96a035c002de65702ef54f16114

      Found 128 files trough .DS_Store spidering:
      
      /.htaccess
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /affiliates_assets
      /assets
      /assets/css
      /assets/images
      /assets/images/18-logo.svg
      /assets/images/account.svg
      /assets/images/Activatelosingbonus.png
      /assets/images/addCrdWithdraw.svg
      /assets/images/affiliates
      /assets/images/alderney-logo.svg
      /assets/images/alert.svg
      /assets/images/alertRed.svg
      /assets/images/american-football.svg
      /assets/images/ar.png
      /assets/images/arrow-left.svg
      /assets/images/arrow-right.svg
      /assets/images/ausOpenTournament.jfif
      /assets/images/backgroundImage_live_casino.jpg
      /assets/images/backToHomeBtn.svg
      /assets/images/ball-icon.svg
      /assets/images/baseball.png
      /assets/images/betHistory
      /assets/images/betslip.svg
      /assets/images/bg
      /assets/images/bonus_left_img.png
      /assets/images/bonusdeposit_icon.svg
      /assets/images/bonuspop-img.png
      /assets/images/boxing.svg
      /assets/images/Button_Loader.gif
      /assets/images/Button_Loader.svg
      /assets/images/calendar.svg
      /assets/images/cashout.svg
      /assets/images/casino.svg
      /assets/images/casino_games_icon
      /assets/images/challenges
      /assets/images/chat_icons
      /assets/images/Chats_Icon.svg
      /assets/images/checked.svg
      /assets/images/Coin_20x20.png
      /assets/images/coloredstar.svg
      /assets/images/congrats_icon.png
      /assets/images/contact
      /assets/images/copyImg.svg
      /assets/images/couponApply.svg
      /assets/images/couponCardBg1.svg
      /assets/images/couponCardBg2.svg
      /assets/images/couponCardBg3.svg
      /assets/images/couponCardBg_m1.png
      /assets/images/couponCardBg_m2.png
      /assets/images/couponCardBg_m3.png
      /assets/images/couponSearch.svg
      /assets/images/credit-card-deposit.svg
      /assets/images/cricket.svg
      /assets/images/cricket_exchange.svg
      /assets/images/cricket_sb.svg
      /assets/images/debit-card-deposit.svg
      /assets/images/default.png
      /assets/images/deleteRed.svg
      /assets/images/deposit
      /assets/images/deposit_icons
      /assets/images/depositCoin---.gif
      /assets/images/depositCoin.gif
      /assets/images/depositIcon.svg
      /assets/images/disPercentImg.png
      /assets/images/double-arrows.svg
      /assets/images/download
      /assets/images/dummytour.jpg
      /assets/images/editRegisteredNum.svg
      /assets/images/emptyCallbackRequest.svg
      /assets/images/emptystar.svg
      /assets/images/envelope.svg
      /assets/images/exchange
      /assets/images/facebook.svg
      /assets/images/facebook_f.svg
      /assets/images/faq
      /assets/images/gambling-commission-logo.svg
      /assets/images/gamstop-logo.svg
      /assets/images/gifs
      /assets/images/golf.png
      /assets/images/google.svg
      /assets/images/highlights_sb.svg
      /assets/images/history
      /assets/images/horse_racing
      /assets/images/howtoearnloyality
      /assets/images/ice-hockey.png
      /assets/images/icon-close-white.svg
      /assets/images/icon-otherdoc.svg
      /assets/images/icon-proofofaddress.svg
      /assets/images/icon-proofofidentity.svg
      /assets/images/icon-search-white.svg
      /assets/images/image.png
      /assets/images/img
      /assets/images/img1.jfif
      /assets/images/img2.jfif
      /assets/images/img3.jfif
      /assets/images/img4.jfif
      /assets/images/img5.jfif
      /assets/images/img6.jfif
      /assets/images/ind-icon.svg
      /assets/images/inplay_sb.svg
      /assets/images/j
      /assets/images/jockeyCloths
      /assets/images/keep_going_icon.svg
      /assets/images/lang
      /assets/images/largeBg.jfif
      /assets/images/limerick-logo.png
      /assets/images/live-betting.svg
      /assets/images/live-casino.svg
      /assets/images/live-chat.svg
      /assets/images/live_casino_images
      /assets/images/liveBetting.svg
      /assets/images/livecasino
      /assets/images/loader
      /assets/images/locked_icon.svg
      /assets/images/logo
      /assets/images/logo-infinity-light.svg
      /assets/images/long_term.png
      /assets/images/loosingbonus
      /assets/images/Loyalty
      /assets/images/ltbets_sb.png
      /assets/images/mastercard-logo.svg
      /assets/images/mastercard-logo_afterlogin.svg
      /assets/images/Match_book_Loader.gif
      Found on 2024-05-23 05:27
  • MacOS file listing through .DS_Store file
    First seen 2024-02-12 12:48
    Last seen 2026-01-02 07:27
    Open for 689 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b73f74c96a13a08840e5b8670f062df5b3

      Found 128 files trough .DS_Store spidering:
      
      /.htaccess
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /ba1.jpg
      /ba2.jpg
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /handle
      /images
      /images/0
      /images/2019-02-18_14-08-00_480x360.jpg
      /images/2021-06-10_13-13-40_450x450.jpg
      /images/affiliates
      /images/app-icon-bf_v2.png
      /images/appicon
      /images/apple-badge.svg
      /images/arcade-icon.44e453ab3952444aadebb8e00a58a654.svg
      /images/australian-rules-icon.svg
      /images/az_providers
      /images/azmenu
      /images/bank_transfer.svg
      /images/BankTransfer.svg
      /images/baseball-icon.svg
      /images/basketball-icon.svg
      /images/betexch_logo
      /images/betfair-icons.png
      /images/bf-1-privacy.svg
      /images/bf-2-privacy.svg
      /images/bf-3-privacy.svg
      /images/bf-4-privacy.svg
      /images/bf-5-privacy.svg
      /images/bf-6-privacy.svg
      /images/bf-7-privacy.svg
      /images/bf-gaming-logo.svg
      /images/bf-icon-search.svg
      /images/boxing-icon.svg
      /images/c94180dd7cb7_landscape.png
      /images/calendar_icon.png
      /images/casino
      /images/casino provider logo
      /images/casino-providers
      /images/chips_popup
      /images/close-active.dad2b3dffa66b9b41eb59d5a8dd71112.svg
      /images/close-normal.30d5fd8606e639dee39b93b625612364.svg
      /images/close_popup.svg
      /images/cricket-icon.svg
      /images/cycling-icon.svg
      /images/d_betfairlogo.png
      /images/darts-icon.svg
      /images/dep_pop
      /images/deposit
      /images/deposit-alternate
      /images/deposits-sprite.png
      /images/designs-51682_bf-casino_bonus_round_roulette.jpg
      /images/DESIGNS-66623_50FS_casino_300x140_UKa.webp
      /images/domain
      /images/download
      /images/en.png
      /images/exchange
      /images/fancy
      /images/faq
      /images/favicon-bf.ico
      /images/favicons.svg
      /images/favourite-active.a0a277b50f07a1db26956b69fe213478.svg
      /images/favourite-active_4809_.svg
      /images/favourite-disabled.1955fcc403196c3109f5a486d171f355.svg
      /images/fb.jpg
      /images/feelingLucky-icon.png
      /images/find-me
      /images/flag
      /images/football-icon.svg
      /images/footer
      /images/gaelic-games-icon.svg
      /images/games_placeholder.png
      /images/gif
      /images/golf-icon.svg
      /images/google-play-badge.svg
      /images/greyhounds-icon.svg
      /images/handball-icon.svg
      /images/help
      /images/hi.png
      /images/horse-racing-icon.svg
      /images/ice-hockey-icon.svg
      /images/icon-betfair.png
      /images/icons
      /images/IND.png
      /images/inplay
      /images/jackpot_king.png
      /images/jockeyCloths
      /images/jrk_placeholder.jpg
      /images/jrkloader.gif
      /images/kan.png
      /images/kd__img
      /images/keepAlive
      /images/lb
      /images/list_tick.png
      /images/log_in.jpg
      /images/login_register
      /images/logo-norton-verified.svg
      /images/logos-sprite_2549_.png
      /images/MasterCard.svg
      /images/mixed-martial-arts-icon.svg
      /images/mobile-banners
      /images/mybets-redesign-sprite_2309_.png
      /images/name_bg.svg
      /images/neteller.svg
      /images/no deposit.svg
      /images/no-markets.svg
      /images/no-star.svg
      /images/no_casino.png
      /images/no_slots.png
      /images/no_transaction.png
      /images/notavailable.png
      /images/noTicket.png
      /images/notification
      Found on 2026-01-02 07:27
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c114fbe07114fbe07727f4d9a3a49c2302a7c4fff29d0bd10

      Found 47 files trough .DS_Store spidering:
      
      /.htaccess
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /ba1.jpg
      /ba2.jpg
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /handle
      /images
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      /modules
      /new_register
      /packages
      /playkaro
      /restricted
      /rive
      /robots-bex.txt
      /robots-fun.txt
      /robots-hbm.txt
      /robots.txt
      /serviceworker.js
      /sigma
      /sitemap-bex.xml
      /sitemap-fun.xml
      /sitemap-hbm.xml
      /spinmatch
      /sportsbook
      /svg
      /version.xml
      /web.config
      Found on 2025-05-10 11:27
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b73f74c96a13a08840e5b8670f1af94ec1

      Found 128 files trough .DS_Store spidering:
      
      /.htaccess
      /1417917.jpg
      /1662349.png
      /admin
      /admin/css
      /admin/fonts
      /admin/img
      /admin/js
      /admin/pdf
      /arrow.png
      /assets
      /assets/betfair
      /assets/betfair/css
      /assets/betfair/css/auth
      /assets/betfair/css/theme
      /assets/betfair/img
      /assets/betfair/img/common
      /assets/betfair/img/common/invalid.svg
      /assets/betfair/img/common/succus.svg
      /assets/betfair/img/exchange
      /assets/betfair/img/exchange/help
      /assets/betfair/img/exchange/help/affiliates.png
      /assets/betfair/img/exchange/help/customer.png
      /assets/betfair/img/exchange/help/customer_bnr.png
      /assets/betfair/img/exchange/help/deposit.png
      /assets/betfair/img/exchange/help/Facebook.svg
      /assets/betfair/img/exchange/help/Instagram.svg
      /assets/betfair/img/exchange/help/mail.png
      /assets/betfair/img/exchange/help/Mail.svg
      /assets/betfair/img/exchange/help/Pinterest.svg
      /assets/betfair/img/exchange/help/placeholder
      /assets/betfair/img/exchange/help/telegram.svg
      /assets/betfair/img/exchange/help/Twitter.svg
      /assets/betfair/img/exchange/help/vip-whatsup.png
      /assets/betfair/img/exchange/help/Whatsapp.svg
      /assets/betfair/img/exchange/help/withdraw.png
      /assets/betfair/img/gamesection
      /assets/betfair/img/gamesection/exchange
      /assets/betfair/img/gamesection/live_cas_1.png
      /assets/betfair/img/gamesection/live_cas_2.png
      /assets/betfair/img/gamesection/live_cas_3.png
      /assets/betfair/img/gamesection/live_cas_4.png
      /assets/betfair/js
      /assets/betfair/js/auth
      /assets/betfair/js/rg_js_and_jq
      /assets/sb_assets
      /assets/sb_assets/ui-assets
      /assets/sb_assets/ui-assets/icon-details
      /ba1.jpg
      /ba2.jpg
      /betcss.css
      /bf-2-privacy.svg
      /css
      /css/desktop
      /css/mobile
      /csv
      /download.png
      /exchange
      /exchange/css
      /exchange/js
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /fonts/Bold
      /fonts/ExtraBold
      /fonts/kd__fonts
      /fonts/Medium
      /funmatch
      /handle
      /images
      /images/0
      /images/2019-02-18_14-08-00_480x360.jpg
      /images/2021-06-10_13-13-40_450x450.jpg
      /images/affiliates
      /images/app-icon-bf_v2.png
      /images/appicon
      /images/apple-badge.svg
      /images/arcade-icon.44e453ab3952444aadebb8e00a58a654.svg
      /images/australian-rules-icon.svg
      /images/az_providers
      /images/az_providers/new_images
      /images/az_providers/old_images
      /images/azmenu
      /images/azmenu/1
      /images/azmenu/2
      /images/azmenu/3
      /images/bank_transfer.svg
      /images/BankTransfer.svg
      /images/baseball-icon.svg
      /images/basketball-icon.svg
      /images/betexch_logo
      /images/betfair-icons.png
      /images/bf-1-privacy.svg
      /images/bf-2-privacy.svg
      /images/bf-3-privacy.svg
      /images/bf-4-privacy.svg
      /images/bf-5-privacy.svg
      /images/bf-6-privacy.svg
      /images/bf-7-privacy.svg
      /images/bf-gaming-logo.svg
      /images/bf-icon-search.svg
      /images/boxing-icon.svg
      /images/c94180dd7cb7_landscape.png
      /images/calendar_icon.png
      /images/casino
      /images/casino provider logo
      /images/casino-providers
      /images/chips_popup
      /images/close-active.dad2b3dffa66b9b41eb59d5a8dd71112.svg
      /images/close-normal.30d5fd8606e639dee39b93b625612364.svg
      /images/close_popup.svg
      /images/cricket-icon.svg
      /images/cycling-icon.svg
      /images/d_betfairlogo.png
      /images/darts-icon.svg
      /images/dep_pop
      /images/deposit
      /images/deposit-alternate
      /images/deposits-sprite.png
      /images/designs-51682_bf-casino_bonus_round_roulette.jpg
      /images/DESIGNS-66623_50FS_casino_300x140_UKa.webp
      /images/domain
      /images/download
      /images/download/Haboom_download_page_Mobile_400x768
      /images/en.png
      /images/exchange
      Found on 2024-02-12 12:48
  • MacOS file listing through .DS_Store file
    First seen 2023-07-05 10:22
    Last seen 2026-01-02 06:24
    Open for 911 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7f48fc1a59d3bcfdaa7bcccf6c71cb6d5

      Found 128 files trough .DS_Store spidering:
      
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /images
      /images/ageofthegodsgodofstorms.jpg
      /images/american-football-icon.svg
      /images/appic-skyexch.png
      /images/arcade-icon.44e453ab3952444aadebb8e00a58a654.svg
      /images/australian-rules-icon.svg
      /images/bank_transfer.svg
      /images/banner_AEIndia-half.png
      /images/banner_binary.png
      /images/banner_bpoker.png
      /images/banner_cardMatka-half.png
      /images/banner_casino-half.png
      /images/banner_numberMatka-half.png
      /images/banner_sports.png
      /images/banner_virtualsports.png
      /images/baseball-icon.svg
      /images/basketball-icon.svg
      /images/bf-gaming-logo.svg
      /images/bg-match-btn-left.png
      /images/bg-match-btn-right.png
      /images/Book.00657a37.png
      /images/boxing-icon.svg
      /images/btn-appdl-android.png
      /images/calendar_icon---.png
      /images/calendar_icon--.png
      /images/calendar_icon.png
      /images/cash-out-icon.svg
      /images/close-active.dad2b3dffa66b9b41eb59d5a8dd71112.svg
      /images/close-normal.30d5fd8606e639dee39b93b625612364.svg
      /images/cricket-icon.svg
      /images/cycling-icon.svg
      /images/darts-icon.svg
      /images/debitcard.76e55eac.png
      /images/default-icon.svg
      /images/designs-39469_bf-arcade_the_goonies.jpg
      /images/designs-51682_bf-casino_bonus_round_roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Betfair-Turbo-Roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Blackjack-Lobby.jpg
      /images/DESIGNS-57326_BF-Arcade_DOND_Megaways.jpg
      /images/DESIGNS-65340_BF-ArcadeBingo_Gonzos_Quest_MegaWays_flat.jpg
      /images/DESIGNS-66623_50FS_casino_300x140_UKa.webp
      /images/favicon-bf.ico
      /images/favicon_4851_.ico
      /images/favicon_skyEX.ico
      /images/favourite-active.a0a277b50f07a1db26956b69fe213478.svg
      /images/favourite-disabled.1955fcc403196c3109f5a486d171f355.svg
      /images/Filter.f49e0d78.png
      /images/flat.jpg
      /images/football-icon.svg
      /images/frankiedettori'smagicseven.jpg
      /images/gaelic-games-icon.svg
      /images/gaelicluck.jpg
      /images/going-in-play-icon.svg
      /images/golf-icon.svg
      /images/greyhounds-icon.svg
      /images/handball-icon.svg
      /images/home-icon.svg
      /images/horse-racing-icon.svg
      /images/ice-hockey-icon.svg
      /images/icon-betfair.png
      /images/icon-close-yellow.svg
      /images/icons
      /images/img-circles-right.dfc5b084.svg
      /images/in-play-icon.svg
      /images/kv-all-skybook365-m.jpg
      /images/kv-all-skyexchange-m.jpg
      /images/KV-pic-skyEX.png
      /images/logo-skyEX.png
      /images/mixed-martial-arts-icon.svg
      /images/optimized
      /images/politics-icon.svg
      /images/premiumblackjack.jpg
      /images/ratings
      /images/rugby-league-icon.svg
      /images/sbw-webapp-sprite.png
      /images/sbw_navigation.png
      /images/sbw_sprite (1).png
      /images/sbw_sprite.png
      /images/skrill.svg
      /images/snooker-icon.svg
      /images/specials-icon.svg
      /images/spinner.1831ced517bc3088636ba56817a0af95.gif
      /images/sprite-bf-quick-links_4851_.svg
      /images/sprite-tsa_2309_.png
      /images/sprite.41aea95fa771030629ee0152c1a92526.png
      /images/ssc-bottom-logos-sprite-com-v2.png
      /images/ssc-logos-sprite-com-v17.png
      /images/ssc-mobilelinks-sprite-v3.png
      /images/ssc-sprite-8c057fd1ee0db3086e86253e612e9968.svg
      /images/ssc-sprite.svg
      /images/starburst_flat.jpg
      /images/support_arrowssss.png
      /images/svg-sprite.svg
      /images/table-tennis-icon.svg
      /images/tc-fairenter-letter.png
      /images/tennis-icon.svg
      /images/transparent.gif
      /images/transparentEmail.gif
      /images/transparentInsta.gif
      /images/transparentSkype.gif
      /images/transparentTelegram.gif
      /images/transparentWhatsapp.gif
      /images/volleyball-icon.svg
      /images/x-sell-games1.05ea1f77dc5dafc839a9478eac5a6cdb.jpg
      /images/x-sell-games2.131807260cfad15d689d366db8dbd0e8.jpg
      /images/xc-sprite.png
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      Found on 2026-01-02 06:24
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09ca629b8b1a629b8b1d3e7d45f4c9f6b84ebbf8348b5387e8e

      Found 34 files trough .DS_Store spidering:
      
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /images
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      /modules
      /packages
      /playkaro
      /restricted
      /robots.txt
      /serviceworker.js
      /spinmatch
      /sportsbook
      /svg
      /version.xml
      /web.config
      Found on 2025-11-06 22:40
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecac82a5dcfd62633c7d8bb7ec54f30388

      Found 17 files trough .DS_Store spidering:
      
      /assets
      /assets/apk_ins.txt
      /assets/css
      /assets/exchange
      /assets/fonts
      /assets/img
      /assets/js
      /assets/sportsbook
      /css
      /favicon.ico
      /index.php
      /js
      /mix-manifest.json
      /robots.txt
      /sitemap.xml
      /version.xml
      /web.config
      Found on 2024-03-03 07:52
  • MacOS file listing through .DS_Store file
    First seen 2023-03-04 20:55
    Last seen 2026-01-02 04:49
    Open for 1034 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b74952c7ba419d8de849549e2f48886947

      Found 128 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /assets/css
      /assets/images
      /assets/images/1.jpg
      /assets/images/1172b8a335d4b7b569d8c8758cdb3020.jpg
      /assets/images/18-logo.svg
      /assets/images/293c2a831f4282bc6b764ce874b27651.jpg
      /assets/images/536b48618b8dab5b1de4f7f0ce525e12.jpg
      /assets/images/597287b7a47d902530de07f780f90293.jpg
      /assets/images/5973df3c044094a153666f506be1115c.jpg
      /assets/images/7d080ea9d6827f5ad374e7718d4406ad.png
      /assets/images/8771c92b88cfb76c1cf1b2dfc0775b03.jpg
      /assets/images/8e3955ddcbce411ec1bf1f1e8d1412df.jpg
      /assets/images/94116135c73f92a658e16961a2736341.jpg
      /assets/images/9e3f26cbccbff02b17060ac3ad867659.jpg
      /assets/images/a157c4c58250dd36b840aff1c2a3e4a7.jpg
      /assets/images/account.svg
      /assets/images/Activatelosingbonus.png
      /assets/images/addCrdWithdraw.svg
      /assets/images/affiliates
      /assets/images/affiliates-homepage-banner.jpg
      /assets/images/agent.svg
      /assets/images/alderney-logo.svg
      /assets/images/alert.svg
      /assets/images/alertRed.svg
      /assets/images/amazon----.svg
      /assets/images/amazon.png
      /assets/images/american-football.svg
      /assets/images/ar.png
      /assets/images/arrow-left.svg
      /assets/images/arrow-right.svg
      /assets/images/ausOpenTournament.jfif
      /assets/images/australian-rules.svg
      /assets/images/Back.svg
      /assets/images/background-infinity.png
      /assets/images/backgroundImage_live_casino.jpg
      /assets/images/backgroundImage_slots.jpg
      /assets/images/backToHomeBtn.svg
      /assets/images/ball-icon.svg
      /assets/images/baseball.png
      /assets/images/baseball.svg
      /assets/images/basketball.svg
      /assets/images/betHistory
      /assets/images/betslip.svg
      /assets/images/bg
      /assets/images/bhim.svg
      /assets/images/black-bg.svg
      /assets/images/black-image.svg
      /assets/images/blackjack-icon.svg
      /assets/images/bonus.svg
      /assets/images/bonus_left_img.png
      /assets/images/bonus_left_img1.png
      /assets/images/bonusdeposit_icon.svg
      /assets/images/bonuspop-img.png
      /assets/images/boxing.svg
      /assets/images/Button_Loader.gif
      /assets/images/Button_Loader.svg
      /assets/images/calendar.svg
      /assets/images/cashout.svg
      /assets/images/casino.svg
      /assets/images/casino_games_icon
      /assets/images/challenges
      /assets/images/chat.png
      /assets/images/chat_icons
      /assets/images/chat_icons/1.png
      /assets/images/chat_icons/2.png
      /assets/images/chat_icons/3.png
      /assets/images/chat_icons/4.png
      /assets/images/chat_icons/4_old.png
      /assets/images/chat_icons/5.png
      /assets/images/chat_icons/6.png
      /assets/images/Chats_Icon-1.svg
      /assets/images/Chats_Icon-2.svg
      /assets/images/Chats_Icon-3.svg
      /assets/images/Chats_Icon.svg
      /assets/images/check.svg
      /assets/images/checked.svg
      /assets/images/close_image.svg
      /assets/images/Coin_20x20----.png
      /assets/images/Coin_20x20---.png
      /assets/images/Coin_20x20.png
      /assets/images/coloredstar.svg
      /assets/images/colossus.svg
      /assets/images/congra_calandericon.svg
      /assets/images/congrats_icon.png
      /assets/images/contact
      /assets/images/contactus_chat.png
      /assets/images/contactus_email.png
      /assets/images/contactus_phone.png
      /assets/images/copyImg.svg
      /assets/images/couponApply.svg
      /assets/images/couponCardBg1.svg
      /assets/images/couponCardBg2.svg
      /assets/images/couponCardBg3.svg
      /assets/images/couponCardBg_m1.png
      /assets/images/couponCardBg_m2.png
      /assets/images/couponCardBg_m3.png
      /assets/images/couponSearch.svg
      /assets/images/credit-card-deposit.svg
      /assets/images/cricket.svg
      /assets/images/cricket_exchange.svg
      /assets/images/cricket_sb.svg
      /assets/images/cycling.svg
      /assets/images/darts.svg
      /assets/images/dd3c04aa5811af62890e5afa41760131.jpg
      /assets/images/ddc50ef08f888e7ab93287ba3237bc7f.jpg
      /assets/images/debit-card-deposit.svg
      /assets/images/default.png
      /assets/images/deleteRed.svg
      /assets/images/deposit
      /assets/images/deposit_icons
      /assets/images/deposit_icons/amazon.png
      /assets/images/deposit_icons/bhim.png
      /assets/images/deposit_icons/gpay.png
      /assets/images/deposit_icons/paytm.png
      /assets/images/deposit_icons/phonepe.png
      /assets/images/deposit_icons/VIP.svg
      /assets/images/depositCoin---.gif
      /assets/images/depositCoin.gif
      /assets/images/depositIcon.svg
      /assets/images/desktopImage.jfif
      /assets/images/detail
      /assets/images/disPercentImg.png
      /assets/images/double-arrows.svg
      Found on 2026-01-02 04:49
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b74952c7ba419d8de849549e2f41c0a702

      Found 128 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /assets/css
      /assets/images
      /assets/images/1.jpg
      /assets/images/1172b8a335d4b7b569d8c8758cdb3020.jpg
      /assets/images/18-logo.svg
      /assets/images/293c2a831f4282bc6b764ce874b27651.jpg
      /assets/images/536b48618b8dab5b1de4f7f0ce525e12.jpg
      /assets/images/597287b7a47d902530de07f780f90293.jpg
      /assets/images/5973df3c044094a153666f506be1115c.jpg
      /assets/images/7d080ea9d6827f5ad374e7718d4406ad.png
      /assets/images/8771c92b88cfb76c1cf1b2dfc0775b03.jpg
      /assets/images/8e3955ddcbce411ec1bf1f1e8d1412df.jpg
      /assets/images/94116135c73f92a658e16961a2736341.jpg
      /assets/images/9e3f26cbccbff02b17060ac3ad867659.jpg
      /assets/images/a157c4c58250dd36b840aff1c2a3e4a7.jpg
      /assets/images/account.svg
      /assets/images/Activatelosingbonus.png
      /assets/images/addCrdWithdraw.svg
      /assets/images/affiliates
      /assets/images/affiliates-homepage-banner.jpg
      /assets/images/agent.svg
      /assets/images/alderney-logo.svg
      /assets/images/alert.svg
      /assets/images/alertRed.svg
      /assets/images/amazon----.svg
      /assets/images/amazon.png
      /assets/images/american-football.svg
      /assets/images/ar.png
      /assets/images/arrow-left.svg
      /assets/images/arrow-right.svg
      /assets/images/ausOpenTournament.jfif
      /assets/images/australian-rules.svg
      /assets/images/Back.svg
      /assets/images/background-infinity.png
      /assets/images/backgroundImage_live_casino.jpg
      /assets/images/backgroundImage_slots.jpg
      /assets/images/backToHomeBtn.svg
      /assets/images/ball-icon.svg
      /assets/images/baseball.png
      /assets/images/baseball.svg
      /assets/images/basketball.svg
      /assets/images/betHistory
      /assets/images/betslip.svg
      /assets/images/bg
      /assets/images/bhim.svg
      /assets/images/black-bg.svg
      /assets/images/black-image.svg
      /assets/images/blackjack-icon.svg
      /assets/images/bonus.svg
      /assets/images/bonus_left_img.png
      /assets/images/bonus_left_img1.png
      /assets/images/bonusdeposit_icon.svg
      /assets/images/bonuspop-img.png
      /assets/images/boxing.svg
      /assets/images/Button_Loader.gif
      /assets/images/Button_Loader.svg
      /assets/images/calendar.svg
      /assets/images/cashout.svg
      /assets/images/casino.svg
      /assets/images/casino_games_icon
      /assets/images/challenges
      /assets/images/chat.png
      /assets/images/chat_icons
      /assets/images/Chats_Icon-1.svg
      /assets/images/Chats_Icon-2.svg
      /assets/images/Chats_Icon-3.svg
      /assets/images/Chats_Icon.svg
      /assets/images/check.svg
      /assets/images/checked.svg
      /assets/images/close_image.svg
      /assets/images/Coin_20x20----.png
      /assets/images/Coin_20x20---.png
      /assets/images/Coin_20x20.png
      /assets/images/coloredstar.svg
      /assets/images/colossus.svg
      /assets/images/congra_calandericon.svg
      /assets/images/congrats_icon.png
      /assets/images/contact
      /assets/images/contactus_chat.png
      /assets/images/contactus_email.png
      /assets/images/contactus_phone.png
      /assets/images/copyImg.svg
      /assets/images/couponApply.svg
      /assets/images/couponCardBg1.svg
      /assets/images/couponCardBg2.svg
      /assets/images/couponCardBg3.svg
      /assets/images/couponCardBg_m1.png
      /assets/images/couponCardBg_m2.png
      /assets/images/couponCardBg_m3.png
      /assets/images/couponSearch.svg
      /assets/images/credit-card-deposit.svg
      /assets/images/cricket.svg
      /assets/images/cricket_exchange.svg
      /assets/images/cricket_sb.svg
      /assets/images/cycling.svg
      /assets/images/darts.svg
      /assets/images/dd3c04aa5811af62890e5afa41760131.jpg
      /assets/images/ddc50ef08f888e7ab93287ba3237bc7f.jpg
      /assets/images/debit-card-deposit.svg
      /assets/images/default.png
      /assets/images/deleteRed.svg
      /assets/images/deposit
      /assets/images/deposit_icons
      /assets/images/depositCoin---.gif
      /assets/images/depositCoin.gif
      /assets/images/depositIcon.svg
      /assets/images/desktopImage.jfif
      /assets/images/detail
      /assets/images/disPercentImg.png
      /assets/images/double-arrows.svg
      /assets/images/download
      /assets/images/dummytour.jpg
      /assets/images/e91316bcd730a0f9a2e12126325f4ddb.jpg
      /assets/images/ed7482c28cc2bb790b4bd4e0f85ff53e.jpg
      /assets/images/editRegisteredNum.svg
      /assets/images/emptyCallbackRequest.svg
      /assets/images/emptystar.svg
      /assets/images/enhanced-specials.svg
      /assets/images/envelope.svg
      /assets/images/exchange
      /assets/images/facebook.svg
      /assets/images/facebook_f.svg
      /assets/images/faq
      Found on 2025-12-01 05:46
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cdafa5447dafa54478603500a1a4e1bb8427c47ff81ce10f6

      Found 18 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /css
      /csvFile
      /favicon_io
      /feeds
      /images
      /index.php
      /js
      /mix-manifest.json
      /robots.txt
      /starexch
      /v2
      /version.xml
      /web.config
      Found on 2024-08-28 09:31
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cae99eea9ae99eea959a395b83479bfe6cb0a2c695c117421

      Found 23 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /assets/css
      /assets/images
      /assets/js
      /assets/links
      /assets/ltfiles
      /css
      /csvFile
      /favicon_io
      /feeds
      /images
      /index.php
      /js
      /mix-manifest.json
      /robots.txt
      /starexch
      /v2
      /version.xml
      /web.config
      Found on 2023-03-04 20:55
  • MacOS file listing through .DS_Store file
    First seen 2023-12-12 05:34
    Last seen 2026-01-02 04:24
    Open for 751 days
  • MacOS file listing through .DS_Store file
    First seen 2023-02-04 05:39
    Last seen 2026-01-02 02:28
    Open for 1062 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7dad0219ff5e0edbcef8f7c5cbf8f2d4f

      Found 128 files trough .DS_Store spidering:
      
      /admin
      /Archive
      /Archive.zip
      /banners
      /banners.zip
      /bannersB
      /betinexchange
      /betslip_img
      /casino_8.jpg
      /casinolisting
      /css
      /deposit
      /deposit.zip
      /desktop
      /desktopBackground
      /evo.csv
      /exchange
      /exchange/css
      /exchange/css/mobile
      /exchange/fonts
      /exchange/fonts/AvertaStd-Bold.woff
      /exchange/fonts/AvertaStd-Bold.woff2
      /exchange/fonts/AvertaStd-Regular.woff
      /exchange/fonts/AvertaStd-Regular.woff2
      /exchange/fonts/AvertaStd-Semibold.woff
      /exchange/fonts/AvertaStd-Semibold.woff2
      /exchange/fonts/POSEY_ITALIC.OTF
      /exchange/fonts/POSEY_REGULAR.OTF
      /exchange/homebanners
      /exchange/homebanners copy
      /exchange/homebanners.zip
      /exchange/images
      /exchange/images/1.jpg
      /exchange/images/2.jpg
      /exchange/images/3.jpg
      /exchange/images/4.jpg
      /exchange/images/5.jpg
      /exchange/images/6.jpg
      /exchange/images/7.jpg
      /exchange/images/8.jpg
      /exchange/images/appic-skyexch.png
      /exchange/images/balanceoverview
      /exchange/images/banner_AEIndia-half.png
      /exchange/images/banner_binary.png
      /exchange/images/banner_bpoker.png
      /exchange/images/banner_cardMatka-half.png
      /exchange/images/banner_casino-half.png
      /exchange/images/banner_numberMatka-half.png
      /exchange/images/banner_sports.png
      /exchange/images/banner_virtualsports.png
      /exchange/images/betinexch.png
      /exchange/images/BetInExchange.png
      /exchange/images/bg-match-btn-left.png
      /exchange/images/bg-match-btn-right.png
      /exchange/images/Book.00657a37.png
      /exchange/images/boundary_mbs_india_plus_promo.jpg
      /exchange/images/btn-appdl-android.png
      /exchange/images/casino
      /exchange/images/clock.svg
      /exchange/images/close.svg
      /exchange/images/coin-stack.svg
      /exchange/images/congratulation
      /exchange/images/cricket_caribbean_plus_promo_1-1.jpg
      /exchange/images/cricket_t10_league_in_plus_promo_1.jpg
      /exchange/images/debitcard.76e55eac.png
      /exchange/images/deposit
      /exchange/images/deposit/transaction medium thumbnails (1)
      /exchange/images/deposit-pop
      /exchange/images/dollar.svg
      /exchange/images/esports_lol_lec_matched_betget_plus_promo.jpg
      /exchange/images/facebook.png
      /exchange/images/favicon_skyEX.ico
      /exchange/images/favicon_skyEX.png
      /exchange/images/Filter.f49e0d78.png
      /exchange/images/footer
      /exchange/images/gameicons
      /exchange/images/gameicons/7mojos.png
      /exchange/images/gameicons/ae.png
      /exchange/images/gameicons/alg.png
      /exchange/images/gameicons/all copy.png
      /exchange/images/gameicons/all.png
      /exchange/images/gameicons/All.svg
      /exchange/images/gameicons/Andar Bahar.svg
      /exchange/images/gameicons/Archive 2.zip
      /exchange/images/gameicons/Archive.zip
      /exchange/images/gameicons/atmosphera.png
      /exchange/images/gameicons/authentic.png
      /exchange/images/gameicons/Baccarat.svg
      /exchange/images/gameicons/bgames.png
      /exchange/images/gameicons/BGames2.jpg
      /exchange/images/gameicons/Blackjack.svg
      /exchange/images/gameicons/casino
      /exchange/images/gameicons/casino/new
      /exchange/images/gameicons/evo.png
      /exchange/images/gameicons/ezugi.png
      /exchange/images/gameicons/Featured.svg
      /exchange/images/gameicons/gameicons
      /exchange/images/gameicons/gameicons.zip
      /exchange/images/gameicons/luckystreak.png
      /exchange/images/gameicons/more.svg
      /exchange/images/gameicons/Poker.svg
      /exchange/images/gameicons/pp.png
      /exchange/images/gameicons/provision.png
      /exchange/images/gameicons/Roulette.svg
      /exchange/images/gameicons/sa.png
      /exchange/images/gameicons/slots
      /exchange/images/gameicons/slots/1spin4win.png
      /exchange/images/gameicons/slots/5men.png
      /exchange/images/gameicons/slots/7mojos.png
      /exchange/images/gameicons/slots/Archive.zip
      /exchange/images/gameicons/slots/arrow's_edge.png
      /exchange/images/gameicons/slots/aws.png
      /exchange/images/gameicons/slots/belatra.png
      /exchange/images/gameicons/slots/bet2tech.png
      /exchange/images/gameicons/slots/bet_soft_games.png
      /exchange/images/gameicons/slots/betsoftgames.png
      /exchange/images/gameicons/slots/bgaming.png
      /exchange/images/gameicons/slots/blueprint.png
      /exchange/images/gameicons/slots/booming.png
      /exchange/images/gameicons/slots/booongo.png
      /exchange/images/gameicons/slots/bsg.png
      /exchange/images/gameicons/slots/e1sport.png
      /exchange/images/gameicons/slots/endorphina.png
      /exchange/images/gameicons/slots/everymatrix.png
      /exchange/images/gameicons/slots/evoplay.png
      /exchange/images/gameicons/slots/gameart.png
      /exchange/images/gameicons/slots/goldenrace.png
      /exchange/images/gameicons/slots/groove.png
      Found on 2026-01-02 02:28
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7dad0219ff5e0edbcef8f7c5ce7ba536f

      Found 128 files trough .DS_Store spidering:
      
      /admin
      /Archive
      /Archive.zip
      /banners
      /banners.zip
      /bannersB
      /betinexchange
      /betslip_img
      /casino_8.jpg
      /casinolisting
      /css
      /deposit
      /deposit.zip
      /desktop
      /desktopBackground
      /evo.csv
      /exchange
      /exchange/css
      /exchange/css/mobile
      /exchange/fonts
      /exchange/fonts/AvertaStd-Bold.woff
      /exchange/fonts/AvertaStd-Bold.woff2
      /exchange/fonts/AvertaStd-Regular.woff
      /exchange/fonts/AvertaStd-Regular.woff2
      /exchange/fonts/AvertaStd-Semibold.woff
      /exchange/fonts/AvertaStd-Semibold.woff2
      /exchange/fonts/POSEY_ITALIC.OTF
      /exchange/fonts/POSEY_REGULAR.OTF
      /exchange/homebanners
      /exchange/homebanners copy
      /exchange/homebanners.zip
      /exchange/images
      /exchange/images/1.jpg
      /exchange/images/2.jpg
      /exchange/images/3.jpg
      /exchange/images/4.jpg
      /exchange/images/5.jpg
      /exchange/images/6.jpg
      /exchange/images/7.jpg
      /exchange/images/8.jpg
      /exchange/images/appic-skyexch.png
      /exchange/images/balanceoverview
      /exchange/images/banner_AEIndia-half.png
      /exchange/images/banner_binary.png
      /exchange/images/banner_bpoker.png
      /exchange/images/banner_cardMatka-half.png
      /exchange/images/banner_casino-half.png
      /exchange/images/banner_numberMatka-half.png
      /exchange/images/banner_sports.png
      /exchange/images/banner_virtualsports.png
      /exchange/images/betinexch.png
      /exchange/images/BetInExchange.png
      /exchange/images/bg-match-btn-left.png
      /exchange/images/bg-match-btn-right.png
      /exchange/images/Book.00657a37.png
      /exchange/images/boundary_mbs_india_plus_promo.jpg
      /exchange/images/btn-appdl-android.png
      /exchange/images/casino
      /exchange/images/clock.svg
      /exchange/images/close.svg
      /exchange/images/coin-stack.svg
      /exchange/images/congratulation
      /exchange/images/cricket_caribbean_plus_promo_1-1.jpg
      /exchange/images/cricket_t10_league_in_plus_promo_1.jpg
      /exchange/images/debitcard.76e55eac.png
      /exchange/images/deposit
      /exchange/images/deposit/transaction medium thumbnails (1)
      /exchange/images/deposit-pop
      /exchange/images/dollar.svg
      /exchange/images/esports_lol_lec_matched_betget_plus_promo.jpg
      /exchange/images/facebook.png
      /exchange/images/favicon_skyEX.ico
      /exchange/images/favicon_skyEX.png
      /exchange/images/Filter.f49e0d78.png
      /exchange/images/footer
      /exchange/images/gameicons
      /exchange/images/gameicons/7mojos.png
      /exchange/images/gameicons/ae.png
      /exchange/images/gameicons/alg.png
      /exchange/images/gameicons/all copy.png
      /exchange/images/gameicons/all.png
      /exchange/images/gameicons/All.svg
      /exchange/images/gameicons/Andar Bahar.svg
      /exchange/images/gameicons/Archive 2.zip
      /exchange/images/gameicons/Archive.zip
      /exchange/images/gameicons/atmosphera.png
      /exchange/images/gameicons/authentic.png
      /exchange/images/gameicons/Baccarat.svg
      /exchange/images/gameicons/bgames.png
      /exchange/images/gameicons/BGames2.jpg
      /exchange/images/gameicons/Blackjack.svg
      /exchange/images/gameicons/casino
      /exchange/images/gameicons/casino/new
      /exchange/images/gameicons/evo.png
      /exchange/images/gameicons/ezugi.png
      /exchange/images/gameicons/Featured.svg
      /exchange/images/gameicons/gameicons
      /exchange/images/gameicons/gameicons.zip
      /exchange/images/gameicons/luckystreak.png
      /exchange/images/gameicons/more.svg
      /exchange/images/gameicons/Poker.svg
      /exchange/images/gameicons/pp.png
      /exchange/images/gameicons/provision.png
      /exchange/images/gameicons/Roulette.svg
      /exchange/images/gameicons/sa.png
      /exchange/images/gameicons/slots
      /exchange/images/gameicons/slots 2.zip
      /exchange/images/gameicons/slots 3.zip
      /exchange/images/gameicons/slots 4.zip
      /exchange/images/gameicons/slots.zip
      /exchange/images/gameicons/sports
      /exchange/images/gameicons/ssg.png
      /exchange/images/gameicons/swintt.png
      /exchange/images/gameicons/Teenpatti.svg
      /exchange/images/gameicons/tvbet.png
      /exchange/images/gameicons/vivo.png
      /exchange/images/gameicons/X.png
      /exchange/images/gameicons/XPG_logo.png
      /exchange/images/google.jpg
      /exchange/images/head-659651_960_720.webp
      /exchange/images/help
      /exchange/images/help.zip
      /exchange/images/horse-racing.svg
      /exchange/images/icon-close-yellow.svg
      /exchange/images/icon_25x25.svg
      /exchange/images/icon_yellow_25x25.svg
      /exchange/images/icons
      /exchange/images/imagess.jpg
      Found on 2025-12-30 11:01
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7dad0219ff5e0edbcef8f7c5cd298925d

      Found 128 files trough .DS_Store spidering:
      
      /admin
      /Archive
      /Archive.zip
      /banners
      /banners.zip
      /bannersB
      /betinexchange
      /betslip_img
      /casino_8.jpg
      /casinolisting
      /css
      /deposit
      /deposit.zip
      /desktop
      /desktopBackground
      /evo.csv
      /exchange
      /exchange/css
      /exchange/css/mobile
      /exchange/fonts
      /exchange/fonts/AvertaStd-Bold.woff
      /exchange/fonts/AvertaStd-Bold.woff2
      /exchange/fonts/AvertaStd-Regular.woff
      /exchange/fonts/AvertaStd-Regular.woff2
      /exchange/fonts/AvertaStd-Semibold.woff
      /exchange/fonts/AvertaStd-Semibold.woff2
      /exchange/fonts/POSEY_ITALIC.OTF
      /exchange/fonts/POSEY_REGULAR.OTF
      /exchange/homebanners
      /exchange/homebanners copy
      /exchange/homebanners.zip
      /exchange/images
      /exchange/images/1.jpg
      /exchange/images/2.jpg
      /exchange/images/3.jpg
      /exchange/images/4.jpg
      /exchange/images/5.jpg
      /exchange/images/6.jpg
      /exchange/images/7.jpg
      /exchange/images/8.jpg
      /exchange/images/appic-skyexch.png
      /exchange/images/balanceoverview
      /exchange/images/banner_AEIndia-half.png
      /exchange/images/banner_binary.png
      /exchange/images/banner_bpoker.png
      /exchange/images/banner_cardMatka-half.png
      /exchange/images/banner_casino-half.png
      /exchange/images/banner_numberMatka-half.png
      /exchange/images/banner_sports.png
      /exchange/images/banner_virtualsports.png
      /exchange/images/betinexch.png
      /exchange/images/BetInExchange.png
      /exchange/images/bg-match-btn-left.png
      /exchange/images/bg-match-btn-right.png
      /exchange/images/Book.00657a37.png
      /exchange/images/boundary_mbs_india_plus_promo.jpg
      /exchange/images/btn-appdl-android.png
      /exchange/images/casino
      /exchange/images/clock.svg
      /exchange/images/close.svg
      /exchange/images/coin-stack.svg
      /exchange/images/congratulation
      /exchange/images/cricket_caribbean_plus_promo_1-1.jpg
      /exchange/images/cricket_t10_league_in_plus_promo_1.jpg
      /exchange/images/debitcard.76e55eac.png
      /exchange/images/deposit
      /exchange/images/deposit-pop
      /exchange/images/dollar.svg
      /exchange/images/esports_lol_lec_matched_betget_plus_promo.jpg
      /exchange/images/facebook.png
      /exchange/images/favicon_skyEX.ico
      /exchange/images/favicon_skyEX.png
      /exchange/images/Filter.f49e0d78.png
      /exchange/images/footer
      /exchange/images/gameicons
      /exchange/images/google.jpg
      /exchange/images/head-659651_960_720.webp
      /exchange/images/help
      /exchange/images/help.zip
      /exchange/images/horse-racing.svg
      /exchange/images/icon-close-yellow.svg
      /exchange/images/icon_25x25.svg
      /exchange/images/icon_yellow_25x25.svg
      /exchange/images/icons
      /exchange/images/imagess.jpg
      /exchange/images/img-circles-right.dfc5b084.svg
      /exchange/images/kv-all-skybook365-m.jpg
      /exchange/images/kv-all-skyexchange-m.jpg
      /exchange/images/KV-pic-skyEX-desktop.png
      /exchange/images/KV-pic-skyEX.png
      /exchange/images/lbrecieved
      /exchange/images/live_casino_indian_the_great_festival_plus_promo.jpg
      /exchange/images/login_banner
      /exchange/images/logo-betfair.png
      /exchange/images/logo-desktop.png
      /exchange/images/logo-login-skyEX.png
      /exchange/images/logo-skyEX.png
      /exchange/images/lucky-streak
      /exchange/images/mb_as_a_free_bet_plus_promo.jpg
      /exchange/images/new_footer_icon
      /exchange/images/new_footer_icon.zip
      /exchange/images/newgamepopup
      /exchange/images/no-image.jpg
      /exchange/images/no_slots.png
      /exchange/images/notices
      /exchange/images/otp.png
      /exchange/images/p2p
      /exchange/images/path_arrow.svg
      /exchange/images/playinexch.png
      /exchange/images/providers
      /exchange/images/providers.zip
      /exchange/images/refer-cta.png
      /exchange/images/referfriend
      /exchange/images/row_plus_promo.jpg
      /exchange/images/sb_icons
      /exchange/images/search-icon.png
      /exchange/images/select-arrow.svg
      /exchange/images/set1
      /exchange/images/set2
      /exchange/images/soccer.jpg
      /exchange/images/sportsbook_.jpeg
      /exchange/images/sportsbook_inplay.jpeg
      /exchange/images/sportsbook_inplay.jpeg.zip
      /exchange/images/sportsbook_inplayw.jpeg
      /exchange/images/sportsicons
      /exchange/images/sportsicons.zip
      /exchange/images/storyboard
      /exchange/images/storyboard.zip
      Found on 2025-11-28 12:43
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cdecb5675decb56750fa3341d0373b2721cbd640a99b9fb38

      Found 81 files trough .DS_Store spidering:
      
      /admin
      /Archive
      /Archive.zip
      /banners
      /banners.zip
      /bannersB
      /betinexchange
      /betslip_img
      /casino_8.jpg
      /casinolisting
      /css
      /deposit
      /deposit.zip
      /desktop
      /desktopBackground
      /evo.csv
      /exchange
      /exchange/css
      /exchange/css/mobile
      /exchange/fonts
      /exchange/homebanners
      /exchange/homebanners copy
      /exchange/homebanners.zip
      /exchange/images
      /exchange/js
      /exchange/lb
      /exchange/maintenance
      /exchange/sportsbook
      /exchange/templates
      /exchange/videos
      /favicon.ico
      /favicons
      /feeds
      /file
      /images
      /img
      /index.php
      /js
      /khelofair
      /line-market.png
      /LOGOS_PNG
      /ltfiles
      /ltfiles.zip
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /mix-manifest.json
      /modulejs
      /mxt.png
      /new_casino
      /new_casino.zip
      /oth.png
      /oth_filter.png
      /p2pTransfer
      /packages
      /PlayInExch_files
      /playzat
      /premium.png
      /premium_filter.png
      /robots.txt
      /screen_mobile_files
      /serviceworker.js
      /sigma
      /skyExchange-MV
      /slots.csv
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /swiper.zip
      /tempDesk
      /tempDesk.zip
      /template-desktop
      /upload
      /version.xml
      /vivo
      /web.config
      Found on 2025-11-08 10:15
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cef4a0ce8ef4a0ce8bb6f37cc9d1f5303245c5ba3639df434

      Found 80 files trough .DS_Store spidering:
      
      /admin
      /Archive
      /Archive.zip
      /banners
      /banners.zip
      /bannersB
      /betinexchange
      /betslip_img
      /casino_8.jpg
      /casinolisting
      /css
      /deposit
      /deposit.zip
      /desktop
      /desktopBackground
      /evo.csv
      /exchange
      /exchange/css
      /exchange/fonts
      /exchange/homebanners
      /exchange/homebanners copy
      /exchange/homebanners.zip
      /exchange/images
      /exchange/js
      /exchange/lb
      /exchange/maintenance
      /exchange/sportsbook
      /exchange/templates
      /exchange/videos
      /favicon.ico
      /favicons
      /feeds
      /file
      /images
      /img
      /index.php
      /js
      /khelofair
      /line-market.png
      /LOGOS_PNG
      /ltfiles
      /ltfiles.zip
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /mix-manifest.json
      /modulejs
      /mxt.png
      /new_casino
      /new_casino.zip
      /oth.png
      /oth_filter.png
      /p2pTransfer
      /packages
      /PlayInExch_files
      /playzat
      /premium.png
      /premium_filter.png
      /robots.txt
      /screen_mobile_files
      /serviceworker.js
      /sigma
      /skyExchange-MV
      /slots.csv
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /swiper.zip
      /tempDesk
      /tempDesk.zip
      /template-desktop
      /upload
      /version.xml
      /vivo
      /web.config
      Found on 2025-11-07 08:47
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7dad0219ff5e0edbcef8f7c5c14225b50

      Found 128 files trough .DS_Store spidering:
      
      /admin
      /Archive
      /Archive.zip
      /banners
      /banners.zip
      /bannersB
      /betinexchange
      /betslip_img
      /casino_8.jpg
      /casinolisting
      /css
      /deposit
      /deposit.zip
      /desktop
      /desktopBackground
      /evo.csv
      /exchange
      /exchange/css
      /exchange/css/mobile
      /exchange/fonts
      /exchange/fonts/AvertaStd-Bold.woff
      /exchange/fonts/AvertaStd-Bold.woff2
      /exchange/fonts/AvertaStd-Regular.woff
      /exchange/fonts/AvertaStd-Regular.woff2
      /exchange/fonts/AvertaStd-Semibold.woff
      /exchange/fonts/AvertaStd-Semibold.woff2
      /exchange/fonts/POSEY_ITALIC.OTF
      /exchange/fonts/POSEY_REGULAR.OTF
      /exchange/homebanners
      /exchange/homebanners copy
      /exchange/homebanners.zip
      /exchange/images
      /exchange/images/1.jpg
      /exchange/images/2.jpg
      /exchange/images/3.jpg
      /exchange/images/4.jpg
      /exchange/images/5.jpg
      /exchange/images/6.jpg
      /exchange/images/7.jpg
      /exchange/images/8.jpg
      /exchange/images/appic-skyexch.png
      /exchange/images/balanceoverview
      /exchange/images/banner_AEIndia-half.png
      /exchange/images/banner_binary.png
      /exchange/images/banner_bpoker.png
      /exchange/images/banner_cardMatka-half.png
      /exchange/images/banner_casino-half.png
      /exchange/images/banner_numberMatka-half.png
      /exchange/images/banner_sports.png
      /exchange/images/banner_virtualsports.png
      /exchange/images/betinexch.png
      /exchange/images/BetInExchange.png
      /exchange/images/bg-match-btn-left.png
      /exchange/images/bg-match-btn-right.png
      /exchange/images/Book.00657a37.png
      /exchange/images/boundary_mbs_india_plus_promo.jpg
      /exchange/images/btn-appdl-android.png
      /exchange/images/casino
      /exchange/images/clock.svg
      /exchange/images/close.svg
      /exchange/images/coin-stack.svg
      /exchange/images/congratulation
      /exchange/images/cricket_caribbean_plus_promo_1-1.jpg
      /exchange/images/cricket_t10_league_in_plus_promo_1.jpg
      /exchange/images/debitcard.76e55eac.png
      /exchange/images/deposit
      /exchange/images/deposit/transaction medium thumbnails (1)
      /exchange/images/deposit-pop
      /exchange/images/dollar.svg
      /exchange/images/esports_lol_lec_matched_betget_plus_promo.jpg
      /exchange/images/facebook.png
      /exchange/images/favicon_skyEX.ico
      /exchange/images/favicon_skyEX.png
      /exchange/images/Filter.f49e0d78.png
      /exchange/images/footer
      /exchange/images/gameicons
      /exchange/images/google.jpg
      /exchange/images/head-659651_960_720.webp
      /exchange/images/help
      /exchange/images/help.zip
      /exchange/images/horse-racing.svg
      /exchange/images/icon-close-yellow.svg
      /exchange/images/icon_25x25.svg
      /exchange/images/icon_yellow_25x25.svg
      /exchange/images/icons
      /exchange/images/imagess.jpg
      /exchange/images/img-circles-right.dfc5b084.svg
      /exchange/images/kv-all-skybook365-m.jpg
      /exchange/images/kv-all-skyexchange-m.jpg
      /exchange/images/KV-pic-skyEX-desktop.png
      /exchange/images/KV-pic-skyEX.png
      /exchange/images/lbrecieved
      /exchange/images/live_casino_indian_the_great_festival_plus_promo.jpg
      /exchange/images/login_banner
      /exchange/images/logo-betfair.png
      /exchange/images/logo-desktop.png
      /exchange/images/logo-login-skyEX.png
      /exchange/images/logo-skyEX.png
      /exchange/images/lucky-streak
      /exchange/images/mb_as_a_free_bet_plus_promo.jpg
      /exchange/images/new_footer_icon
      /exchange/images/new_footer_icon.zip
      /exchange/images/newgamepopup
      /exchange/images/no-image.jpg
      /exchange/images/no_slots.png
      /exchange/images/notices
      /exchange/images/otp.png
      /exchange/images/p2p
      /exchange/images/path_arrow.svg
      /exchange/images/playinexch.png
      /exchange/images/providers
      /exchange/images/providers.zip
      /exchange/images/refer-cta.png
      /exchange/images/referfriend
      /exchange/images/row_plus_promo.jpg
      /exchange/images/sb_icons
      /exchange/images/search-icon.png
      /exchange/images/select-arrow.svg
      /exchange/images/set1
      /exchange/images/set2
      /exchange/images/soccer.jpg
      /exchange/images/sportsbook_.jpeg
      /exchange/images/sportsbook_inplay.jpeg
      /exchange/images/sportsbook_inplay.jpeg.zip
      /exchange/images/sportsbook_inplayw.jpeg
      /exchange/images/sportsicons
      /exchange/images/sportsicons.zip
      /exchange/images/storyboard
      Found on 2025-11-04 17:43
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cddacc81addacc81aa0dc1db63d22128d300b762dd26b1e04

      Found 68 files trough .DS_Store spidering:
      
      /admin
      /Archive
      /Archive.zip
      /banners
      /banners.zip
      /bannersB
      /betinexchange
      /betslip_img
      /casino_8.jpg
      /casinolisting
      /css
      /deposit
      /deposit.zip
      /desktop
      /desktopBackground
      /evo.csv
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /file
      /images
      /img
      /index.php
      /js
      /khelofair
      /line-market.png
      /LOGOS_PNG
      /ltfiles
      /ltfiles.zip
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /mix-manifest.json
      /modulejs
      /mxt.png
      /new_casino
      /new_casino.zip
      /oth.png
      /oth_filter.png
      /p2pTransfer
      /packages
      /PlayInExch_files
      /playzat
      /premium.png
      /premium_filter.png
      /robots.txt
      /screen_mobile_files
      /serviceworker.js
      /sigma
      /skyExchange-MV
      /slots.csv
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /swiper.zip
      /tempDesk
      /tempDesk.zip
      /template-desktop
      /upload
      /version.xml
      /vivo
      /web.config
      Found on 2025-10-19 07:45
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cdc8bf8eddc8bf8ed962c47d56a64d49a890773324f1614a4

      Found 89 files trough .DS_Store spidering:
      
      /admin
      /Archive
      /Archive.zip
      /banners
      /banners.zip
      /bannersB
      /betinexchange
      /betslip_img
      /casino_8.jpg
      /casinolisting
      /css
      /deposit
      /deposit.zip
      /desktop
      /desktopBackground
      /evo.csv
      /exchange
      /exchange/css
      /exchange/css/mobile
      /exchange/fonts
      /exchange/fonts/AvertaStd-Bold.woff
      /exchange/fonts/AvertaStd-Bold.woff2
      /exchange/fonts/AvertaStd-Regular.woff
      /exchange/fonts/AvertaStd-Regular.woff2
      /exchange/fonts/AvertaStd-Semibold.woff
      /exchange/fonts/AvertaStd-Semibold.woff2
      /exchange/fonts/POSEY_ITALIC.OTF
      /exchange/fonts/POSEY_REGULAR.OTF
      /exchange/homebanners
      /exchange/homebanners copy
      /exchange/homebanners.zip
      /exchange/images
      /exchange/js
      /exchange/lb
      /exchange/maintenance
      /exchange/sportsbook
      /exchange/templates
      /exchange/videos
      /favicon.ico
      /favicons
      /feeds
      /file
      /images
      /img
      /index.php
      /js
      /khelofair
      /line-market.png
      /LOGOS_PNG
      /ltfiles
      /ltfiles.zip
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /mix-manifest.json
      /modulejs
      /mxt.png
      /new_casino
      /new_casino.zip
      /oth.png
      /oth_filter.png
      /p2pTransfer
      /packages
      /PlayInExch_files
      /playzat
      /premium.png
      /premium_filter.png
      /robots.txt
      /screen_mobile_files
      /serviceworker.js
      /sigma
      /skyExchange-MV
      /slots.csv
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /swiper.zip
      /tempDesk
      /tempDesk.zip
      /template-desktop
      /upload
      /version.xml
      /vivo
      /web.config
      Found on 2025-09-26 07:55
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7dad0219ff5e0edbcef8f7c5c52c9e376

      Found 128 files trough .DS_Store spidering:
      
      /admin
      /Archive
      /Archive.zip
      /banners
      /banners.zip
      /bannersB
      /betinexchange
      /betslip_img
      /casino_8.jpg
      /casinolisting
      /css
      /deposit
      /deposit.zip
      /desktop
      /desktopBackground
      /evo.csv
      /exchange
      /exchange/css
      /exchange/css/mobile
      /exchange/fonts
      /exchange/fonts/AvertaStd-Bold.woff
      /exchange/fonts/AvertaStd-Bold.woff2
      /exchange/fonts/AvertaStd-Regular.woff
      /exchange/fonts/AvertaStd-Regular.woff2
      /exchange/fonts/AvertaStd-Semibold.woff
      /exchange/fonts/AvertaStd-Semibold.woff2
      /exchange/fonts/POSEY_ITALIC.OTF
      /exchange/fonts/POSEY_REGULAR.OTF
      /exchange/homebanners
      /exchange/homebanners copy
      /exchange/homebanners.zip
      /exchange/images
      /exchange/images/1.jpg
      /exchange/images/2.jpg
      /exchange/images/3.jpg
      /exchange/images/4.jpg
      /exchange/images/5.jpg
      /exchange/images/6.jpg
      /exchange/images/7.jpg
      /exchange/images/8.jpg
      /exchange/images/appic-skyexch.png
      /exchange/images/balanceoverview
      /exchange/images/banner_AEIndia-half.png
      /exchange/images/banner_binary.png
      /exchange/images/banner_bpoker.png
      /exchange/images/banner_cardMatka-half.png
      /exchange/images/banner_casino-half.png
      /exchange/images/banner_numberMatka-half.png
      /exchange/images/banner_sports.png
      /exchange/images/banner_virtualsports.png
      /exchange/images/betinexch.png
      /exchange/images/BetInExchange.png
      /exchange/images/bg-match-btn-left.png
      /exchange/images/bg-match-btn-right.png
      /exchange/images/Book.00657a37.png
      /exchange/images/boundary_mbs_india_plus_promo.jpg
      /exchange/images/btn-appdl-android.png
      /exchange/images/casino
      /exchange/images/clock.svg
      /exchange/images/close.svg
      /exchange/images/coin-stack.svg
      /exchange/images/congratulation
      /exchange/images/cricket_caribbean_plus_promo_1-1.jpg
      /exchange/images/cricket_t10_league_in_plus_promo_1.jpg
      /exchange/images/debitcard.76e55eac.png
      /exchange/images/deposit
      /exchange/images/deposit/transaction medium thumbnails (1)
      /exchange/images/deposit-pop
      /exchange/images/dollar.svg
      /exchange/images/esports_lol_lec_matched_betget_plus_promo.jpg
      /exchange/images/facebook.png
      /exchange/images/favicon_skyEX.ico
      /exchange/images/favicon_skyEX.png
      /exchange/images/Filter.f49e0d78.png
      /exchange/images/footer
      /exchange/images/gameicons
      /exchange/images/gameicons/7mojos.png
      /exchange/images/gameicons/ae.png
      /exchange/images/gameicons/alg.png
      /exchange/images/gameicons/all copy.png
      /exchange/images/gameicons/all.png
      /exchange/images/gameicons/All.svg
      /exchange/images/gameicons/Andar Bahar.svg
      /exchange/images/gameicons/Archive 2.zip
      /exchange/images/gameicons/Archive.zip
      /exchange/images/gameicons/atmosphera.png
      /exchange/images/gameicons/authentic.png
      /exchange/images/gameicons/Baccarat.svg
      /exchange/images/gameicons/bgames.png
      /exchange/images/gameicons/BGames2.jpg
      /exchange/images/gameicons/Blackjack.svg
      /exchange/images/gameicons/casino
      /exchange/images/gameicons/evo.png
      /exchange/images/gameicons/ezugi.png
      /exchange/images/gameicons/Featured.svg
      /exchange/images/gameicons/gameicons
      /exchange/images/gameicons/gameicons.zip
      /exchange/images/gameicons/luckystreak.png
      /exchange/images/gameicons/more.svg
      /exchange/images/gameicons/Poker.svg
      /exchange/images/gameicons/pp.png
      /exchange/images/gameicons/provision.png
      /exchange/images/gameicons/Roulette.svg
      /exchange/images/gameicons/sa.png
      /exchange/images/gameicons/slots
      /exchange/images/gameicons/slots 2.zip
      /exchange/images/gameicons/slots 3.zip
      /exchange/images/gameicons/slots 4.zip
      /exchange/images/gameicons/slots.zip
      /exchange/images/gameicons/sports
      /exchange/images/gameicons/ssg.png
      /exchange/images/gameicons/swintt.png
      /exchange/images/gameicons/Teenpatti.svg
      /exchange/images/gameicons/tvbet.png
      /exchange/images/gameicons/vivo.png
      /exchange/images/gameicons/X.png
      /exchange/images/gameicons/XPG_logo.png
      /exchange/images/google.jpg
      /exchange/images/head-659651_960_720.webp
      /exchange/images/help
      /exchange/images/help.zip
      /exchange/images/horse-racing.svg
      /exchange/images/icon-close-yellow.svg
      /exchange/images/icon_25x25.svg
      /exchange/images/icon_yellow_25x25.svg
      /exchange/images/icons
      /exchange/images/imagess.jpg
      /exchange/images/img-circles-right.dfc5b084.svg
      Found on 2025-05-28 03:38
  • MacOS file listing through .DS_Store file
    First seen 2024-04-15 08:23
    Last seen 2026-01-02 01:59
    Open for 626 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7f48fc1a59d3bcfdaa7bcccf6c71cb6d5

      Found 128 files trough .DS_Store spidering:
      
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /images
      /images/ageofthegodsgodofstorms.jpg
      /images/american-football-icon.svg
      /images/appic-skyexch.png
      /images/arcade-icon.44e453ab3952444aadebb8e00a58a654.svg
      /images/australian-rules-icon.svg
      /images/bank_transfer.svg
      /images/banner_AEIndia-half.png
      /images/banner_binary.png
      /images/banner_bpoker.png
      /images/banner_cardMatka-half.png
      /images/banner_casino-half.png
      /images/banner_numberMatka-half.png
      /images/banner_sports.png
      /images/banner_virtualsports.png
      /images/baseball-icon.svg
      /images/basketball-icon.svg
      /images/bf-gaming-logo.svg
      /images/bg-match-btn-left.png
      /images/bg-match-btn-right.png
      /images/Book.00657a37.png
      /images/boxing-icon.svg
      /images/btn-appdl-android.png
      /images/calendar_icon---.png
      /images/calendar_icon--.png
      /images/calendar_icon.png
      /images/cash-out-icon.svg
      /images/close-active.dad2b3dffa66b9b41eb59d5a8dd71112.svg
      /images/close-normal.30d5fd8606e639dee39b93b625612364.svg
      /images/cricket-icon.svg
      /images/cycling-icon.svg
      /images/darts-icon.svg
      /images/debitcard.76e55eac.png
      /images/default-icon.svg
      /images/designs-39469_bf-arcade_the_goonies.jpg
      /images/designs-51682_bf-casino_bonus_round_roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Betfair-Turbo-Roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Blackjack-Lobby.jpg
      /images/DESIGNS-57326_BF-Arcade_DOND_Megaways.jpg
      /images/DESIGNS-65340_BF-ArcadeBingo_Gonzos_Quest_MegaWays_flat.jpg
      /images/DESIGNS-66623_50FS_casino_300x140_UKa.webp
      /images/favicon-bf.ico
      /images/favicon_4851_.ico
      /images/favicon_skyEX.ico
      /images/favourite-active.a0a277b50f07a1db26956b69fe213478.svg
      /images/favourite-disabled.1955fcc403196c3109f5a486d171f355.svg
      /images/Filter.f49e0d78.png
      /images/flat.jpg
      /images/football-icon.svg
      /images/frankiedettori'smagicseven.jpg
      /images/gaelic-games-icon.svg
      /images/gaelicluck.jpg
      /images/going-in-play-icon.svg
      /images/golf-icon.svg
      /images/greyhounds-icon.svg
      /images/handball-icon.svg
      /images/home-icon.svg
      /images/horse-racing-icon.svg
      /images/ice-hockey-icon.svg
      /images/icon-betfair.png
      /images/icon-close-yellow.svg
      /images/icons
      /images/img-circles-right.dfc5b084.svg
      /images/in-play-icon.svg
      /images/kv-all-skybook365-m.jpg
      /images/kv-all-skyexchange-m.jpg
      /images/KV-pic-skyEX.png
      /images/logo-skyEX.png
      /images/mixed-martial-arts-icon.svg
      /images/optimized
      /images/politics-icon.svg
      /images/premiumblackjack.jpg
      /images/ratings
      /images/rugby-league-icon.svg
      /images/sbw-webapp-sprite.png
      /images/sbw_navigation.png
      /images/sbw_sprite (1).png
      /images/sbw_sprite.png
      /images/skrill.svg
      /images/snooker-icon.svg
      /images/specials-icon.svg
      /images/spinner.1831ced517bc3088636ba56817a0af95.gif
      /images/sprite-bf-quick-links_4851_.svg
      /images/sprite-tsa_2309_.png
      /images/sprite.41aea95fa771030629ee0152c1a92526.png
      /images/ssc-bottom-logos-sprite-com-v2.png
      /images/ssc-logos-sprite-com-v17.png
      /images/ssc-mobilelinks-sprite-v3.png
      /images/ssc-sprite-8c057fd1ee0db3086e86253e612e9968.svg
      /images/ssc-sprite.svg
      /images/starburst_flat.jpg
      /images/support_arrowssss.png
      /images/svg-sprite.svg
      /images/table-tennis-icon.svg
      /images/tc-fairenter-letter.png
      /images/tennis-icon.svg
      /images/transparent.gif
      /images/transparentEmail.gif
      /images/transparentInsta.gif
      /images/transparentSkype.gif
      /images/transparentTelegram.gif
      /images/transparentWhatsapp.gif
      /images/volleyball-icon.svg
      /images/x-sell-games1.05ea1f77dc5dafc839a9478eac5a6cdb.jpg
      /images/x-sell-games2.131807260cfad15d689d366db8dbd0e8.jpg
      /images/xc-sprite.png
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      Found on 2026-01-02 01:59
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09ca629b8b1a629b8b1d3e7d45f4c9f6b84ebbf8348b5387e8e

      Found 34 files trough .DS_Store spidering:
      
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /images
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      /modules
      /packages
      /playkaro
      /restricted
      /robots.txt
      /serviceworker.js
      /spinmatch
      /sportsbook
      /svg
      /version.xml
      /web.config
      Found on 2025-11-22 18:57
  • MacOS file listing through .DS_Store file
    First seen 2024-01-16 16:21
    Last seen 2026-01-02 00:04
    Open for 716 days
  • MacOS file listing through .DS_Store file
    First seen 2023-10-11 08:15
    Last seen 2026-01-01 23:58
    Open for 813 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7f48fc1a59d3bcfdaa7bcccf6c71cb6d5

      Found 128 files trough .DS_Store spidering:
      
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /images
      /images/ageofthegodsgodofstorms.jpg
      /images/american-football-icon.svg
      /images/appic-skyexch.png
      /images/arcade-icon.44e453ab3952444aadebb8e00a58a654.svg
      /images/australian-rules-icon.svg
      /images/bank_transfer.svg
      /images/banner_AEIndia-half.png
      /images/banner_binary.png
      /images/banner_bpoker.png
      /images/banner_cardMatka-half.png
      /images/banner_casino-half.png
      /images/banner_numberMatka-half.png
      /images/banner_sports.png
      /images/banner_virtualsports.png
      /images/baseball-icon.svg
      /images/basketball-icon.svg
      /images/bf-gaming-logo.svg
      /images/bg-match-btn-left.png
      /images/bg-match-btn-right.png
      /images/Book.00657a37.png
      /images/boxing-icon.svg
      /images/btn-appdl-android.png
      /images/calendar_icon---.png
      /images/calendar_icon--.png
      /images/calendar_icon.png
      /images/cash-out-icon.svg
      /images/close-active.dad2b3dffa66b9b41eb59d5a8dd71112.svg
      /images/close-normal.30d5fd8606e639dee39b93b625612364.svg
      /images/cricket-icon.svg
      /images/cycling-icon.svg
      /images/darts-icon.svg
      /images/debitcard.76e55eac.png
      /images/default-icon.svg
      /images/designs-39469_bf-arcade_the_goonies.jpg
      /images/designs-51682_bf-casino_bonus_round_roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Betfair-Turbo-Roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Blackjack-Lobby.jpg
      /images/DESIGNS-57326_BF-Arcade_DOND_Megaways.jpg
      /images/DESIGNS-65340_BF-ArcadeBingo_Gonzos_Quest_MegaWays_flat.jpg
      /images/DESIGNS-66623_50FS_casino_300x140_UKa.webp
      /images/favicon-bf.ico
      /images/favicon_4851_.ico
      /images/favicon_skyEX.ico
      /images/favourite-active.a0a277b50f07a1db26956b69fe213478.svg
      /images/favourite-disabled.1955fcc403196c3109f5a486d171f355.svg
      /images/Filter.f49e0d78.png
      /images/flat.jpg
      /images/football-icon.svg
      /images/frankiedettori'smagicseven.jpg
      /images/gaelic-games-icon.svg
      /images/gaelicluck.jpg
      /images/going-in-play-icon.svg
      /images/golf-icon.svg
      /images/greyhounds-icon.svg
      /images/handball-icon.svg
      /images/home-icon.svg
      /images/horse-racing-icon.svg
      /images/ice-hockey-icon.svg
      /images/icon-betfair.png
      /images/icon-close-yellow.svg
      /images/icons
      /images/img-circles-right.dfc5b084.svg
      /images/in-play-icon.svg
      /images/kv-all-skybook365-m.jpg
      /images/kv-all-skyexchange-m.jpg
      /images/KV-pic-skyEX.png
      /images/logo-skyEX.png
      /images/mixed-martial-arts-icon.svg
      /images/optimized
      /images/politics-icon.svg
      /images/premiumblackjack.jpg
      /images/ratings
      /images/rugby-league-icon.svg
      /images/sbw-webapp-sprite.png
      /images/sbw_navigation.png
      /images/sbw_sprite (1).png
      /images/sbw_sprite.png
      /images/skrill.svg
      /images/snooker-icon.svg
      /images/specials-icon.svg
      /images/spinner.1831ced517bc3088636ba56817a0af95.gif
      /images/sprite-bf-quick-links_4851_.svg
      /images/sprite-tsa_2309_.png
      /images/sprite.41aea95fa771030629ee0152c1a92526.png
      /images/ssc-bottom-logos-sprite-com-v2.png
      /images/ssc-logos-sprite-com-v17.png
      /images/ssc-mobilelinks-sprite-v3.png
      /images/ssc-sprite-8c057fd1ee0db3086e86253e612e9968.svg
      /images/ssc-sprite.svg
      /images/starburst_flat.jpg
      /images/support_arrowssss.png
      /images/svg-sprite.svg
      /images/table-tennis-icon.svg
      /images/tc-fairenter-letter.png
      /images/tennis-icon.svg
      /images/transparent.gif
      /images/transparentEmail.gif
      /images/transparentInsta.gif
      /images/transparentSkype.gif
      /images/transparentTelegram.gif
      /images/transparentWhatsapp.gif
      /images/volleyball-icon.svg
      /images/x-sell-games1.05ea1f77dc5dafc839a9478eac5a6cdb.jpg
      /images/x-sell-games2.131807260cfad15d689d366db8dbd0e8.jpg
      /images/xc-sprite.png
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      Found on 2026-01-01 23:58
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09ca629b8b1a629b8b1d3e7d45f4c9f6b84ebbf8348b5387e8e

      Found 34 files trough .DS_Store spidering:
      
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /images
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      /modules
      /packages
      /playkaro
      /restricted
      /robots.txt
      /serviceworker.js
      /spinmatch
      /sportsbook
      /svg
      /version.xml
      /web.config
      Found on 2025-11-26 22:38
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c1a5d9b0f1a5d9b0ff409caf145390c526d0209456d020945

      Found 3 files trough .DS_Store spidering:
      
      /assets
      /assets/plugins
      /assets/plugins/highlightCode
      Found on 2024-02-08 20:35
  • MacOS file listing through .DS_Store file
    First seen 2024-05-06 21:25
    Last seen 2025-12-30 12:28
    Open for 602 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eec24988dc7

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2/crash games
      /home2/exchange
      /home2/promotions
      /home2/promotions/Option 1
      /home2/promotions/Option 2
      /home2/sportsbook
      /home2/top casino providers
      /home2/top slots providers
      /home2/virtual games
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /ksr_assets/10
      /ksr_assets/11
      /ksr_assets/12
      /ksr_assets/13
      /ksr_assets/13/css
      /ksr_assets/13/fonts
      /ksr_assets/13/images
      /ksr_assets/14
      /ksr_assets/8
      /ksr_assets/9
      /ksr_assets/chaticons
      /ksr_assets/css
      /ksr_assets/images
      /ksr_assets/loaders
      /ksr_assets/rive
      /ksr_assets/rive.js
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      Found on 2025-12-30 12:28
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eecb35f97fb

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2/crash games
      /home2/exchange
      /home2/promotions
      /home2/promotions/Option 1
      /home2/promotions/Option 2
      /home2/sportsbook
      /home2/top casino providers
      /home2/top slots providers
      /home2/virtual games
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      /robots-winexch.txt
      /robots.txt
      /sep30off.png
      /serviceworker.js
      /sitemap-cricaza.xml
      /sitemap-winexch.xml
      /skyExchange-MV
      /snackbar
      /social_icons
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /tempDesk
      /tollfree.png
      Found on 2025-12-18 19:18
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eec6572cc9f

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      /robots-winexch.txt
      /robots.txt
      /sep30off.png
      /serviceworker.js
      /sitemap-cricaza.xml
      /sitemap-winexch.xml
      /skyExchange-MV
      /snackbar
      /social_icons
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /tempDesk
      /tollfree.png
      /tvbet.png
      /ugadi.png
      /ugadilg.png
      /ugadioffer.png.png
      /upload
      /valentine.png
      /valentine14.png
      /valentine_lg.png
      /web.config
      Found on 2025-11-29 05:05
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eec10162591

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2/crash games
      /home2/exchange
      /home2/promotions
      /home2/sportsbook
      /home2/top casino providers
      /home2/top slots providers
      /home2/virtual games
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      /robots-winexch.txt
      /robots.txt
      /sep30off.png
      /serviceworker.js
      /sitemap-cricaza.xml
      /sitemap-winexch.xml
      /skyExchange-MV
      /snackbar
      /social_icons
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /tempDesk
      /tollfree.png
      /tvbet.png
      /ugadi.png
      Found on 2025-11-16 12:11
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eec3f6cded8

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2/crash games
      /home2/exchange
      /home2/promotions
      /home2/promotions/Option 1
      /home2/promotions/Option 2
      /home2/sportsbook
      /home2/top casino providers
      /home2/top slots providers
      /home2/virtual games
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /ksr_assets/10
      /ksr_assets/11
      /ksr_assets/12
      /ksr_assets/13
      /ksr_assets/14
      /ksr_assets/8
      /ksr_assets/9
      /ksr_assets/chaticons
      /ksr_assets/css
      /ksr_assets/images
      /ksr_assets/loaders
      /ksr_assets/rive
      /ksr_assets/rive.js
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      /robots-winexch.txt
      /robots.txt
      /sep30off.png
      Found on 2025-03-06 21:59
  • MacOS file listing through .DS_Store file
    First seen 2023-05-24 03:19
    Last seen 2025-12-30 10:28
    Open for 951 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7f48fc1a59d3bcfdaa7bcccf6c71cb6d5

      Found 128 files trough .DS_Store spidering:
      
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /images
      /images/ageofthegodsgodofstorms.jpg
      /images/american-football-icon.svg
      /images/appic-skyexch.png
      /images/arcade-icon.44e453ab3952444aadebb8e00a58a654.svg
      /images/australian-rules-icon.svg
      /images/bank_transfer.svg
      /images/banner_AEIndia-half.png
      /images/banner_binary.png
      /images/banner_bpoker.png
      /images/banner_cardMatka-half.png
      /images/banner_casino-half.png
      /images/banner_numberMatka-half.png
      /images/banner_sports.png
      /images/banner_virtualsports.png
      /images/baseball-icon.svg
      /images/basketball-icon.svg
      /images/bf-gaming-logo.svg
      /images/bg-match-btn-left.png
      /images/bg-match-btn-right.png
      /images/Book.00657a37.png
      /images/boxing-icon.svg
      /images/btn-appdl-android.png
      /images/calendar_icon---.png
      /images/calendar_icon--.png
      /images/calendar_icon.png
      /images/cash-out-icon.svg
      /images/close-active.dad2b3dffa66b9b41eb59d5a8dd71112.svg
      /images/close-normal.30d5fd8606e639dee39b93b625612364.svg
      /images/cricket-icon.svg
      /images/cycling-icon.svg
      /images/darts-icon.svg
      /images/debitcard.76e55eac.png
      /images/default-icon.svg
      /images/designs-39469_bf-arcade_the_goonies.jpg
      /images/designs-51682_bf-casino_bonus_round_roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Betfair-Turbo-Roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Blackjack-Lobby.jpg
      /images/DESIGNS-57326_BF-Arcade_DOND_Megaways.jpg
      /images/DESIGNS-65340_BF-ArcadeBingo_Gonzos_Quest_MegaWays_flat.jpg
      /images/DESIGNS-66623_50FS_casino_300x140_UKa.webp
      /images/favicon-bf.ico
      /images/favicon_4851_.ico
      /images/favicon_skyEX.ico
      /images/favourite-active.a0a277b50f07a1db26956b69fe213478.svg
      /images/favourite-disabled.1955fcc403196c3109f5a486d171f355.svg
      /images/Filter.f49e0d78.png
      /images/flat.jpg
      /images/football-icon.svg
      /images/frankiedettori'smagicseven.jpg
      /images/gaelic-games-icon.svg
      /images/gaelicluck.jpg
      /images/going-in-play-icon.svg
      /images/golf-icon.svg
      /images/greyhounds-icon.svg
      /images/handball-icon.svg
      /images/home-icon.svg
      /images/horse-racing-icon.svg
      /images/ice-hockey-icon.svg
      /images/icon-betfair.png
      /images/icon-close-yellow.svg
      /images/icons
      /images/img-circles-right.dfc5b084.svg
      /images/in-play-icon.svg
      /images/kv-all-skybook365-m.jpg
      /images/kv-all-skyexchange-m.jpg
      /images/KV-pic-skyEX.png
      /images/logo-skyEX.png
      /images/mixed-martial-arts-icon.svg
      /images/optimized
      /images/politics-icon.svg
      /images/premiumblackjack.jpg
      /images/ratings
      /images/rugby-league-icon.svg
      /images/sbw-webapp-sprite.png
      /images/sbw_navigation.png
      /images/sbw_sprite (1).png
      /images/sbw_sprite.png
      /images/skrill.svg
      /images/snooker-icon.svg
      /images/specials-icon.svg
      /images/spinner.1831ced517bc3088636ba56817a0af95.gif
      /images/sprite-bf-quick-links_4851_.svg
      /images/sprite-tsa_2309_.png
      /images/sprite.41aea95fa771030629ee0152c1a92526.png
      /images/ssc-bottom-logos-sprite-com-v2.png
      /images/ssc-logos-sprite-com-v17.png
      /images/ssc-mobilelinks-sprite-v3.png
      /images/ssc-sprite-8c057fd1ee0db3086e86253e612e9968.svg
      /images/ssc-sprite.svg
      /images/starburst_flat.jpg
      /images/support_arrowssss.png
      /images/svg-sprite.svg
      /images/table-tennis-icon.svg
      /images/tc-fairenter-letter.png
      /images/tennis-icon.svg
      /images/transparent.gif
      /images/transparentEmail.gif
      /images/transparentInsta.gif
      /images/transparentSkype.gif
      /images/transparentTelegram.gif
      /images/transparentWhatsapp.gif
      /images/volleyball-icon.svg
      /images/x-sell-games1.05ea1f77dc5dafc839a9478eac5a6cdb.jpg
      /images/x-sell-games2.131807260cfad15d689d366db8dbd0e8.jpg
      /images/xc-sprite.png
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      Found on 2025-12-30 10:28
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09ca629b8b1a629b8b1d3e7d45f4c9f6b84ebbf8348b5387e8e

      Found 34 files trough .DS_Store spidering:
      
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /images
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      /modules
      /packages
      /playkaro
      /restricted
      /robots.txt
      /serviceworker.js
      /spinmatch
      /sportsbook
      /svg
      /version.xml
      /web.config
      Found on 2025-09-14 16:49
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b73f74c96adb1fa5e698994b22af42b08c

      Found 128 files trough .DS_Store spidering:
      
      /.htaccess
      /assets
      /assets/css
      /assets/fonts
      /assets/fonts/akronim
      /assets/fonts/futura
      /assets/fonts/manuscribe-free
      /assets/fonts/poppins
      /assets/img
      /assets/img/404
      /assets/img/500
      /assets/img/about
      /assets/img/banner.png
      /assets/img/banner2.png
      /assets/img/bannerch.png
      /assets/img/bannerch2.png
      /assets/img/bgforpop.png
      /assets/img/blog
      /assets/img/blog-detail
      /assets/img/checkout
      /assets/img/collection
      /assets/img/collection.png
      /assets/img/collection2.png
      /assets/img/coming
      /assets/img/coming/coming-bg.png
      /assets/img/coming/coming-img.png
      /assets/img/coming/frame.png
      /assets/img/coming/golden-arrow.png
      /assets/img/coming/logo.png
      /assets/img/coming/right-img.png
      /assets/img/comingsoon
      /assets/img/cround.png
      /assets/img/customer-care
      /assets/img/email
      /assets/img/email/banner-large.png
      /assets/img/email/banner-top-1.png
      /assets/img/email/banner-top-2.png
      /assets/img/email/btn-bg.png
      /assets/img/email/btn-bg2x.png
      /assets/img/email/btn-bg3x.png
      /assets/img/email/button.png
      /assets/img/email/button2x.png
      /assets/img/email/button3x.png
      /assets/img/email/coupon.png
      /assets/img/email/coupon2x.png
      /assets/img/email/coupon3x.png
      /assets/img/email/facebook.png
      /assets/img/email/instagram.png
      /assets/img/email/main-banner-no-text.png
      /assets/img/email/pinterest.png
      /assets/img/email/small-btn-bg.png
      /assets/img/email/small-btn-bg2x.png
      /assets/img/email/small-btn-bg3x.png
      /assets/img/email/small-btn-text.png
      /assets/img/email/small-btn-text2x.png
      /assets/img/email/small-btn-text3x.png
      /assets/img/extras
      /assets/img/extras/account.png
      /assets/img/extras/account_call.png
      /assets/img/extras/account_pro.svg
      /assets/img/extras/account_setting.svg
      /assets/img/extras/accountsettings.png
      /assets/img/extras/alternet_phone.png
      /assets/img/extras/bady.png
      /assets/img/extras/bihaind.svg
      /assets/img/extras/card_del.svg
      /assets/img/extras/close_eye.png
      /assets/img/extras/copy.png
      /assets/img/extras/copy.svg
      /assets/img/extras/copy_input.png
      /assets/img/extras/cross.svg
      /assets/img/extras/cross_d_pop.png
      /assets/img/extras/cross_round_search.png
      /assets/img/extras/delete-icon.png
      /assets/img/extras/deliverd.png
      /assets/img/extras/detle_sacad.svg
      /assets/img/extras/edit-icon.png
      /assets/img/extras/edit_savecd.svg
      /assets/img/extras/email_ac.png
      /assets/img/extras/errow_save_add.png
      /assets/img/extras/exchange_pop.svg
      /assets/img/extras/exchange_tra.svg
      /assets/img/extras/eye.png
      /assets/img/extras/eye.svg
      /assets/img/extras/facebook.png
      /assets/img/extras/fb.png
      /assets/img/extras/filter_close.png
      /assets/img/extras/filter_icon.png
      /assets/img/extras/filter_new.png
      /assets/img/extras/float-close.svg
      /assets/img/extras/footer_logo .png
      /assets/img/extras/get_invoice.svg
      /assets/img/extras/google-pay-icon.png
      /assets/img/extras/gree_star.png
      /assets/img/extras/green_right.png
      /assets/img/extras/icon-dropdown.png
      /assets/img/extras/in_ransit.png
      /assets/img/extras/instagram.png
      /assets/img/extras/leftarrow.png
      /assets/img/extras/logo-acc.svg
      /assets/img/extras/logout.svg
      /assets/img/extras/logout.svg.svg
      /assets/img/extras/mail.png
      /assets/img/extras/message.png
      /assets/img/extras/myorder.svg
      /assets/img/extras/myorders.png
      /assets/img/extras/myreview.png
      /assets/img/extras/myreview.svg
      /assets/img/extras/mywishlist.png
      /assets/img/extras/mywishlist.svg
      /assets/img/extras/next.png
      /assets/img/extras/nonotification.svg
      /assets/img/extras/notifi_check.png
      /assets/img/extras/notification.png
      /assets/img/extras/notification.svg
      /assets/img/extras/orddliv.png
      /assets/img/extras/orddliv.png_new.png
      /assets/img/extras/order_can.png
      /assets/img/extras/order_cancle.png
      /assets/img/extras/order_img.png
      /assets/img/extras/order_mobile.png
      /assets/img/extras/order_new.png
      /assets/img/extras/order_place.png
      /assets/img/extras/ordercnsl_mobil.png
      /assets/img/extras/pass-show-icon.png
      /assets/img/extras/passkey.svg
      /assets/img/extras/pintres.png
      /assets/img/extras/pop_rivew.svg
      Found on 2024-02-02 08:00
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c2a0815492a0815498641d894e09b1dc458f962c44ac286e6

      Found 70 files trough .DS_Store spidering:
      
      /.htaccess
      /assets
      /assets/css
      /assets/fonts
      /assets/fonts/akronim
      /assets/fonts/futura
      /assets/fonts/manuscribe-free
      /assets/fonts/poppins
      /assets/img
      /assets/img/404
      /assets/img/500
      /assets/img/about
      /assets/img/banner.png
      /assets/img/banner2.png
      /assets/img/bannerch.png
      /assets/img/bannerch2.png
      /assets/img/bgforpop.png
      /assets/img/blog
      /assets/img/blog-detail
      /assets/img/checkout
      /assets/img/collection
      /assets/img/collection.png
      /assets/img/collection2.png
      /assets/img/coming
      /assets/img/comingsoon
      /assets/img/cround.png
      /assets/img/customer-care
      /assets/img/email
      /assets/img/extras
      /assets/img/gallery
      /assets/img/header
      /assets/img/home
      /assets/img/icon
      /assets/img/item
      /assets/img/loader.gif
      /assets/img/login
      /assets/img/menu
      /assets/img/myorders
      /assets/img/mysize
      /assets/img/new-collection
      /assets/img/offer.png
      /assets/img/offers
      /assets/img/payment_failed
      /assets/img/place_holder_image
      /assets/img/product
      /assets/img/product_list
      /assets/img/profile
      /assets/img/recent-view
      /assets/img/review
      /assets/img/reward
      /assets/img/search
      /assets/img/signup
      /assets/img/slider
      /assets/img/social
      /assets/img/splash
      /assets/img/stylezlatta
      /assets/img/wishlist
      /assets/img/zlaata_style.png
      /assets/img/zlaata_style2.png
      /assets/img/zlaata_style3.png
      /assets/js
      /assets/riveAimations
      /assets/slick
      /assets/snackbar
      /client_file.json
      /client_secret_155702617150-kkps3j17ga0vkmaf8c3fjn4tdtnuugjt.apps.googleusercontent.com.json
      /client_secret_258844790587-dh2a247s26nok7m8919jfn39fbf9els8.apps.googleusercontent.com.json
      /favicon.ico
      /index.php
      /robots.txt
      Found on 2024-01-07 03:51
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c23a8a26f23a8a26f0fd7d3b2b1ad256e8e6bbb9a3fd45c21

      Found 98 files trough .DS_Store spidering:
      
      /.htaccess
      /assets
      /assets/css
      /assets/fonts
      /assets/fonts/akronim
      /assets/fonts/futura
      /assets/fonts/manuscribe-free
      /assets/fonts/poppins
      /assets/img
      /assets/img/404
      /assets/img/500
      /assets/img/about
      /assets/img/banner.png
      /assets/img/banner2.png
      /assets/img/bannerch.png
      /assets/img/bannerch2.png
      /assets/img/bgforpop.png
      /assets/img/blog
      /assets/img/blog-detail
      /assets/img/checkout
      /assets/img/collection
      /assets/img/collection.png
      /assets/img/collection2.png
      /assets/img/coming
      /assets/img/coming/coming-bg.png
      /assets/img/coming/coming-img.png
      /assets/img/coming/frame.png
      /assets/img/coming/golden-arrow.png
      /assets/img/coming/logo.png
      /assets/img/coming/right-img.png
      /assets/img/comingsoon
      /assets/img/cround.png
      /assets/img/customer-care
      /assets/img/email
      /assets/img/email/banner-large.png
      /assets/img/email/banner-top-1.png
      /assets/img/email/banner-top-2.png
      /assets/img/email/btn-bg.png
      /assets/img/email/btn-bg2x.png
      /assets/img/email/btn-bg3x.png
      /assets/img/email/button.png
      /assets/img/email/button2x.png
      /assets/img/email/button3x.png
      /assets/img/email/coupon.png
      /assets/img/email/coupon2x.png
      /assets/img/email/coupon3x.png
      /assets/img/email/facebook.png
      /assets/img/email/instagram.png
      /assets/img/email/main-banner-no-text.png
      /assets/img/email/pinterest.png
      /assets/img/email/small-btn-bg.png
      /assets/img/email/small-btn-bg2x.png
      /assets/img/email/small-btn-bg3x.png
      /assets/img/email/small-btn-text.png
      /assets/img/email/small-btn-text2x.png
      /assets/img/email/small-btn-text3x.png
      /assets/img/extras
      /assets/img/gallery
      /assets/img/header
      /assets/img/home
      /assets/img/icon
      /assets/img/item
      /assets/img/loader.gif
      /assets/img/login
      /assets/img/menu
      /assets/img/myorders
      /assets/img/mysize
      /assets/img/new-collection
      /assets/img/offer.png
      /assets/img/offers
      /assets/img/payment_failed
      /assets/img/place_holder_image
      /assets/img/product
      /assets/img/product_list
      /assets/img/profile
      /assets/img/recent-view
      /assets/img/review
      /assets/img/reward
      /assets/img/search
      /assets/img/signup
      /assets/img/slider
      /assets/img/social
      /assets/img/splash
      /assets/img/stylezlatta
      /assets/img/wishlist
      /assets/img/zlaata_style.png
      /assets/img/zlaata_style2.png
      /assets/img/zlaata_style3.png
      /assets/js
      /assets/riveAimations
      /assets/slick
      /assets/snackbar
      /client_file.json
      /client_secret_155702617150-kkps3j17ga0vkmaf8c3fjn4tdtnuugjt.apps.googleusercontent.com.json
      /client_secret_258844790587-dh2a247s26nok7m8919jfn39fbf9els8.apps.googleusercontent.com.json
      /favicon.ico
      /index.php
      /robots.txt
      Found on 2023-08-23 02:54
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09ca728a86fa728a86f9dcf09b2a877176ee422619a891de461

      Found 76 files trough .DS_Store spidering:
      
      /.htaccess
      /assets
      /assets/css
      /assets/fonts
      /assets/fonts/akronim
      /assets/fonts/futura
      /assets/fonts/manuscribe-free
      /assets/fonts/poppins
      /assets/img
      /assets/img/404
      /assets/img/500
      /assets/img/about
      /assets/img/banner.png
      /assets/img/banner2.png
      /assets/img/bannerch.png
      /assets/img/bannerch2.png
      /assets/img/bgforpop.png
      /assets/img/blog
      /assets/img/blog-detail
      /assets/img/checkout
      /assets/img/collection
      /assets/img/collection.png
      /assets/img/collection2.png
      /assets/img/coming
      /assets/img/coming/coming-bg.png
      /assets/img/coming/coming-img.png
      /assets/img/coming/frame.png
      /assets/img/coming/golden-arrow.png
      /assets/img/coming/logo.png
      /assets/img/coming/right-img.png
      /assets/img/comingsoon
      /assets/img/cround.png
      /assets/img/customer-care
      /assets/img/email
      /assets/img/extras
      /assets/img/gallery
      /assets/img/header
      /assets/img/home
      /assets/img/icon
      /assets/img/item
      /assets/img/loader.gif
      /assets/img/login
      /assets/img/menu
      /assets/img/myorders
      /assets/img/mysize
      /assets/img/new-collection
      /assets/img/offer.png
      /assets/img/offers
      /assets/img/payment_failed
      /assets/img/place_holder_image
      /assets/img/product
      /assets/img/product_list
      /assets/img/profile
      /assets/img/recent-view
      /assets/img/review
      /assets/img/reward
      /assets/img/search
      /assets/img/signup
      /assets/img/slider
      /assets/img/social
      /assets/img/splash
      /assets/img/stylezlatta
      /assets/img/wishlist
      /assets/img/zlaata_style.png
      /assets/img/zlaata_style2.png
      /assets/img/zlaata_style3.png
      /assets/js
      /assets/riveAimations
      /assets/slick
      /assets/snackbar
      /client_file.json
      /client_secret_155702617150-kkps3j17ga0vkmaf8c3fjn4tdtnuugjt.apps.googleusercontent.com.json
      /client_secret_258844790587-dh2a247s26nok7m8919jfn39fbf9els8.apps.googleusercontent.com.json
      /favicon.ico
      /index.php
      /robots.txt
      Found on 2023-08-11 06:07
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b73f74c96adb1fa5e698994b226457f718

      Found 128 files trough .DS_Store spidering:
      
      /.htaccess
      /assets
      /assets/css
      /assets/fonts
      /assets/fonts/akronim
      /assets/fonts/futura
      /assets/fonts/manuscribe-free
      /assets/fonts/poppins
      /assets/img
      /assets/img/404
      /assets/img/500
      /assets/img/about
      /assets/img/banner.png
      /assets/img/banner2.png
      /assets/img/bannerch.png
      /assets/img/bannerch2.png
      /assets/img/bgforpop.png
      /assets/img/blog
      /assets/img/blog-detail
      /assets/img/checkout
      /assets/img/collection
      /assets/img/collection.png
      /assets/img/collection2.png
      /assets/img/coming
      /assets/img/coming/coming-bg.png
      /assets/img/coming/coming-img.png
      /assets/img/coming/frame.png
      /assets/img/coming/golden-arrow.png
      /assets/img/coming/logo.png
      /assets/img/coming/right-img.png
      /assets/img/comingsoon
      /assets/img/cround.png
      /assets/img/customer-care
      /assets/img/extras
      /assets/img/extras/account.png
      /assets/img/extras/account_call.png
      /assets/img/extras/account_pro.svg
      /assets/img/extras/account_setting.svg
      /assets/img/extras/accountsettings.png
      /assets/img/extras/alternet_phone.png
      /assets/img/extras/bady.png
      /assets/img/extras/bihaind.svg
      /assets/img/extras/card_del.svg
      /assets/img/extras/close_eye.png
      /assets/img/extras/copy.png
      /assets/img/extras/copy.svg
      /assets/img/extras/copy_input.png
      /assets/img/extras/cross.svg
      /assets/img/extras/cross_d_pop.png
      /assets/img/extras/cross_round_search.png
      /assets/img/extras/delete-icon.png
      /assets/img/extras/deliverd.png
      /assets/img/extras/detle_sacad.svg
      /assets/img/extras/edit-icon.png
      /assets/img/extras/edit_savecd.svg
      /assets/img/extras/email_ac.png
      /assets/img/extras/errow_save_add.png
      /assets/img/extras/exchange_pop.svg
      /assets/img/extras/exchange_tra.svg
      /assets/img/extras/eye.png
      /assets/img/extras/eye.svg
      /assets/img/extras/facebook.png
      /assets/img/extras/fb.png
      /assets/img/extras/filter_close.png
      /assets/img/extras/filter_icon.png
      /assets/img/extras/filter_new.png
      /assets/img/extras/float-close.svg
      /assets/img/extras/footer_logo .png
      /assets/img/extras/get_invoice.svg
      /assets/img/extras/google-pay-icon.png
      /assets/img/extras/gree_star.png
      /assets/img/extras/green_right.png
      /assets/img/extras/icon-dropdown.png
      /assets/img/extras/in_ransit.png
      /assets/img/extras/instagram.png
      /assets/img/extras/leftarrow.png
      /assets/img/extras/logo-acc.svg
      /assets/img/extras/logout.svg
      /assets/img/extras/logout.svg.svg
      /assets/img/extras/mail.png
      /assets/img/extras/message.png
      /assets/img/extras/myorder.svg
      /assets/img/extras/myorders.png
      /assets/img/extras/myreview.png
      /assets/img/extras/myreview.svg
      /assets/img/extras/mywishlist.png
      /assets/img/extras/mywishlist.svg
      /assets/img/extras/next.png
      /assets/img/extras/nonotification.svg
      /assets/img/extras/notifi_check.png
      /assets/img/extras/notification.png
      /assets/img/extras/notification.svg
      /assets/img/extras/orddliv.png
      /assets/img/extras/orddliv.png_new.png
      /assets/img/extras/order_can.png
      /assets/img/extras/order_cancle.png
      /assets/img/extras/order_img.png
      /assets/img/extras/order_mobile.png
      /assets/img/extras/order_new.png
      /assets/img/extras/order_place.png
      /assets/img/extras/ordercnsl_mobil.png
      /assets/img/extras/pass-show-icon.png
      /assets/img/extras/passkey.svg
      /assets/img/extras/pintres.png
      /assets/img/extras/pop_rivew.svg
      /assets/img/extras/preve.png
      /assets/img/extras/product.png
      /assets/img/extras/refer.svg
      /assets/img/extras/referandern.png
      /assets/img/extras/return_image.png
      /assets/img/extras/savcard.svg
      /assets/img/extras/save_add_delete.png
      /assets/img/extras/save_add_edit.png
      /assets/img/extras/savedaddresses.png
      /assets/img/extras/savedaddresses.svg
      /assets/img/extras/savedcards.png
      /assets/img/extras/search_icon.png
      /assets/img/extras/share.svg
      /assets/img/extras/share_close.png
      /assets/img/extras/share_faild.png
      /assets/img/extras/share_link_btn.png
      /assets/img/extras/share_mobile.png
      /assets/img/extras/star.svg
      /assets/img/extras/start_img.png
      /assets/img/extras/start_with_thumb.png
      /assets/img/extras/success_right.png
      /assets/img/extras/teligram.png
      /assets/img/extras/track_copy.png
      Found on 2023-05-24 03:19
  • MacOS file listing through .DS_Store file
    First seen 2024-02-12 12:49
    Last seen 2025-12-27 04:48
    Open for 683 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b73f74c96a13a08840e5b8670f062df5b3

      Found 128 files trough .DS_Store spidering:
      
      /.htaccess
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /ba1.jpg
      /ba2.jpg
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /handle
      /images
      /images/0
      /images/2019-02-18_14-08-00_480x360.jpg
      /images/2021-06-10_13-13-40_450x450.jpg
      /images/affiliates
      /images/app-icon-bf_v2.png
      /images/appicon
      /images/apple-badge.svg
      /images/arcade-icon.44e453ab3952444aadebb8e00a58a654.svg
      /images/australian-rules-icon.svg
      /images/az_providers
      /images/azmenu
      /images/bank_transfer.svg
      /images/BankTransfer.svg
      /images/baseball-icon.svg
      /images/basketball-icon.svg
      /images/betexch_logo
      /images/betfair-icons.png
      /images/bf-1-privacy.svg
      /images/bf-2-privacy.svg
      /images/bf-3-privacy.svg
      /images/bf-4-privacy.svg
      /images/bf-5-privacy.svg
      /images/bf-6-privacy.svg
      /images/bf-7-privacy.svg
      /images/bf-gaming-logo.svg
      /images/bf-icon-search.svg
      /images/boxing-icon.svg
      /images/c94180dd7cb7_landscape.png
      /images/calendar_icon.png
      /images/casino
      /images/casino provider logo
      /images/casino-providers
      /images/chips_popup
      /images/close-active.dad2b3dffa66b9b41eb59d5a8dd71112.svg
      /images/close-normal.30d5fd8606e639dee39b93b625612364.svg
      /images/close_popup.svg
      /images/cricket-icon.svg
      /images/cycling-icon.svg
      /images/d_betfairlogo.png
      /images/darts-icon.svg
      /images/dep_pop
      /images/deposit
      /images/deposit-alternate
      /images/deposits-sprite.png
      /images/designs-51682_bf-casino_bonus_round_roulette.jpg
      /images/DESIGNS-66623_50FS_casino_300x140_UKa.webp
      /images/domain
      /images/download
      /images/en.png
      /images/exchange
      /images/fancy
      /images/faq
      /images/favicon-bf.ico
      /images/favicons.svg
      /images/favourite-active.a0a277b50f07a1db26956b69fe213478.svg
      /images/favourite-active_4809_.svg
      /images/favourite-disabled.1955fcc403196c3109f5a486d171f355.svg
      /images/fb.jpg
      /images/feelingLucky-icon.png
      /images/find-me
      /images/flag
      /images/football-icon.svg
      /images/footer
      /images/gaelic-games-icon.svg
      /images/games_placeholder.png
      /images/gif
      /images/golf-icon.svg
      /images/google-play-badge.svg
      /images/greyhounds-icon.svg
      /images/handball-icon.svg
      /images/help
      /images/hi.png
      /images/horse-racing-icon.svg
      /images/ice-hockey-icon.svg
      /images/icon-betfair.png
      /images/icons
      /images/IND.png
      /images/inplay
      /images/jackpot_king.png
      /images/jockeyCloths
      /images/jrk_placeholder.jpg
      /images/jrkloader.gif
      /images/kan.png
      /images/kd__img
      /images/keepAlive
      /images/lb
      /images/list_tick.png
      /images/log_in.jpg
      /images/login_register
      /images/logo-norton-verified.svg
      /images/logos-sprite_2549_.png
      /images/MasterCard.svg
      /images/mixed-martial-arts-icon.svg
      /images/mobile-banners
      /images/mybets-redesign-sprite_2309_.png
      /images/name_bg.svg
      /images/neteller.svg
      /images/no deposit.svg
      /images/no-markets.svg
      /images/no-star.svg
      /images/no_casino.png
      /images/no_slots.png
      /images/no_transaction.png
      /images/notavailable.png
      /images/noTicket.png
      /images/notification
      Found on 2025-12-27 04:48
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c114fbe07114fbe07727f4d9a3a49c2302a7c4fff29d0bd10

      Found 47 files trough .DS_Store spidering:
      
      /.htaccess
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /ba1.jpg
      /ba2.jpg
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /handle
      /images
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      /modules
      /new_register
      /packages
      /playkaro
      /restricted
      /rive
      /robots-bex.txt
      /robots-fun.txt
      /robots-hbm.txt
      /robots.txt
      /serviceworker.js
      /sigma
      /sitemap-bex.xml
      /sitemap-fun.xml
      /sitemap-hbm.xml
      /spinmatch
      /sportsbook
      /svg
      /version.xml
      /web.config
      Found on 2025-11-20 21:35
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b73f74c96a13a08840e5b8670f1af94ec1

      Found 128 files trough .DS_Store spidering:
      
      /.htaccess
      /1417917.jpg
      /1662349.png
      /admin
      /admin/css
      /admin/fonts
      /admin/img
      /admin/js
      /admin/pdf
      /arrow.png
      /assets
      /assets/betfair
      /assets/betfair/css
      /assets/betfair/css/auth
      /assets/betfair/css/theme
      /assets/betfair/img
      /assets/betfair/img/common
      /assets/betfair/img/common/invalid.svg
      /assets/betfair/img/common/succus.svg
      /assets/betfair/img/exchange
      /assets/betfair/img/exchange/help
      /assets/betfair/img/exchange/help/affiliates.png
      /assets/betfair/img/exchange/help/customer.png
      /assets/betfair/img/exchange/help/customer_bnr.png
      /assets/betfair/img/exchange/help/deposit.png
      /assets/betfair/img/exchange/help/Facebook.svg
      /assets/betfair/img/exchange/help/Instagram.svg
      /assets/betfair/img/exchange/help/mail.png
      /assets/betfair/img/exchange/help/Mail.svg
      /assets/betfair/img/exchange/help/Pinterest.svg
      /assets/betfair/img/exchange/help/placeholder
      /assets/betfair/img/exchange/help/telegram.svg
      /assets/betfair/img/exchange/help/Twitter.svg
      /assets/betfair/img/exchange/help/vip-whatsup.png
      /assets/betfair/img/exchange/help/Whatsapp.svg
      /assets/betfair/img/exchange/help/withdraw.png
      /assets/betfair/img/gamesection
      /assets/betfair/img/gamesection/exchange
      /assets/betfair/img/gamesection/live_cas_1.png
      /assets/betfair/img/gamesection/live_cas_2.png
      /assets/betfair/img/gamesection/live_cas_3.png
      /assets/betfair/img/gamesection/live_cas_4.png
      /assets/betfair/js
      /assets/betfair/js/auth
      /assets/betfair/js/rg_js_and_jq
      /assets/sb_assets
      /assets/sb_assets/ui-assets
      /assets/sb_assets/ui-assets/icon-details
      /ba1.jpg
      /ba2.jpg
      /betcss.css
      /bf-2-privacy.svg
      /css
      /css/desktop
      /css/mobile
      /csv
      /download.png
      /exchange
      /exchange/css
      /exchange/js
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /fonts/Bold
      /fonts/ExtraBold
      /fonts/kd__fonts
      /fonts/Medium
      /funmatch
      /handle
      /images
      /images/0
      /images/2019-02-18_14-08-00_480x360.jpg
      /images/2021-06-10_13-13-40_450x450.jpg
      /images/affiliates
      /images/app-icon-bf_v2.png
      /images/appicon
      /images/apple-badge.svg
      /images/arcade-icon.44e453ab3952444aadebb8e00a58a654.svg
      /images/australian-rules-icon.svg
      /images/az_providers
      /images/az_providers/new_images
      /images/az_providers/old_images
      /images/azmenu
      /images/azmenu/1
      /images/azmenu/2
      /images/azmenu/3
      /images/bank_transfer.svg
      /images/BankTransfer.svg
      /images/baseball-icon.svg
      /images/basketball-icon.svg
      /images/betexch_logo
      /images/betfair-icons.png
      /images/bf-1-privacy.svg
      /images/bf-2-privacy.svg
      /images/bf-3-privacy.svg
      /images/bf-4-privacy.svg
      /images/bf-5-privacy.svg
      /images/bf-6-privacy.svg
      /images/bf-7-privacy.svg
      /images/bf-gaming-logo.svg
      /images/bf-icon-search.svg
      /images/boxing-icon.svg
      /images/c94180dd7cb7_landscape.png
      /images/calendar_icon.png
      /images/casino
      /images/casino provider logo
      /images/casino-providers
      /images/chips_popup
      /images/close-active.dad2b3dffa66b9b41eb59d5a8dd71112.svg
      /images/close-normal.30d5fd8606e639dee39b93b625612364.svg
      /images/close_popup.svg
      /images/cricket-icon.svg
      /images/cycling-icon.svg
      /images/d_betfairlogo.png
      /images/darts-icon.svg
      /images/dep_pop
      /images/deposit
      /images/deposit-alternate
      /images/deposits-sprite.png
      /images/designs-51682_bf-casino_bonus_round_roulette.jpg
      /images/DESIGNS-66623_50FS_casino_300x140_UKa.webp
      /images/domain
      /images/download
      /images/download/Haboom_download_page_Mobile_400x768
      /images/en.png
      /images/exchange
      Found on 2024-02-12 12:49
  • MacOS file listing through .DS_Store file
    First seen 2024-02-06 06:15
    Last seen 2025-12-27 02:55
    Open for 689 days
  • MacOS file listing through .DS_Store file
    First seen 2024-05-06 21:25
    Last seen 2025-12-26 22:27
    Open for 599 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eec24988dc7

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2/crash games
      /home2/exchange
      /home2/promotions
      /home2/promotions/Option 1
      /home2/promotions/Option 2
      /home2/sportsbook
      /home2/top casino providers
      /home2/top slots providers
      /home2/virtual games
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /ksr_assets/10
      /ksr_assets/11
      /ksr_assets/12
      /ksr_assets/13
      /ksr_assets/13/css
      /ksr_assets/13/fonts
      /ksr_assets/13/images
      /ksr_assets/14
      /ksr_assets/8
      /ksr_assets/9
      /ksr_assets/chaticons
      /ksr_assets/css
      /ksr_assets/images
      /ksr_assets/loaders
      /ksr_assets/rive
      /ksr_assets/rive.js
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      Found on 2025-12-26 22:27
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eec6572cc9f

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      /robots-winexch.txt
      /robots.txt
      /sep30off.png
      /serviceworker.js
      /sitemap-cricaza.xml
      /sitemap-winexch.xml
      /skyExchange-MV
      /snackbar
      /social_icons
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /tempDesk
      /tollfree.png
      /tvbet.png
      /ugadi.png
      /ugadilg.png
      /ugadioffer.png.png
      /upload
      /valentine.png
      /valentine14.png
      /valentine_lg.png
      /web.config
      Found on 2025-11-30 20:49
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eec10162591

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2/crash games
      /home2/exchange
      /home2/promotions
      /home2/sportsbook
      /home2/top casino providers
      /home2/top slots providers
      /home2/virtual games
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      /robots-winexch.txt
      /robots.txt
      /sep30off.png
      /serviceworker.js
      /sitemap-cricaza.xml
      /sitemap-winexch.xml
      /skyExchange-MV
      /snackbar
      /social_icons
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /tempDesk
      /tollfree.png
      /tvbet.png
      /ugadi.png
      Found on 2025-11-28 19:54
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eecb35f97fb

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2/crash games
      /home2/exchange
      /home2/promotions
      /home2/promotions/Option 1
      /home2/promotions/Option 2
      /home2/sportsbook
      /home2/top casino providers
      /home2/top slots providers
      /home2/virtual games
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      /robots-winexch.txt
      /robots.txt
      /sep30off.png
      /serviceworker.js
      /sitemap-cricaza.xml
      /sitemap-winexch.xml
      /skyExchange-MV
      /snackbar
      /social_icons
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /tempDesk
      /tollfree.png
      Found on 2025-11-12 18:36
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eec3f6cded8

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2/crash games
      /home2/exchange
      /home2/promotions
      /home2/promotions/Option 1
      /home2/promotions/Option 2
      /home2/sportsbook
      /home2/top casino providers
      /home2/top slots providers
      /home2/virtual games
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /ksr_assets/10
      /ksr_assets/11
      /ksr_assets/12
      /ksr_assets/13
      /ksr_assets/14
      /ksr_assets/8
      /ksr_assets/9
      /ksr_assets/chaticons
      /ksr_assets/css
      /ksr_assets/images
      /ksr_assets/loaders
      /ksr_assets/rive
      /ksr_assets/rive.js
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      /robots-winexch.txt
      /robots.txt
      /sep30off.png
      Found on 2025-10-09 11:00
  • MacOS file listing through .DS_Store file
    First seen 2023-07-19 03:37
    Last seen 2025-12-26 22:27
    Open for 891 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7f48fc1a59d3bcfdaa7bcccf6c71cb6d5

      Found 128 files trough .DS_Store spidering:
      
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /images
      /images/ageofthegodsgodofstorms.jpg
      /images/american-football-icon.svg
      /images/appic-skyexch.png
      /images/arcade-icon.44e453ab3952444aadebb8e00a58a654.svg
      /images/australian-rules-icon.svg
      /images/bank_transfer.svg
      /images/banner_AEIndia-half.png
      /images/banner_binary.png
      /images/banner_bpoker.png
      /images/banner_cardMatka-half.png
      /images/banner_casino-half.png
      /images/banner_numberMatka-half.png
      /images/banner_sports.png
      /images/banner_virtualsports.png
      /images/baseball-icon.svg
      /images/basketball-icon.svg
      /images/bf-gaming-logo.svg
      /images/bg-match-btn-left.png
      /images/bg-match-btn-right.png
      /images/Book.00657a37.png
      /images/boxing-icon.svg
      /images/btn-appdl-android.png
      /images/calendar_icon---.png
      /images/calendar_icon--.png
      /images/calendar_icon.png
      /images/cash-out-icon.svg
      /images/close-active.dad2b3dffa66b9b41eb59d5a8dd71112.svg
      /images/close-normal.30d5fd8606e639dee39b93b625612364.svg
      /images/cricket-icon.svg
      /images/cycling-icon.svg
      /images/darts-icon.svg
      /images/debitcard.76e55eac.png
      /images/default-icon.svg
      /images/designs-39469_bf-arcade_the_goonies.jpg
      /images/designs-51682_bf-casino_bonus_round_roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Betfair-Turbo-Roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Blackjack-Lobby.jpg
      /images/DESIGNS-57326_BF-Arcade_DOND_Megaways.jpg
      /images/DESIGNS-65340_BF-ArcadeBingo_Gonzos_Quest_MegaWays_flat.jpg
      /images/DESIGNS-66623_50FS_casino_300x140_UKa.webp
      /images/favicon-bf.ico
      /images/favicon_4851_.ico
      /images/favicon_skyEX.ico
      /images/favourite-active.a0a277b50f07a1db26956b69fe213478.svg
      /images/favourite-disabled.1955fcc403196c3109f5a486d171f355.svg
      /images/Filter.f49e0d78.png
      /images/flat.jpg
      /images/football-icon.svg
      /images/frankiedettori'smagicseven.jpg
      /images/gaelic-games-icon.svg
      /images/gaelicluck.jpg
      /images/going-in-play-icon.svg
      /images/golf-icon.svg
      /images/greyhounds-icon.svg
      /images/handball-icon.svg
      /images/home-icon.svg
      /images/horse-racing-icon.svg
      /images/ice-hockey-icon.svg
      /images/icon-betfair.png
      /images/icon-close-yellow.svg
      /images/icons
      /images/img-circles-right.dfc5b084.svg
      /images/in-play-icon.svg
      /images/kv-all-skybook365-m.jpg
      /images/kv-all-skyexchange-m.jpg
      /images/KV-pic-skyEX.png
      /images/logo-skyEX.png
      /images/mixed-martial-arts-icon.svg
      /images/optimized
      /images/politics-icon.svg
      /images/premiumblackjack.jpg
      /images/ratings
      /images/rugby-league-icon.svg
      /images/sbw-webapp-sprite.png
      /images/sbw_navigation.png
      /images/sbw_sprite (1).png
      /images/sbw_sprite.png
      /images/skrill.svg
      /images/snooker-icon.svg
      /images/specials-icon.svg
      /images/spinner.1831ced517bc3088636ba56817a0af95.gif
      /images/sprite-bf-quick-links_4851_.svg
      /images/sprite-tsa_2309_.png
      /images/sprite.41aea95fa771030629ee0152c1a92526.png
      /images/ssc-bottom-logos-sprite-com-v2.png
      /images/ssc-logos-sprite-com-v17.png
      /images/ssc-mobilelinks-sprite-v3.png
      /images/ssc-sprite-8c057fd1ee0db3086e86253e612e9968.svg
      /images/ssc-sprite.svg
      /images/starburst_flat.jpg
      /images/support_arrowssss.png
      /images/svg-sprite.svg
      /images/table-tennis-icon.svg
      /images/tc-fairenter-letter.png
      /images/tennis-icon.svg
      /images/transparent.gif
      /images/transparentEmail.gif
      /images/transparentInsta.gif
      /images/transparentSkype.gif
      /images/transparentTelegram.gif
      /images/transparentWhatsapp.gif
      /images/volleyball-icon.svg
      /images/x-sell-games1.05ea1f77dc5dafc839a9478eac5a6cdb.jpg
      /images/x-sell-games2.131807260cfad15d689d366db8dbd0e8.jpg
      /images/xc-sprite.png
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      Found on 2025-12-26 22:27
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09ca629b8b1a629b8b1d3e7d45f4c9f6b84ebbf8348b5387e8e

      Found 34 files trough .DS_Store spidering:
      
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /images
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      /modules
      /packages
      /playkaro
      /restricted
      /robots.txt
      /serviceworker.js
      /spinmatch
      /sportsbook
      /svg
      /version.xml
      /web.config
      Found on 2025-11-28 17:43
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c2f9cf9902f9cf990468dce59cec86f47396b0c5917157c3f

      Found 75 files trough .DS_Store spidering:
      
      /.htaccess
      /assets
      /assets/css
      /assets/fonts
      /assets/fonts/akronim
      /assets/fonts/futura
      /assets/fonts/manuscribe-free
      /assets/fonts/poppins
      /assets/img
      /assets/img/404
      /assets/img/500
      /assets/img/about
      /assets/img/banner.png
      /assets/img/banner2.png
      /assets/img/bannerch.png
      /assets/img/bannerch2.png
      /assets/img/bgforpop.png
      /assets/img/big_buck_bunny_720p_2mb.mp4
      /assets/img/blog
      /assets/img/blog-detail
      /assets/img/checkout
      /assets/img/collection
      /assets/img/collection.png
      /assets/img/collection2.png
      /assets/img/coming
      /assets/img/comingsoon
      /assets/img/cround.png
      /assets/img/customer-care
      /assets/img/download.png
      /assets/img/email
      /assets/img/exclusive
      /assets/img/extras
      /assets/img/gallery
      /assets/img/header
      /assets/img/home
      /assets/img/icon
      /assets/img/item
      /assets/img/loader.gif
      /assets/img/login
      /assets/img/menu
      /assets/img/myorders
      /assets/img/mysize
      /assets/img/new-collection
      /assets/img/offer.png
      /assets/img/offers
      /assets/img/payment_failed
      /assets/img/place_holder_image
      /assets/img/product
      /assets/img/product_list
      /assets/img/profile
      /assets/img/recent-view
      /assets/img/review
      /assets/img/reward
      /assets/img/search
      /assets/img/signup
      /assets/img/slider
      /assets/img/social
      /assets/img/splash
      /assets/img/stylezlatta
      /assets/img/transparent_image.png
      /assets/img/video_play_icon.png
      /assets/img/wishlist
      /assets/img/zlaata_style.png
      /assets/img/zlaata_style2.png
      /assets/img/zlaata_style3.png
      /assets/js
      /assets/riveAimations
      /assets/slick
      /assets/snackbar
      /client_file.json
      /client_secret_155702617150-kkps3j17ga0vkmaf8c3fjn4tdtnuugjt.apps.googleusercontent.com.json
      /client_secret_258844790587-dh2a247s26nok7m8919jfn39fbf9els8.apps.googleusercontent.com.json
      /favicon.ico
      /index.php
      /robots.txt
      Found on 2023-12-11 21:28
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b73f74c96adb1fa5e698994b22ff248cb6

      Found 128 files trough .DS_Store spidering:
      
      /.htaccess
      /assets
      /assets/css
      /assets/fonts
      /assets/fonts/akronim
      /assets/fonts/futura
      /assets/fonts/manuscribe-free
      /assets/fonts/poppins
      /assets/img
      /assets/img/404
      /assets/img/500
      /assets/img/about
      /assets/img/banner.png
      /assets/img/banner2.png
      /assets/img/bannerch.png
      /assets/img/bannerch2.png
      /assets/img/bgforpop.png
      /assets/img/big_buck_bunny_720p_2mb.mp4
      /assets/img/blog
      /assets/img/blog-detail
      /assets/img/checkout
      /assets/img/collection
      /assets/img/collection.png
      /assets/img/collection2.png
      /assets/img/coming
      /assets/img/coming/coming-bg.png
      /assets/img/coming/coming-img.png
      /assets/img/coming/frame.png
      /assets/img/coming/golden-arrow.png
      /assets/img/coming/logo.png
      /assets/img/coming/right-img.png
      /assets/img/comingsoon
      /assets/img/cround.png
      /assets/img/customer-care
      /assets/img/download.png
      /assets/img/email
      /assets/img/email/banner-large.png
      /assets/img/email/banner-top-1.png
      /assets/img/email/banner-top-2.png
      /assets/img/email/btn-bg.png
      /assets/img/email/btn-bg2x.png
      /assets/img/email/btn-bg3x.png
      /assets/img/email/button.png
      /assets/img/email/button2x.png
      /assets/img/email/button3x.png
      /assets/img/email/coupon.png
      /assets/img/email/coupon2x.png
      /assets/img/email/coupon3x.png
      /assets/img/email/facebook.png
      /assets/img/email/instagram.png
      /assets/img/email/main-banner-no-text.png
      /assets/img/email/pinterest.png
      /assets/img/email/small-btn-bg.png
      /assets/img/email/small-btn-bg2x.png
      /assets/img/email/small-btn-bg3x.png
      /assets/img/email/small-btn-text.png
      /assets/img/email/small-btn-text2x.png
      /assets/img/email/small-btn-text3x.png
      /assets/img/exclusive
      /assets/img/extras
      /assets/img/extras/account.png
      /assets/img/extras/account_call.png
      /assets/img/extras/account_pro.svg
      /assets/img/extras/account_setting.svg
      /assets/img/extras/accountsettings.png
      /assets/img/extras/alternet_phone.png
      /assets/img/extras/bady.png
      /assets/img/extras/bihaind.svg
      /assets/img/extras/card_del.svg
      /assets/img/extras/close_eye.png
      /assets/img/extras/copy.png
      /assets/img/extras/copy.svg
      /assets/img/extras/copy_input.png
      /assets/img/extras/cross.svg
      /assets/img/extras/cross_d_pop.png
      /assets/img/extras/cross_round_search.png
      /assets/img/extras/delete-icon.png
      /assets/img/extras/deliverd.png
      /assets/img/extras/detle_sacad.svg
      /assets/img/extras/edit-icon.png
      /assets/img/extras/edit_savecd.svg
      /assets/img/extras/email_ac.png
      /assets/img/extras/errow_save_add.png
      /assets/img/extras/exchange_pop.svg
      /assets/img/extras/exchange_tra.svg
      /assets/img/extras/eye.png
      /assets/img/extras/eye.svg
      /assets/img/extras/facebook.png
      /assets/img/extras/fb.png
      /assets/img/extras/filter_close.png
      /assets/img/extras/filter_icon.png
      /assets/img/extras/filter_new.png
      /assets/img/extras/float-close.svg
      /assets/img/extras/footer_logo .png
      /assets/img/extras/get_invoice.svg
      /assets/img/extras/google-pay-icon.png
      /assets/img/extras/gree_star.png
      /assets/img/extras/green_right.png
      /assets/img/extras/icon-dropdown.png
      /assets/img/extras/in_ransit.png
      /assets/img/extras/instagram.png
      /assets/img/extras/leftarrow.png
      /assets/img/extras/logo-acc.svg
      /assets/img/extras/logout.svg
      /assets/img/extras/logout.svg.svg
      /assets/img/extras/mail.png
      /assets/img/extras/message.png
      /assets/img/extras/myorder.svg
      /assets/img/extras/myorders.png
      /assets/img/extras/myreview.png
      /assets/img/extras/myreview.svg
      /assets/img/extras/mywishlist.png
      /assets/img/extras/mywishlist.svg
      /assets/img/extras/next.png
      /assets/img/extras/nonotification.svg
      /assets/img/extras/notifi_check.png
      /assets/img/extras/notification.png
      /assets/img/extras/notification.svg
      /assets/img/extras/orddliv.png
      /assets/img/extras/orddliv.png_new.png
      /assets/img/extras/order_can.png
      /assets/img/extras/order_cancle.png
      /assets/img/extras/order_img.png
      /assets/img/extras/order_mobile.png
      /assets/img/extras/order_new.png
      /assets/img/extras/order_place.png
      /assets/img/extras/ordercnsl_mobil.png
      /assets/img/extras/pass-show-icon.png
      Found on 2023-11-16 21:58
  • MacOS file listing through .DS_Store file
    First seen 2023-11-20 07:41
    Last seen 2025-12-26 18:34
    Open for 767 days
  • MacOS file listing through .DS_Store file
    First seen 2023-11-01 06:56
    Last seen 2025-12-26 18:34
    Open for 786 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7f48fc1a59d3bcfdaa7bcccf6c71cb6d5

      Found 128 files trough .DS_Store spidering:
      
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /images
      /images/ageofthegodsgodofstorms.jpg
      /images/american-football-icon.svg
      /images/appic-skyexch.png
      /images/arcade-icon.44e453ab3952444aadebb8e00a58a654.svg
      /images/australian-rules-icon.svg
      /images/bank_transfer.svg
      /images/banner_AEIndia-half.png
      /images/banner_binary.png
      /images/banner_bpoker.png
      /images/banner_cardMatka-half.png
      /images/banner_casino-half.png
      /images/banner_numberMatka-half.png
      /images/banner_sports.png
      /images/banner_virtualsports.png
      /images/baseball-icon.svg
      /images/basketball-icon.svg
      /images/bf-gaming-logo.svg
      /images/bg-match-btn-left.png
      /images/bg-match-btn-right.png
      /images/Book.00657a37.png
      /images/boxing-icon.svg
      /images/btn-appdl-android.png
      /images/calendar_icon---.png
      /images/calendar_icon--.png
      /images/calendar_icon.png
      /images/cash-out-icon.svg
      /images/close-active.dad2b3dffa66b9b41eb59d5a8dd71112.svg
      /images/close-normal.30d5fd8606e639dee39b93b625612364.svg
      /images/cricket-icon.svg
      /images/cycling-icon.svg
      /images/darts-icon.svg
      /images/debitcard.76e55eac.png
      /images/default-icon.svg
      /images/designs-39469_bf-arcade_the_goonies.jpg
      /images/designs-51682_bf-casino_bonus_round_roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Betfair-Turbo-Roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Blackjack-Lobby.jpg
      /images/DESIGNS-57326_BF-Arcade_DOND_Megaways.jpg
      /images/DESIGNS-65340_BF-ArcadeBingo_Gonzos_Quest_MegaWays_flat.jpg
      /images/DESIGNS-66623_50FS_casino_300x140_UKa.webp
      /images/favicon-bf.ico
      /images/favicon_4851_.ico
      /images/favicon_skyEX.ico
      /images/favourite-active.a0a277b50f07a1db26956b69fe213478.svg
      /images/favourite-disabled.1955fcc403196c3109f5a486d171f355.svg
      /images/Filter.f49e0d78.png
      /images/flat.jpg
      /images/football-icon.svg
      /images/frankiedettori'smagicseven.jpg
      /images/gaelic-games-icon.svg
      /images/gaelicluck.jpg
      /images/going-in-play-icon.svg
      /images/golf-icon.svg
      /images/greyhounds-icon.svg
      /images/handball-icon.svg
      /images/home-icon.svg
      /images/horse-racing-icon.svg
      /images/ice-hockey-icon.svg
      /images/icon-betfair.png
      /images/icon-close-yellow.svg
      /images/icons
      /images/img-circles-right.dfc5b084.svg
      /images/in-play-icon.svg
      /images/kv-all-skybook365-m.jpg
      /images/kv-all-skyexchange-m.jpg
      /images/KV-pic-skyEX.png
      /images/logo-skyEX.png
      /images/mixed-martial-arts-icon.svg
      /images/optimized
      /images/politics-icon.svg
      /images/premiumblackjack.jpg
      /images/ratings
      /images/rugby-league-icon.svg
      /images/sbw-webapp-sprite.png
      /images/sbw_navigation.png
      /images/sbw_sprite (1).png
      /images/sbw_sprite.png
      /images/skrill.svg
      /images/snooker-icon.svg
      /images/specials-icon.svg
      /images/spinner.1831ced517bc3088636ba56817a0af95.gif
      /images/sprite-bf-quick-links_4851_.svg
      /images/sprite-tsa_2309_.png
      /images/sprite.41aea95fa771030629ee0152c1a92526.png
      /images/ssc-bottom-logos-sprite-com-v2.png
      /images/ssc-logos-sprite-com-v17.png
      /images/ssc-mobilelinks-sprite-v3.png
      /images/ssc-sprite-8c057fd1ee0db3086e86253e612e9968.svg
      /images/ssc-sprite.svg
      /images/starburst_flat.jpg
      /images/support_arrowssss.png
      /images/svg-sprite.svg
      /images/table-tennis-icon.svg
      /images/tc-fairenter-letter.png
      /images/tennis-icon.svg
      /images/transparent.gif
      /images/transparentEmail.gif
      /images/transparentInsta.gif
      /images/transparentSkype.gif
      /images/transparentTelegram.gif
      /images/transparentWhatsapp.gif
      /images/volleyball-icon.svg
      /images/x-sell-games1.05ea1f77dc5dafc839a9478eac5a6cdb.jpg
      /images/x-sell-games2.131807260cfad15d689d366db8dbd0e8.jpg
      /images/xc-sprite.png
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      Found on 2025-12-26 18:34
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09ca629b8b1a629b8b1d3e7d45f4c9f6b84ebbf8348b5387e8e

      Found 34 files trough .DS_Store spidering:
      
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /images
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      /modules
      /packages
      /playkaro
      /restricted
      /robots.txt
      /serviceworker.js
      /spinmatch
      /sportsbook
      /svg
      /version.xml
      /web.config
      Found on 2025-11-30 17:39
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c1a5d9b0f1a5d9b0ff409caf145390c526d0209456d020945

      Found 3 files trough .DS_Store spidering:
      
      /assets
      /assets/plugins
      /assets/plugins/highlightCode
      Found on 2024-02-29 07:48
  • MacOS file listing through .DS_Store file
    First seen 2024-01-05 06:52
    Last seen 2025-12-26 18:34
    Open for 721 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cab28146bab28146be946e46e5ae0438de9f2f6c7d19b8601

      Found 21 files trough .DS_Store spidering:
      
      /.htaccess
      /cookie.txt
      /email_csv.csv
      /failed.blade.php
      /favicon.ico
      /feeds
      /index.php
      /loading.gif
      /packages
      /pitch_style_1.css
      /robots.txt
      /screen_mobile_files
      /success.blade.php
      /template
      /template/exchange
      /template/exchange/images
      /theme
      /transactions-data_1_211026072214.xlsx
      /transactions-data_1_211026081247.xlsx
      /uploads
      /web.config
      Found on 2025-12-26 18:34
  • MacOS file listing through .DS_Store file
    First seen 2024-05-06 21:24
    Last seen 2025-12-26 10:54
    Open for 598 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eec24988dc7

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2/crash games
      /home2/exchange
      /home2/promotions
      /home2/promotions/Option 1
      /home2/promotions/Option 2
      /home2/sportsbook
      /home2/top casino providers
      /home2/top slots providers
      /home2/virtual games
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /ksr_assets/10
      /ksr_assets/11
      /ksr_assets/12
      /ksr_assets/13
      /ksr_assets/13/css
      /ksr_assets/13/fonts
      /ksr_assets/13/images
      /ksr_assets/14
      /ksr_assets/8
      /ksr_assets/9
      /ksr_assets/chaticons
      /ksr_assets/css
      /ksr_assets/images
      /ksr_assets/loaders
      /ksr_assets/rive
      /ksr_assets/rive.js
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      Found on 2025-12-26 10:54
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eecb35f97fb

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2/crash games
      /home2/exchange
      /home2/promotions
      /home2/promotions/Option 1
      /home2/promotions/Option 2
      /home2/sportsbook
      /home2/top casino providers
      /home2/top slots providers
      /home2/virtual games
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      /robots-winexch.txt
      /robots.txt
      /sep30off.png
      /serviceworker.js
      /sitemap-cricaza.xml
      /sitemap-winexch.xml
      /skyExchange-MV
      /snackbar
      /social_icons
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /tempDesk
      /tollfree.png
      Found on 2025-11-30 23:58
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eec6572cc9f

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      /robots-winexch.txt
      /robots.txt
      /sep30off.png
      /serviceworker.js
      /sitemap-cricaza.xml
      /sitemap-winexch.xml
      /skyExchange-MV
      /snackbar
      /social_icons
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /tempDesk
      /tollfree.png
      /tvbet.png
      /ugadi.png
      /ugadilg.png
      /ugadioffer.png.png
      /upload
      /valentine.png
      /valentine14.png
      /valentine_lg.png
      /web.config
      Found on 2025-11-27 08:12
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eec10162591

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2/crash games
      /home2/exchange
      /home2/promotions
      /home2/sportsbook
      /home2/top casino providers
      /home2/top slots providers
      /home2/virtual games
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      /robots-winexch.txt
      /robots.txt
      /sep30off.png
      /serviceworker.js
      /sitemap-cricaza.xml
      /sitemap-winexch.xml
      /skyExchange-MV
      /snackbar
      /social_icons
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /tempDesk
      /tollfree.png
      /tvbet.png
      /ugadi.png
      Found on 2025-11-16 22:42
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eec3f6cded8

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2/crash games
      /home2/exchange
      /home2/promotions
      /home2/promotions/Option 1
      /home2/promotions/Option 2
      /home2/sportsbook
      /home2/top casino providers
      /home2/top slots providers
      /home2/virtual games
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /ksr_assets/10
      /ksr_assets/11
      /ksr_assets/12
      /ksr_assets/13
      /ksr_assets/14
      /ksr_assets/8
      /ksr_assets/9
      /ksr_assets/chaticons
      /ksr_assets/css
      /ksr_assets/images
      /ksr_assets/loaders
      /ksr_assets/rive
      /ksr_assets/rive.js
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      /robots-winexch.txt
      /robots.txt
      /sep30off.png
      Found on 2025-01-07 01:57
  • MacOS file listing through .DS_Store file
    First seen 2024-03-04 07:51
    Last seen 2025-11-30 16:35
    Open for 636 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c4239b3d84239b3d8143ab0e0c5784158671797e9b16f05b7

      Found 8 files trough .DS_Store spidering:
      
      /css
      /favicon.ico
      /images
      /index.php
      /js
      /mix-manifest.json
      /packages
      /robots.txt
      Found on 2025-11-30 16:35
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cf35cbfb3f35cbfb3c72701c37188562367905774356dcbd8

      Found 29 files trough .DS_Store spidering:
      
      /css
      /favicon.ico
      /images
      /images/add-employee.svg
      /images/add-team.svg
      /images/agent
      /images/assign-task.svg
      /images/auth.png
      /images/avatar-1.png
      /images/avatar-2.png
      /images/avatar-3.png
      /images/avatar-4.png
      /images/avatar-5.png
      /images/avatar-6.png
      /images/dis-employee.svg
      /images/disable.png
      /images/dwld-Import.svg
      /images/edit-message.svg
      /images/hamburger-menu.svg
      /images/logo.webp
      /images/members.svg
      /images/menu.webp
      /images/search.png
      /images/tile-view-grid.svg
      /index.php
      /js
      /mix-manifest.json
      /packages
      /robots.txt
      Found on 2025-03-12 14:53
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c6e6dc6946e6dc6941cf6fa0423aa69d44c4c7cdd99a92727

      Found 84 files trough .DS_Store spidering:
      
      /css
      /favicon.ico
      /images
      /images/add-employee.svg
      /images/add-team.svg
      /images/agent
      /images/agent/agent-id.svg
      /images/agent/agent-profile-pic.png
      /images/agent/appreciations
      /images/agent/carousel-demo.png
      /images/agent/contacts.svg
      /images/agent/department.svg
      /images/agent/deposited.svg
      /images/agent/dinesh.png
      /images/agent/email.svg
      /images/agent/feed.svg
      /images/agent/leads.svg
      /images/agent/make-contact.svg
      /images/agent/message.svg
      /images/agent/nurturing.svg
      /images/agent/phone.svg
      /images/agent/qualified.svg
      /images/agent/reporting-person.svg
      /images/agent/role.svg
      /images/agent/signups.svg
      /images/agent/star.svg
      /images/agent/verification.svg
      /images/agent/whatsapp.svg
      /images/agent/wooden-btn.png
      /images/assign-task.svg
      /images/auth.png
      /images/avatar-1.png
      /images/avatar-2.png
      /images/avatar-3.png
      /images/avatar-4.png
      /images/avatar-5.png
      /images/avatar-6.png
      /images/dis-employee.svg
      /images/disable.png
      /images/dwld-Import.svg
      /images/edit-message.svg
      /images/hamburger-menu.svg
      /images/logo.webp
      /images/members.svg
      /images/menu.webp
      /images/search.png
      /images/tile-view-grid.svg
      /index.php
      /js
      /mix-manifest.json
      /packages
      /packages/@digitallyhappy
      /packages/animate.css
      /packages/backpack
      /packages/bootstrap-colorpicker
      /packages/bootstrap-datepicker
      /packages/bootstrap-daterangepicker
      /packages/bootstrap-iconpicker
      /packages/ckeditor
      /packages/ckeditor/plugins
      /packages/cropperjs
      /packages/datatables.net
      /packages/datatables.net-bs4
      /packages/datatables.net-fixedheader
      /packages/datatables.net-fixedheader-bs4
      /packages/datatables.net-responsive
      /packages/datatables.net-responsive-bs4
      /packages/easymde
      /packages/jquery-colorbox
      /packages/jquery-cropper
      /packages/jquery-ui-dist
      /packages/line-awesome
      /packages/moment
      /packages/nestedSortable
      /packages/noty
      /packages/pc-bootstrap4-datetimepicker
      /packages/places.js
      /packages/select2
      /packages/select2-bootstrap-theme
      /packages/simplemde
      /packages/source-sans-pro
      /packages/summernote
      /packages/tinymce
      /robots.txt
      Found on 2024-09-20 03:17
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09ce95adb67e95adb6765b2518f761ecd27efaaa7006166a61d

      Found 83 files trough .DS_Store spidering:
      
      /css
      /favicon.ico
      /images
      /images/add-employee.svg
      /images/add-team.svg
      /images/agent
      /images/agent/agent-id.svg
      /images/agent/agent-profile-pic.png
      /images/agent/appreciations
      /images/agent/carousel-demo.png
      /images/agent/contacts.svg
      /images/agent/department.svg
      /images/agent/deposited.svg
      /images/agent/dinesh.png
      /images/agent/email.svg
      /images/agent/feed.svg
      /images/agent/leads.svg
      /images/agent/make-contact.svg
      /images/agent/message.svg
      /images/agent/nurturing.svg
      /images/agent/phone.svg
      /images/agent/qualified.svg
      /images/agent/reporting-person.svg
      /images/agent/role.svg
      /images/agent/signups.svg
      /images/agent/star.svg
      /images/agent/verification.svg
      /images/agent/whatsapp.svg
      /images/agent/wooden-btn.png
      /images/assign-task.svg
      /images/auth.png
      /images/avatar-1.png
      /images/avatar-2.png
      /images/avatar-3.png
      /images/avatar-4.png
      /images/avatar-5.png
      /images/avatar-6.png
      /images/dis-employee.svg
      /images/disable.png
      /images/dwld-Import.svg
      /images/edit-message.svg
      /images/hamburger-menu.svg
      /images/logo.webp
      /images/members.svg
      /images/menu.webp
      /images/search.png
      /images/tile-view-grid.svg
      /index.php
      /js
      /mix-manifest.json
      /packages
      /packages/@digitallyhappy
      /packages/animate.css
      /packages/backpack
      /packages/bootstrap-colorpicker
      /packages/bootstrap-datepicker
      /packages/bootstrap-daterangepicker
      /packages/bootstrap-iconpicker
      /packages/ckeditor
      /packages/cropperjs
      /packages/datatables.net
      /packages/datatables.net-bs4
      /packages/datatables.net-fixedheader
      /packages/datatables.net-fixedheader-bs4
      /packages/datatables.net-responsive
      /packages/datatables.net-responsive-bs4
      /packages/easymde
      /packages/jquery-colorbox
      /packages/jquery-cropper
      /packages/jquery-ui-dist
      /packages/line-awesome
      /packages/moment
      /packages/nestedSortable
      /packages/noty
      /packages/pc-bootstrap4-datetimepicker
      /packages/places.js
      /packages/select2
      /packages/select2-bootstrap-theme
      /packages/simplemde
      /packages/source-sans-pro
      /packages/summernote
      /packages/tinymce
      /robots.txt
      Found on 2024-08-18 13:30
  • MacOS file listing through .DS_Store file
    First seen 2024-05-06 21:26
    Last seen 2025-11-20 14:53
    Open for 562 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eec6572cc9f

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      /robots-winexch.txt
      /robots.txt
      /sep30off.png
      /serviceworker.js
      /sitemap-cricaza.xml
      /sitemap-winexch.xml
      /skyExchange-MV
      /snackbar
      /social_icons
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /tempDesk
      /tollfree.png
      /tvbet.png
      /ugadi.png
      /ugadilg.png
      /ugadioffer.png.png
      /upload
      /valentine.png
      /valentine14.png
      /valentine_lg.png
      /web.config
      Found on 2025-11-20 14:53
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eec24988dc7

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2/crash games
      /home2/exchange
      /home2/promotions
      /home2/promotions/Option 1
      /home2/promotions/Option 2
      /home2/sportsbook
      /home2/top casino providers
      /home2/top slots providers
      /home2/virtual games
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /ksr_assets/10
      /ksr_assets/11
      /ksr_assets/12
      /ksr_assets/13
      /ksr_assets/13/css
      /ksr_assets/13/fonts
      /ksr_assets/13/images
      /ksr_assets/14
      /ksr_assets/8
      /ksr_assets/9
      /ksr_assets/chaticons
      /ksr_assets/css
      /ksr_assets/images
      /ksr_assets/loaders
      /ksr_assets/rive
      /ksr_assets/rive.js
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      Found on 2025-11-16 22:03
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eec10162591

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2/crash games
      /home2/exchange
      /home2/promotions
      /home2/sportsbook
      /home2/top casino providers
      /home2/top slots providers
      /home2/virtual games
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      /robots-winexch.txt
      /robots.txt
      /sep30off.png
      /serviceworker.js
      /sitemap-cricaza.xml
      /sitemap-winexch.xml
      /skyExchange-MV
      /snackbar
      /social_icons
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /tempDesk
      /tollfree.png
      /tvbet.png
      /ugadi.png
      Found on 2025-11-14 18:13
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eec3f6cded8

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2/crash games
      /home2/exchange
      /home2/promotions
      /home2/promotions/Option 1
      /home2/promotions/Option 2
      /home2/sportsbook
      /home2/top casino providers
      /home2/top slots providers
      /home2/virtual games
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /ksr_assets/10
      /ksr_assets/11
      /ksr_assets/12
      /ksr_assets/13
      /ksr_assets/14
      /ksr_assets/8
      /ksr_assets/9
      /ksr_assets/chaticons
      /ksr_assets/css
      /ksr_assets/images
      /ksr_assets/loaders
      /ksr_assets/rive
      /ksr_assets/rive.js
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      /robots-winexch.txt
      /robots.txt
      /sep30off.png
      Found on 2025-11-08 18:21
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eecb35f97fb

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2/crash games
      /home2/exchange
      /home2/promotions
      /home2/promotions/Option 1
      /home2/promotions/Option 2
      /home2/sportsbook
      /home2/top casino providers
      /home2/top slots providers
      /home2/virtual games
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      /robots-winexch.txt
      /robots.txt
      /sep30off.png
      /serviceworker.js
      /sitemap-cricaza.xml
      /sitemap-winexch.xml
      /skyExchange-MV
      /snackbar
      /social_icons
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /tempDesk
      /tollfree.png
      Found on 2025-10-26 22:48
  • MacOS file listing through .DS_Store file
    First seen 2024-01-10 05:45
    Last seen 2025-11-16 11:08
    Open for 676 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b70033d239782048c792dad4d9733c3de7

      Found 128 files trough .DS_Store spidering:
      
      /assets
      /assets/apk_ins.txt
      /assets/css
      /assets/exchange
      /assets/fonts
      /assets/img
      /assets/img/404_error.png
      /assets/img/500_error.png
      /assets/img/account.svg
      /assets/img/activeticket.svg
      /assets/img/alert-slots.png
      /assets/img/all-games.png
      /assets/img/app_dowload
      /assets/img/arrow-terms.svg
      /assets/img/arrow.png
      /assets/img/attachment.png
      /assets/img/Bank_logos
      /assets/img/banner_ticket.svg
      /assets/img/basic.svg
      /assets/img/Bonus_Banner.jpg
      /assets/img/Bonus_Banner_3.jpg
      /assets/img/bottom-circle.png
      /assets/img/calendar-icon.svg
      /assets/img/calendar_cir.svg
      /assets/img/callback.svg
      /assets/img/callback3.svg
      /assets/img/callback4.svg
      /assets/img/cash2.png
      /assets/img/chalenge-lock.png
      /assets/img/challenge-1-mobileSM.png
      /assets/img/challenge-2mobile_Sm.png
      /assets/img/challenge-3-mobileSM.png
      /assets/img/challenge-5-mobileSm.png
      /assets/img/challenge-6-mobileSm.png
      /assets/img/challenge-banner-tab.png
      /assets/img/challenge-banner-tabs.png
      /assets/img/challenges
      /assets/img/close_icon.svg
      /assets/img/closedeposit.svg
      /assets/img/closeticket.svg
      /assets/img/coingrn.svg
      /assets/img/coinwithdraw.svg
      /assets/img/contact_afiliates
      /assets/img/cup.svg
      /assets/img/cup1.svg
      /assets/img/cup2.svg
      /assets/img/cup3.svg
      /assets/img/cuphome.png
      /assets/img/cuphome.svg
      /assets/img/cups.svg
      /assets/img/deletess.svg
      /assets/img/Deposit.jpg
      /assets/img/deposit_mob.svg
      /assets/img/doc.png
      /assets/img/document_ticket.png
      /assets/img/down-arrow.png
      /assets/img/down-arrow.svg
      /assets/img/downarrow-back.png
      /assets/img/download_ticketIcons.png
      /assets/img/earnlogin.jpg
      /assets/img/earnlogin.png
      /assets/img/edit-ico-white.svg
      /assets/img/editprofile_basic.svg
      /assets/img/filters_icons
      /assets/img/filters_icons/7mojos.png
      /assets/img/filters_icons/alg.png
      /assets/img/filters_icons/all-game.png
      /assets/img/filters_icons/atmosphera.png
      /assets/img/filters_icons/authentic.png
      /assets/img/filters_icons/Bet Soft Games.png
      /assets/img/filters_icons/beterlive.png
      /assets/img/filters_icons/Bgames.png
      /assets/img/filters_icons/bgames.png
      /assets/img/filters_icons/Blueprint.png
      /assets/img/filters_icons/evolution-.png
      /assets/img/filters_icons/evolution.png
      /assets/img/filters_icons/ezugi.png
      /assets/img/filters_icons/Flinder.png
      /assets/img/filters_icons/luckystreak.png
      /assets/img/filters_icons/NetEnt.png
      /assets/img/filters_icons/P.png
      /assets/img/filters_icons/pp.png
      /assets/img/filters_icons/Pragmatic Play.png
      /assets/img/filters_icons/Realistic Games.png
      /assets/img/filters_icons/Red Tiger Gaming.png
      /assets/img/filters_icons/Red Tiger.png
      /assets/img/filters_icons/Roulette.png
      /assets/img/filters_icons/spribe.png
      /assets/img/filters_icons/ssg.png
      /assets/img/filters_icons/swintt.png
      /assets/img/filters_icons/tvbet.png
      /assets/img/filters_icons/VB.png
      /assets/img/filters_icons/vivo.png
      /assets/img/filters_icons/xpg.png
      /assets/img/filters_icons/Yggdrasil.png
      /assets/img/flag.png
      /assets/img/footer_providers
      /assets/img/for-you.png
      /assets/img/forms-icons
      /assets/img/game_history
      /assets/img/gameplay_img.png
      /assets/img/games_subimages
      /assets/img/GIFT-BOTTOM.png
      /assets/img/GIFT-UPPER.png
      /assets/img/group_calender.png
      /assets/img/group_star.png
      /assets/img/hash.svg
      /assets/img/help
      /assets/img/holdticket.svg
      /assets/img/ic_android.png
      /assets/img/ic_apple.svg
      /assets/img/ic_arrow_white.svg
      /assets/img/ic_cancel.svg
      /assets/img/ic_deposit_white.svg
      /assets/img/ic_facebook.svg
      /assets/img/ic_instagram.svg
      /assets/img/ic_left_arrow_black.svg
      /assets/img/ic_left_arrow_white.svg
      /assets/img/ic_more.svg
      /assets/img/ic_more_red.svg
      /assets/img/ic_play_small.svg
      /assets/img/ic_right_arrow_white.svg
      /assets/img/ic_search.svg
      /assets/img/ic_search_white.svg
      /assets/img/ic_x_colored.svg
      /assets/img/ic_x_grey.svg
      /assets/img/ico-down-active.svg
      /assets/img/image.png
      Found on 2025-11-16 11:08
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b70033d239782048c792dad4d9bdb64c1c

      Found 128 files trough .DS_Store spidering:
      
      /assets
      /assets/apk_ins.txt
      /assets/css
      /assets/exchange
      /assets/fonts
      /assets/img
      /assets/img/404_error.png
      /assets/img/500_error.png
      /assets/img/account.svg
      /assets/img/activeticket.svg
      /assets/img/alert-slots.png
      /assets/img/all-game.png
      /assets/img/all-games.png
      /assets/img/app_dowload
      /assets/img/arrow-terms.svg
      /assets/img/arrow.png
      /assets/img/attachment.png
      /assets/img/Bank_logos
      /assets/img/banner_ticket.svg
      /assets/img/basic.svg
      /assets/img/Bonus_Banner.jpg
      /assets/img/Bonus_Banner_3.jpg
      /assets/img/bottom-circle.png
      /assets/img/calendar-icon.svg
      /assets/img/calendar_cir.svg
      /assets/img/callback.svg
      /assets/img/callback3.svg
      /assets/img/callback4.svg
      /assets/img/cash.png
      /assets/img/cash2.png
      /assets/img/chalenge-lock.png
      /assets/img/challenge-1-mobileSM.png
      /assets/img/challenge-2mobile_Sm.png
      /assets/img/challenge-3-mobileSM.png
      /assets/img/challenge-4-mobileSm.png
      /assets/img/challenge-5-mobileSm.png
      /assets/img/challenge-6-mobileSm.png
      /assets/img/challenge-banner-tab.png
      /assets/img/challenge-banner-tabs.png
      /assets/img/challenges
      /assets/img/close_icon.svg
      /assets/img/closedeposit.svg
      /assets/img/closeticket.svg
      /assets/img/coin.gif
      /assets/img/coingrn.svg
      /assets/img/coinwithdraw.svg
      /assets/img/contact_afiliates
      /assets/img/cup.svg
      /assets/img/cup1.svg
      /assets/img/cup2.svg
      /assets/img/cup3.svg
      /assets/img/cuphome.png
      /assets/img/cuphome.svg
      /assets/img/cups.svg
      /assets/img/deletess.svg
      /assets/img/Deposit.jpg
      /assets/img/deposit_mob.svg
      /assets/img/doc.png
      /assets/img/document_ticket.png
      /assets/img/down-arrow.png
      /assets/img/down-arrow.svg
      /assets/img/downarrow-back.png
      /assets/img/download_ticketIcons.png
      /assets/img/dropDown_document.png
      /assets/img/earnlogin.jpg
      /assets/img/earnlogin.png
      /assets/img/edit-ico-white.svg
      /assets/img/editprofile_basic.svg
      /assets/img/email-info.png
      /assets/img/Favorite games banner.jpg
      /assets/img/filelivechat.svg
      /assets/img/filters_icons
      /assets/img/filters_icons/7mojos.png
      /assets/img/filters_icons/alg.png
      /assets/img/filters_icons/all-game.png
      /assets/img/filters_icons/atmosphera.png
      /assets/img/filters_icons/authentic.png
      /assets/img/filters_icons/Bet Soft Games.png
      /assets/img/filters_icons/bgames.png
      /assets/img/filters_icons/Blueprint.png
      /assets/img/filters_icons/evolution-.png
      /assets/img/filters_icons/evolution.png
      /assets/img/filters_icons/ezugi.png
      /assets/img/filters_icons/Flinder.png
      /assets/img/filters_icons/luckystreak.png
      /assets/img/filters_icons/NetEnt.png
      /assets/img/filters_icons/p.png
      /assets/img/filters_icons/pp.png
      /assets/img/filters_icons/Pragmatic Play.png
      /assets/img/filters_icons/Realistic Games.png
      /assets/img/filters_icons/Red Tiger Gaming.png
      /assets/img/filters_icons/Red Tiger.png
      /assets/img/filters_icons/Roulette.png
      /assets/img/filters_icons/spribe.png
      /assets/img/filters_icons/ssg.png
      /assets/img/filters_icons/swintt.png
      /assets/img/filters_icons/tvbet.png
      /assets/img/filters_icons/VB.png
      /assets/img/filters_icons/vivo.png
      /assets/img/filters_icons/xpg.png
      /assets/img/filters_icons/Yggdrasil.png
      /assets/img/flag.png
      /assets/img/footer_providers
      /assets/img/for-you.png
      /assets/img/forms-icons
      /assets/img/game_history
      /assets/img/gameplay_img.png
      /assets/img/games_subimages
      /assets/img/games_subimages/1spin4win.png
      /assets/img/games_subimages/7mojos.png
      /assets/img/games_subimages/alg.png
      /assets/img/games_subimages/atmosphera.png
      /assets/img/games_subimages/authentic.png
      /assets/img/games_subimages/belatra.png
      /assets/img/games_subimages/Bet Soft Games.png
      /assets/img/games_subimages/bet2tech.png
      /assets/img/games_subimages/bet_soft_games.png
      /assets/img/games_subimages/bgaming.png
      /assets/img/games_subimages/Blueprint.png
      /assets/img/games_subimages/booming.png
      /assets/img/games_subimages/booongo.png
      /assets/img/games_subimages/bsg.png
      /assets/img/games_subimages/eagaming.png
      /assets/img/games_subimages/endorphina.png
      /assets/img/games_subimages/everymatrix.png
      /assets/img/games_subimages/evolution.png
      /assets/img/games_subimages/evoplay.png
      /assets/img/games_subimages/ezugi.png
      Found on 2024-03-10 18:41
  • MacOS file listing through .DS_Store file
    First seen 2022-12-26 12:01
    Last seen 2025-11-14 12:02
    Open for 1054 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09ca629b8b1a629b8b1d3e7d45f4c9f6b84ebbf8348b5387e8e

      Found 34 files trough .DS_Store spidering:
      
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /images
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      /modules
      /packages
      /playkaro
      /restricted
      /robots.txt
      /serviceworker.js
      /spinmatch
      /sportsbook
      /svg
      /version.xml
      /web.config
      Found on 2025-11-14 12:02
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7f48fc1a59d3bcfdaa7bcccf6c71cb6d5

      Found 128 files trough .DS_Store spidering:
      
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /images
      /images/ageofthegodsgodofstorms.jpg
      /images/american-football-icon.svg
      /images/appic-skyexch.png
      /images/arcade-icon.44e453ab3952444aadebb8e00a58a654.svg
      /images/australian-rules-icon.svg
      /images/bank_transfer.svg
      /images/banner_AEIndia-half.png
      /images/banner_binary.png
      /images/banner_bpoker.png
      /images/banner_cardMatka-half.png
      /images/banner_casino-half.png
      /images/banner_numberMatka-half.png
      /images/banner_sports.png
      /images/banner_virtualsports.png
      /images/baseball-icon.svg
      /images/basketball-icon.svg
      /images/bf-gaming-logo.svg
      /images/bg-match-btn-left.png
      /images/bg-match-btn-right.png
      /images/Book.00657a37.png
      /images/boxing-icon.svg
      /images/btn-appdl-android.png
      /images/calendar_icon---.png
      /images/calendar_icon--.png
      /images/calendar_icon.png
      /images/cash-out-icon.svg
      /images/close-active.dad2b3dffa66b9b41eb59d5a8dd71112.svg
      /images/close-normal.30d5fd8606e639dee39b93b625612364.svg
      /images/cricket-icon.svg
      /images/cycling-icon.svg
      /images/darts-icon.svg
      /images/debitcard.76e55eac.png
      /images/default-icon.svg
      /images/designs-39469_bf-arcade_the_goonies.jpg
      /images/designs-51682_bf-casino_bonus_round_roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Betfair-Turbo-Roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Blackjack-Lobby.jpg
      /images/DESIGNS-57326_BF-Arcade_DOND_Megaways.jpg
      /images/DESIGNS-65340_BF-ArcadeBingo_Gonzos_Quest_MegaWays_flat.jpg
      /images/DESIGNS-66623_50FS_casino_300x140_UKa.webp
      /images/favicon-bf.ico
      /images/favicon_4851_.ico
      /images/favicon_skyEX.ico
      /images/favourite-active.a0a277b50f07a1db26956b69fe213478.svg
      /images/favourite-disabled.1955fcc403196c3109f5a486d171f355.svg
      /images/Filter.f49e0d78.png
      /images/flat.jpg
      /images/football-icon.svg
      /images/frankiedettori'smagicseven.jpg
      /images/gaelic-games-icon.svg
      /images/gaelicluck.jpg
      /images/going-in-play-icon.svg
      /images/golf-icon.svg
      /images/greyhounds-icon.svg
      /images/handball-icon.svg
      /images/home-icon.svg
      /images/horse-racing-icon.svg
      /images/ice-hockey-icon.svg
      /images/icon-betfair.png
      /images/icon-close-yellow.svg
      /images/icons
      /images/img-circles-right.dfc5b084.svg
      /images/in-play-icon.svg
      /images/kv-all-skybook365-m.jpg
      /images/kv-all-skyexchange-m.jpg
      /images/KV-pic-skyEX.png
      /images/logo-skyEX.png
      /images/mixed-martial-arts-icon.svg
      /images/optimized
      /images/politics-icon.svg
      /images/premiumblackjack.jpg
      /images/ratings
      /images/rugby-league-icon.svg
      /images/sbw-webapp-sprite.png
      /images/sbw_navigation.png
      /images/sbw_sprite (1).png
      /images/sbw_sprite.png
      /images/skrill.svg
      /images/snooker-icon.svg
      /images/specials-icon.svg
      /images/spinner.1831ced517bc3088636ba56817a0af95.gif
      /images/sprite-bf-quick-links_4851_.svg
      /images/sprite-tsa_2309_.png
      /images/sprite.41aea95fa771030629ee0152c1a92526.png
      /images/ssc-bottom-logos-sprite-com-v2.png
      /images/ssc-logos-sprite-com-v17.png
      /images/ssc-mobilelinks-sprite-v3.png
      /images/ssc-sprite-8c057fd1ee0db3086e86253e612e9968.svg
      /images/ssc-sprite.svg
      /images/starburst_flat.jpg
      /images/support_arrowssss.png
      /images/svg-sprite.svg
      /images/table-tennis-icon.svg
      /images/tc-fairenter-letter.png
      /images/tennis-icon.svg
      /images/transparent.gif
      /images/transparentEmail.gif
      /images/transparentInsta.gif
      /images/transparentSkype.gif
      /images/transparentTelegram.gif
      /images/transparentWhatsapp.gif
      /images/volleyball-icon.svg
      /images/x-sell-games1.05ea1f77dc5dafc839a9478eac5a6cdb.jpg
      /images/x-sell-games2.131807260cfad15d689d366db8dbd0e8.jpg
      /images/xc-sprite.png
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      Found on 2025-11-10 14:53
  • MacOS file listing through .DS_Store file
    First seen 2024-05-06 21:25
    Last seen 2025-11-14 12:01
    Open for 556 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eec10162591

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2/crash games
      /home2/exchange
      /home2/promotions
      /home2/sportsbook
      /home2/top casino providers
      /home2/top slots providers
      /home2/virtual games
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      /robots-winexch.txt
      /robots.txt
      /sep30off.png
      /serviceworker.js
      /sitemap-cricaza.xml
      /sitemap-winexch.xml
      /skyExchange-MV
      /snackbar
      /social_icons
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /tempDesk
      /tollfree.png
      /tvbet.png
      /ugadi.png
      Found on 2025-11-14 12:01
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eecb35f97fb

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2/crash games
      /home2/exchange
      /home2/promotions
      /home2/promotions/Option 1
      /home2/promotions/Option 2
      /home2/sportsbook
      /home2/top casino providers
      /home2/top slots providers
      /home2/virtual games
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      /robots-winexch.txt
      /robots.txt
      /sep30off.png
      /serviceworker.js
      /sitemap-cricaza.xml
      /sitemap-winexch.xml
      /skyExchange-MV
      /snackbar
      /social_icons
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /tempDesk
      /tollfree.png
      Found on 2025-11-10 15:08
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eec6572cc9f

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      /robots-winexch.txt
      /robots.txt
      /sep30off.png
      /serviceworker.js
      /sitemap-cricaza.xml
      /sitemap-winexch.xml
      /skyExchange-MV
      /snackbar
      /social_icons
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /tempDesk
      /tollfree.png
      /tvbet.png
      /ugadi.png
      /ugadilg.png
      /ugadioffer.png.png
      /upload
      /valentine.png
      /valentine14.png
      /valentine_lg.png
      /web.config
      Found on 2025-11-06 15:01
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eec24988dc7

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2/crash games
      /home2/exchange
      /home2/promotions
      /home2/promotions/Option 1
      /home2/promotions/Option 2
      /home2/sportsbook
      /home2/top casino providers
      /home2/top slots providers
      /home2/virtual games
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /ksr_assets/10
      /ksr_assets/11
      /ksr_assets/12
      /ksr_assets/13
      /ksr_assets/13/css
      /ksr_assets/13/fonts
      /ksr_assets/13/images
      /ksr_assets/14
      /ksr_assets/8
      /ksr_assets/9
      /ksr_assets/chaticons
      /ksr_assets/css
      /ksr_assets/images
      /ksr_assets/loaders
      /ksr_assets/rive
      /ksr_assets/rive.js
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      Found on 2025-10-29 07:54
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eec3f6cded8

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2/crash games
      /home2/exchange
      /home2/promotions
      /home2/promotions/Option 1
      /home2/promotions/Option 2
      /home2/sportsbook
      /home2/top casino providers
      /home2/top slots providers
      /home2/virtual games
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /ksr_assets/10
      /ksr_assets/11
      /ksr_assets/12
      /ksr_assets/13
      /ksr_assets/14
      /ksr_assets/8
      /ksr_assets/9
      /ksr_assets/chaticons
      /ksr_assets/css
      /ksr_assets/images
      /ksr_assets/loaders
      /ksr_assets/rive
      /ksr_assets/rive.js
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      /robots-winexch.txt
      /robots.txt
      /sep30off.png
      Found on 2024-11-14 09:05
  • MacOS file listing through .DS_Store file
    First seen 2024-05-06 21:24
    Last seen 2025-11-14 12:00
    Open for 556 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eecb35f97fb

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2/crash games
      /home2/exchange
      /home2/promotions
      /home2/promotions/Option 1
      /home2/promotions/Option 2
      /home2/sportsbook
      /home2/top casino providers
      /home2/top slots providers
      /home2/virtual games
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      /robots-winexch.txt
      /robots.txt
      /sep30off.png
      /serviceworker.js
      /sitemap-cricaza.xml
      /sitemap-winexch.xml
      /skyExchange-MV
      /snackbar
      /social_icons
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /tempDesk
      /tollfree.png
      Found on 2025-11-14 12:00
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eec6572cc9f

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      /robots-winexch.txt
      /robots.txt
      /sep30off.png
      /serviceworker.js
      /sitemap-cricaza.xml
      /sitemap-winexch.xml
      /skyExchange-MV
      /snackbar
      /social_icons
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /tempDesk
      /tollfree.png
      /tvbet.png
      /ugadi.png
      /ugadilg.png
      /ugadioffer.png.png
      /upload
      /valentine.png
      /valentine14.png
      /valentine_lg.png
      /web.config
      Found on 2025-11-10 15:16
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eec24988dc7

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2/crash games
      /home2/exchange
      /home2/promotions
      /home2/promotions/Option 1
      /home2/promotions/Option 2
      /home2/sportsbook
      /home2/top casino providers
      /home2/top slots providers
      /home2/virtual games
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /ksr_assets/10
      /ksr_assets/11
      /ksr_assets/12
      /ksr_assets/13
      /ksr_assets/13/css
      /ksr_assets/13/fonts
      /ksr_assets/13/images
      /ksr_assets/14
      /ksr_assets/8
      /ksr_assets/9
      /ksr_assets/chaticons
      /ksr_assets/css
      /ksr_assets/images
      /ksr_assets/loaders
      /ksr_assets/rive
      /ksr_assets/rive.js
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      Found on 2025-10-29 05:43
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eec10162591

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2/crash games
      /home2/exchange
      /home2/promotions
      /home2/sportsbook
      /home2/top casino providers
      /home2/top slots providers
      /home2/virtual games
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      /robots-winexch.txt
      /robots.txt
      /sep30off.png
      /serviceworker.js
      /sitemap-cricaza.xml
      /sitemap-winexch.xml
      /skyExchange-MV
      /snackbar
      /social_icons
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /tempDesk
      /tollfree.png
      /tvbet.png
      /ugadi.png
      Found on 2025-10-16 06:34
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7780323d0f2e00f28e9807eec3f6cded8

      Found 128 files trough .DS_Store spidering:
      
      /2023_lg.png
      /27thipl.png
      /30thaprilIPL.png
      /30thaprilIPL_lg.png
      /4thmayipl.png
      /4thmayipl_lg.png
      /9thipl.png.png
      /__MACOSX
      /admin
      /Archive6.zip
      /bannerhome.png
      /banners
      /betinexchange
      /bonus.png
      /cashback09_lr.png
      /cashbackdec09.png
      /casinolist.zip
      /casinolisting
      /christ.png
      /christmaas.mp4
      /christmascashback.png
      /christmascashback_lg.png
      /css
      /csv
      /deposit
      /diwali-not.png
      /diwali.png
      /diwali31-notice.png
      /diwali31-offer.png
      /easter.png
      /exchange
      /ezugi.png
      /favicon.ico
      /favicons
      /final.png
      /final_sm.png
      /ganesh_model.png
      /ganesha.png
      /goodfriday.png
      /holi.png
      /holi2023.png
      /holi2023_lg.png
      /home-v2
      /home2
      /home2/crash games
      /home2/exchange
      /home2/promotions
      /home2/promotions/Option 1
      /home2/promotions/Option 2
      /home2/sportsbook
      /home2/top casino providers
      /home2/top slots providers
      /home2/virtual games
      /home2.zip
      /homebanner.png
      /images
      /img
      /index.php
      /ipl
      /ipl14thmay.png
      /ipl14thmay_lg.png
      /ipl15thapr_lg.png
      /ipl15thapril.png
      /ipl2023.png
      /ipl2023_lg.png
      /ipl23rdapril.png
      /ipl23rdapril_lg.png
      /ipl26.png
      /jackpot.png
      /js
      /kkrvsrcb06april.png
      /kkrvsrcb06april_lg.png
      /ksr_assets
      /ksr_assets/10
      /ksr_assets/11
      /ksr_assets/12
      /ksr_assets/13
      /ksr_assets/14
      /ksr_assets/8
      /ksr_assets/9
      /ksr_assets/chaticons
      /ksr_assets/css
      /ksr_assets/images
      /ksr_assets/loaders
      /ksr_assets/rive
      /ksr_assets/rive.js
      /line-market.png
      /ltfiles
      /luckystreak.jpg
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /maha.png
      /makars.png
      /mayday.png
      /micsk8th.png
      /micsk8thapril_lg.png
      /mix-manifest.json
      /mxt.png
      /new_casino
      /new_home
      /newyear.png
      /newyear2023.png
      /oct6.png
      /offer2.png
      /offer22.png
      /offer22feblg.png
      /offerapril2IPL.png
      /offeriplapril2_lg.png
      /offeroct5.png
      /offersep30.png
      /oth.png
      /oth_filter.png
      /packages
      /premium.png
      /premium_filter.png
      /rainy.png
      /raksha.png
      /ramadan.png
      /republic2023.png
      /republic2023lg.png
      /robots-cricaza.txt
      /robots-winexch.txt
      /robots.txt
      /sep30off.png
      Found on 2025-03-10 11:19
  • MacOS file listing through .DS_Store file
    First seen 2023-10-27 15:44
    Last seen 2025-11-14 12:00
    Open for 748 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c6e6dc6946e6dc6941d9a05a25e17173e5d5bbf2bad10f4d7

      Found 84 files trough .DS_Store spidering:
      
      /1x 2
      /1x 2/SplashScreen_black
      /1x 2.zip
      /1x 3
      /Archive.zip
      /assets
      /assets/images
      /backside.png
      /backside.png.zip
      /bg.png
      /casinonew
      /check
      /chip.png
      /css
      /dazam
      /deposit.png
      /desktop_v2
      /exchange
      /exchange/About_us_files
      /exchange/addons
      /exchange/affiliate_files
      /exchange/betfair-football_files
      /exchange/brand_ambassdor
      /exchange/casino_vip
      /exchange/football-details_files
      /exchange/images
      /exchange/lb
      /exchange/video
      /favicon
      /favicon.ico
      /favicon_new
      /footer
      /footer.zip
      /footer_top
      /home
      /home.zip
      /images
      /images 2.zip
      /images.zip
      /img
      /imgg
      /index.php
      /ipl
      /jeetwin.apk
      /jeetwin_exchange
      /jeetwin_exchange.zip
      /jockeyCloths
      /js
      /json
      /json.zip
      /landing_page
      /landing_page.zip
      /lo.png
      /login
      /login.zip
      /login_style.css
      /mix-manifest.json
      /modulejs
      /newbanners
      /newbanners.zip
      /OneSignalSDKUpdaterWorker.js
      /OneSignalSDKWorker.js
      /product_tour
      /realjeet
      /refresh_icon.png
      /robots.txt
      /royaljeet
      /service-worker.js
      /serviceworker.js
      /settings.png
      /sitemap.xml
      /slider
      /soccer.svg
      /sounds
      /sportsbook
      /sportsbook.zip
      /sprites
      /stump.png
      /tempDesk
      /template
      /test.yml
      /v7
      /web.config
      /web_v2
      Found on 2025-11-14 12:00
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b70e1ac14f4aca3c4fcd0b60687360e69c

      Found 128 files trough .DS_Store spidering:
      
      /1x 2
      /1x 2/SplashScreen_black
      /1x 2.zip
      /1x 3
      /Archive.zip
      /assets
      /assets/images
      /backside.png
      /backside.png.zip
      /bg.png
      /casinonew
      /check
      /chip.png
      /css
      /dazam
      /deposit.png
      /desktop_v2
      /exchange
      /exchange/About_us_files
      /exchange/addons
      /exchange/affiliate_files
      /exchange/betfair-football_files
      /exchange/brand_ambassdor
      /exchange/casino_vip
      /exchange/football-details_files
      /exchange/images
      /exchange/images/02ba96c.png
      /exchange/images/1.jpg
      /exchange/images/2.jpg
      /exchange/images/3.jpg
      /exchange/images/4.jpg
      /exchange/images/404error.png
      /exchange/images/404error_old.png
      /exchange/images/5.jpg
      /exchange/images/500183d.svg
      /exchange/images/500error.png
      /exchange/images/6.jpg
      /exchange/images/6ef65f8.svg
      /exchange/images/7.jpg
      /exchange/images/8.jpg
      /exchange/images/9443014.svg
      /exchange/images/account_img
      /exchange/images/account_img/471a68f.png
      /exchange/images/account_img/56b222b.png
      /exchange/images/account_img/5e72bab.png
      /exchange/images/account_img/718f3f8.png
      /exchange/images/account_img/7e9ddf8.png
      /exchange/images/account_img/ac13d62.svg
      /exchange/images/account_img/Artboard10.png
      /exchange/images/account_img/axis.jpg
      /exchange/images/account_img/bank.png
      /exchange/images/account_img/bankOf.jpg
      /exchange/images/account_img/close.svg
      /exchange/images/account_img/download.png
      /exchange/images/account_img/indianBank.jpg
      /exchange/images/account_img/kotak.jpg
      /exchange/images/account_img/lp
      /exchange/images/account_img/lp-active.png
      /exchange/images/account_img/lp.png
      /exchange/images/account_img/lp.svg
      /exchange/images/account_img/LP_logo_1-01.svg
      /exchange/images/account_img/LP_logo_white-01.png
      /exchange/images/account_img/lpBg.jpg
      /exchange/images/account_img/neteller.png
      /exchange/images/account_img/noCasino.png
      /exchange/images/account_img/noSlots.png
      /exchange/images/account_img/noTicket.png
      /exchange/images/account_img/punjab.jpg
      /exchange/images/account_img/quickPay.png
      /exchange/images/account_img/skrill.png
      /exchange/images/account_img/SPIN WHEEL iCON-03.png
      /exchange/images/account_img/SPIN WHEEL iCON-04.png
      /exchange/images/account_img/spin1.png
      /exchange/images/account_img/spin2.png
      /exchange/images/account_img/standard.jpg
      /exchange/images/account_img/UPI.png
      /exchange/images/account_img.zip
      /exchange/images/all.png
      /exchange/images/appic-skyexch.png
      /exchange/images/balanceoverview
      /exchange/images/banner_AEIndia-half.png
      /exchange/images/banner_binary.png
      /exchange/images/banner_bpoker.png
      /exchange/images/banner_cardMatka-half.png
      /exchange/images/banner_casino-half.png
      /exchange/images/banner_numberMatka-half.png
      /exchange/images/banner_sports.png
      /exchange/images/banner_virtualsports.png
      /exchange/images/betHistory
      /exchange/images/betinexch.png
      /exchange/images/BetInExchange.png
      /exchange/images/bg-match-btn-left.png
      /exchange/images/bg-match-btn-right.png
      /exchange/images/Book.00657a37.png
      /exchange/images/boundary_mbs_india_plus_promo.jpg
      /exchange/images/btn-appdl-android.png
      /exchange/images/casino
      /exchange/images/casino-copy
      /exchange/images/clock.svg
      /exchange/images/close.svg
      /exchange/images/coin-stack.svg
      /exchange/images/cricket_caribbean_plus_promo_1-1.jpg
      /exchange/images/cricket_t10_league_in_plus_promo_1.jpg
      /exchange/images/debitcard.76e55eac.png
      /exchange/images/deposit
      /exchange/images/dollar.svg
      /exchange/images/dummy_images
      /exchange/images/eGames-copy
      /exchange/images/esports_lol_lec_matched_betget_plus_promo.jpg
      /exchange/images/facebook-icon.png
      /exchange/images/facebook.png
      /exchange/images/favicon.png
      /exchange/images/favicon_skyEX.ico
      /exchange/images/favicon_skyEX.png
      /exchange/images/favourite
      /exchange/images/favourite.zip
      /exchange/images/fbe24cb.png
      /exchange/images/Filter.f49e0d78.png
      /exchange/images/filters
      /exchange/images/flaf_USA.jpg
      /exchange/images/footerLogos
      /exchange/images/gameicons
      /exchange/images/glass.png
      /exchange/images/google-icon.png
      /exchange/images/google.jpg
      /exchange/images/head-659651_960_720.webp
      /exchange/images/header
      /exchange/images/help
      Found on 2025-11-10 15:17
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b70e1ac14f4aca3c4fcd0b60688cc49ca5

      Found 128 files trough .DS_Store spidering:
      
      /1x 2
      /1x 2/SplashScreen_black
      /1x 2.zip
      /1x 3
      /Archive.zip
      /assets
      /assets/images
      /backside.png
      /backside.png.zip
      /bg.png
      /casinonew
      /check
      /chip.png
      /css
      /dazam
      /deposit.png
      /desktop_v2
      /exchange
      /exchange/About_us_files
      /exchange/addons
      /exchange/affiliate_files
      /exchange/betfair-football_files
      /exchange/brand_ambassdor
      /exchange/casino_vip
      /exchange/football-details_files
      /exchange/images
      /exchange/images/02ba96c.png
      /exchange/images/1.jpg
      /exchange/images/2.jpg
      /exchange/images/3.jpg
      /exchange/images/4.jpg
      /exchange/images/404error.png
      /exchange/images/404error_old.png
      /exchange/images/5.jpg
      /exchange/images/500183d.svg
      /exchange/images/500error.png
      /exchange/images/6.jpg
      /exchange/images/6ef65f8.svg
      /exchange/images/7.jpg
      /exchange/images/8.jpg
      /exchange/images/9443014.svg
      /exchange/images/account_img
      /exchange/images/account_img/471a68f.png
      /exchange/images/account_img/56b222b.png
      /exchange/images/account_img/5e72bab.png
      /exchange/images/account_img/718f3f8.png
      /exchange/images/account_img/7e9ddf8.png
      /exchange/images/account_img/ac13d62.svg
      /exchange/images/account_img/Artboard10.png
      /exchange/images/account_img/axis.jpg
      /exchange/images/account_img/bank.png
      /exchange/images/account_img/bankOf.jpg
      /exchange/images/account_img/close.svg
      /exchange/images/account_img/download.png
      /exchange/images/account_img/indianBank.jpg
      /exchange/images/account_img/kotak.jpg
      /exchange/images/account_img/lp
      /exchange/images/account_img/lp-active.png
      /exchange/images/account_img/lp.png
      /exchange/images/account_img/lp.svg
      /exchange/images/account_img/LP_logo_1-01.svg
      /exchange/images/account_img/LP_logo_white-01.png
      /exchange/images/account_img/lpBg.jpg
      /exchange/images/account_img/neteller.png
      /exchange/images/account_img/noCasino.png
      /exchange/images/account_img/noSlots.png
      /exchange/images/account_img/noTicket.png
      /exchange/images/account_img/punjab.jpg
      /exchange/images/account_img/quickPay.png
      /exchange/images/account_img/skrill.png
      /exchange/images/account_img/SPIN WHEEL iCON-03.png
      /exchange/images/account_img/SPIN WHEEL iCON-04.png
      /exchange/images/account_img/spin1.png
      /exchange/images/account_img/spin2.png
      /exchange/images/account_img/standard.jpg
      /exchange/images/account_img/UPI.png
      /exchange/images/account_img.zip
      /exchange/images/all.png
      /exchange/images/appic-skyexch.png
      /exchange/images/balanceoverview
      /exchange/images/banner_AEIndia-half.png
      /exchange/images/banner_binary.png
      /exchange/images/banner_bpoker.png
      /exchange/images/banner_cardMatka-half.png
      /exchange/images/banner_casino-half.png
      /exchange/images/banner_numberMatka-half.png
      /exchange/images/banner_sports.png
      /exchange/images/banner_virtualsports.png
      /exchange/images/betHistory
      /exchange/images/betinexch.png
      /exchange/images/BetInExchange.png
      /exchange/images/bg-match-btn-left.png
      /exchange/images/bg-match-btn-right.png
      /exchange/images/Book.00657a37.png
      /exchange/images/boundary_mbs_india_plus_promo.jpg
      /exchange/images/btn-appdl-android.png
      /exchange/images/casino
      /exchange/images/casino-copy
      /exchange/images/clock.svg
      /exchange/images/close.svg
      /exchange/images/coin-stack.svg
      /exchange/images/cricket_caribbean_plus_promo_1-1.jpg
      /exchange/images/cricket_t10_league_in_plus_promo_1.jpg
      /exchange/images/debitcard.76e55eac.png
      /exchange/images/deposit
      /exchange/images/dollar.svg
      /exchange/images/dummy_images
      /exchange/images/eGames-copy
      /exchange/images/esports_lol_lec_matched_betget_plus_promo.jpg
      /exchange/images/facebook-icon.png
      /exchange/images/facebook.png
      /exchange/images/favicon.png
      /exchange/images/favicon_skyEX.ico
      /exchange/images/favicon_skyEX.png
      /exchange/images/favourite
      /exchange/images/favourite.zip
      /exchange/images/fbe24cb.png
      /exchange/images/Filter.f49e0d78.png
      /exchange/images/filters
      /exchange/images/flaf_USA.jpg
      /exchange/images/footerLogos
      /exchange/images/footerLogos/1.png
      /exchange/images/footerLogos/10.png
      /exchange/images/footerLogos/11.png
      /exchange/images/footerLogos/2.png
      /exchange/images/footerLogos/3.png
      /exchange/images/footerLogos/4.png
      /exchange/images/footerLogos/5.png
      Found on 2025-11-04 09:07
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cfb7dc6fdfb7dc6fd09c5e219daa21b3d3853dce279993339

      Found 74 files trough .DS_Store spidering:
      
      /1x 2
      /1x 2/SplashScreen_black
      /1x 2.zip
      /1x 3
      /Archive.zip
      /assets
      /assets/images
      /backside.png
      /backside.png.zip
      /bg.png
      /casinonew
      /check
      /chip.png
      /css
      /dazam
      /deposit.png
      /desktop_v2
      /exchange
      /favicon
      /favicon.ico
      /favicon_new
      /footer
      /footer.zip
      /footer_top
      /home
      /home.zip
      /images
      /images 2.zip
      /images.zip
      /img
      /imgg
      /index.php
      /ipl
      /jeetwin.apk
      /jeetwin_exchange
      /jeetwin_exchange.zip
      /jockeyCloths
      /js
      /json
      /json.zip
      /landing_page
      /landing_page.zip
      /lo.png
      /login
      /login.zip
      /login_style.css
      /mix-manifest.json
      /modulejs
      /newbanners
      /newbanners.zip
      /OneSignalSDKUpdaterWorker.js
      /OneSignalSDKWorker.js
      /product_tour
      /realjeet
      /refresh_icon.png
      /robots.txt
      /royaljeet
      /service-worker.js
      /serviceworker.js
      /settings.png
      /sitemap.xml
      /slider
      /soccer.svg
      /sounds
      /sportsbook
      /sportsbook.zip
      /sprites
      /stump.png
      /tempDesk
      /template
      /test.yml
      /v7
      /web.config
      /web_v2
      Found on 2025-10-30 15:07
  • MacOS file listing through .DS_Store file
    First seen 2024-05-02 07:43
    Last seen 2025-09-25 04:09
    Open for 510 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7f48fc1a59d3bcfdaa7bcccf6c71cb6d5

      Found 128 files trough .DS_Store spidering:
      
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /images
      /images/ageofthegodsgodofstorms.jpg
      /images/american-football-icon.svg
      /images/appic-skyexch.png
      /images/arcade-icon.44e453ab3952444aadebb8e00a58a654.svg
      /images/australian-rules-icon.svg
      /images/bank_transfer.svg
      /images/banner_AEIndia-half.png
      /images/banner_binary.png
      /images/banner_bpoker.png
      /images/banner_cardMatka-half.png
      /images/banner_casino-half.png
      /images/banner_numberMatka-half.png
      /images/banner_sports.png
      /images/banner_virtualsports.png
      /images/baseball-icon.svg
      /images/basketball-icon.svg
      /images/bf-gaming-logo.svg
      /images/bg-match-btn-left.png
      /images/bg-match-btn-right.png
      /images/Book.00657a37.png
      /images/boxing-icon.svg
      /images/btn-appdl-android.png
      /images/calendar_icon---.png
      /images/calendar_icon--.png
      /images/calendar_icon.png
      /images/cash-out-icon.svg
      /images/close-active.dad2b3dffa66b9b41eb59d5a8dd71112.svg
      /images/close-normal.30d5fd8606e639dee39b93b625612364.svg
      /images/cricket-icon.svg
      /images/cycling-icon.svg
      /images/darts-icon.svg
      /images/debitcard.76e55eac.png
      /images/default-icon.svg
      /images/designs-39469_bf-arcade_the_goonies.jpg
      /images/designs-51682_bf-casino_bonus_round_roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Betfair-Turbo-Roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Blackjack-Lobby.jpg
      /images/DESIGNS-57326_BF-Arcade_DOND_Megaways.jpg
      /images/DESIGNS-65340_BF-ArcadeBingo_Gonzos_Quest_MegaWays_flat.jpg
      /images/DESIGNS-66623_50FS_casino_300x140_UKa.webp
      /images/favicon-bf.ico
      /images/favicon_4851_.ico
      /images/favicon_skyEX.ico
      /images/favourite-active.a0a277b50f07a1db26956b69fe213478.svg
      /images/favourite-disabled.1955fcc403196c3109f5a486d171f355.svg
      /images/Filter.f49e0d78.png
      /images/flat.jpg
      /images/football-icon.svg
      /images/frankiedettori'smagicseven.jpg
      /images/gaelic-games-icon.svg
      /images/gaelicluck.jpg
      /images/going-in-play-icon.svg
      /images/golf-icon.svg
      /images/greyhounds-icon.svg
      /images/handball-icon.svg
      /images/home-icon.svg
      /images/horse-racing-icon.svg
      /images/ice-hockey-icon.svg
      /images/icon-betfair.png
      /images/icon-close-yellow.svg
      /images/icons
      /images/img-circles-right.dfc5b084.svg
      /images/in-play-icon.svg
      /images/kv-all-skybook365-m.jpg
      /images/kv-all-skyexchange-m.jpg
      /images/KV-pic-skyEX.png
      /images/logo-skyEX.png
      /images/mixed-martial-arts-icon.svg
      /images/optimized
      /images/politics-icon.svg
      /images/premiumblackjack.jpg
      /images/ratings
      /images/rugby-league-icon.svg
      /images/sbw-webapp-sprite.png
      /images/sbw_navigation.png
      /images/sbw_sprite (1).png
      /images/sbw_sprite.png
      /images/skrill.svg
      /images/snooker-icon.svg
      /images/specials-icon.svg
      /images/spinner.1831ced517bc3088636ba56817a0af95.gif
      /images/sprite-bf-quick-links_4851_.svg
      /images/sprite-tsa_2309_.png
      /images/sprite.41aea95fa771030629ee0152c1a92526.png
      /images/ssc-bottom-logos-sprite-com-v2.png
      /images/ssc-logos-sprite-com-v17.png
      /images/ssc-mobilelinks-sprite-v3.png
      /images/ssc-sprite-8c057fd1ee0db3086e86253e612e9968.svg
      /images/ssc-sprite.svg
      /images/starburst_flat.jpg
      /images/support_arrowssss.png
      /images/svg-sprite.svg
      /images/table-tennis-icon.svg
      /images/tc-fairenter-letter.png
      /images/tennis-icon.svg
      /images/transparent.gif
      /images/transparentEmail.gif
      /images/transparentInsta.gif
      /images/transparentSkype.gif
      /images/transparentTelegram.gif
      /images/transparentWhatsapp.gif
      /images/volleyball-icon.svg
      /images/x-sell-games1.05ea1f77dc5dafc839a9478eac5a6cdb.jpg
      /images/x-sell-games2.131807260cfad15d689d366db8dbd0e8.jpg
      /images/xc-sprite.png
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      Found on 2025-09-25 04:09
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09ca629b8b1a629b8b1d3e7d45f4c9f6b84ebbf8348b5387e8e

      Found 34 files trough .DS_Store spidering:
      
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /images
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      /modules
      /packages
      /playkaro
      /restricted
      /robots.txt
      /serviceworker.js
      /spinmatch
      /sportsbook
      /svg
      /version.xml
      /web.config
      Found on 2025-09-11 03:18
  • MacOS file listing through .DS_Store file
    First seen 2023-01-14 23:06
    Last seen 2025-08-11 21:31
    Open for 939 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7f48fc1a59d3bcfdaa7bcccf6c71cb6d5

      Found 128 files trough .DS_Store spidering:
      
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /images
      /images/ageofthegodsgodofstorms.jpg
      /images/american-football-icon.svg
      /images/appic-skyexch.png
      /images/arcade-icon.44e453ab3952444aadebb8e00a58a654.svg
      /images/australian-rules-icon.svg
      /images/bank_transfer.svg
      /images/banner_AEIndia-half.png
      /images/banner_binary.png
      /images/banner_bpoker.png
      /images/banner_cardMatka-half.png
      /images/banner_casino-half.png
      /images/banner_numberMatka-half.png
      /images/banner_sports.png
      /images/banner_virtualsports.png
      /images/baseball-icon.svg
      /images/basketball-icon.svg
      /images/bf-gaming-logo.svg
      /images/bg-match-btn-left.png
      /images/bg-match-btn-right.png
      /images/Book.00657a37.png
      /images/boxing-icon.svg
      /images/btn-appdl-android.png
      /images/calendar_icon---.png
      /images/calendar_icon--.png
      /images/calendar_icon.png
      /images/cash-out-icon.svg
      /images/close-active.dad2b3dffa66b9b41eb59d5a8dd71112.svg
      /images/close-normal.30d5fd8606e639dee39b93b625612364.svg
      /images/cricket-icon.svg
      /images/cycling-icon.svg
      /images/darts-icon.svg
      /images/debitcard.76e55eac.png
      /images/default-icon.svg
      /images/designs-39469_bf-arcade_the_goonies.jpg
      /images/designs-51682_bf-casino_bonus_round_roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Betfair-Turbo-Roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Blackjack-Lobby.jpg
      /images/DESIGNS-57326_BF-Arcade_DOND_Megaways.jpg
      /images/DESIGNS-65340_BF-ArcadeBingo_Gonzos_Quest_MegaWays_flat.jpg
      /images/DESIGNS-66623_50FS_casino_300x140_UKa.webp
      /images/favicon-bf.ico
      /images/favicon_4851_.ico
      /images/favicon_skyEX.ico
      /images/favourite-active.a0a277b50f07a1db26956b69fe213478.svg
      /images/favourite-disabled.1955fcc403196c3109f5a486d171f355.svg
      /images/Filter.f49e0d78.png
      /images/flat.jpg
      /images/football-icon.svg
      /images/frankiedettori'smagicseven.jpg
      /images/gaelic-games-icon.svg
      /images/gaelicluck.jpg
      /images/going-in-play-icon.svg
      /images/golf-icon.svg
      /images/greyhounds-icon.svg
      /images/handball-icon.svg
      /images/home-icon.svg
      /images/horse-racing-icon.svg
      /images/ice-hockey-icon.svg
      /images/icon-betfair.png
      /images/icon-close-yellow.svg
      /images/icons
      /images/img-circles-right.dfc5b084.svg
      /images/in-play-icon.svg
      /images/kv-all-skybook365-m.jpg
      /images/kv-all-skyexchange-m.jpg
      /images/KV-pic-skyEX.png
      /images/logo-skyEX.png
      /images/mixed-martial-arts-icon.svg
      /images/optimized
      /images/politics-icon.svg
      /images/premiumblackjack.jpg
      /images/ratings
      /images/rugby-league-icon.svg
      /images/sbw-webapp-sprite.png
      /images/sbw_navigation.png
      /images/sbw_sprite (1).png
      /images/sbw_sprite.png
      /images/skrill.svg
      /images/snooker-icon.svg
      /images/specials-icon.svg
      /images/spinner.1831ced517bc3088636ba56817a0af95.gif
      /images/sprite-bf-quick-links_4851_.svg
      /images/sprite-tsa_2309_.png
      /images/sprite.41aea95fa771030629ee0152c1a92526.png
      /images/ssc-bottom-logos-sprite-com-v2.png
      /images/ssc-logos-sprite-com-v17.png
      /images/ssc-mobilelinks-sprite-v3.png
      /images/ssc-sprite-8c057fd1ee0db3086e86253e612e9968.svg
      /images/ssc-sprite.svg
      /images/starburst_flat.jpg
      /images/support_arrowssss.png
      /images/svg-sprite.svg
      /images/table-tennis-icon.svg
      /images/tc-fairenter-letter.png
      /images/tennis-icon.svg
      /images/transparent.gif
      /images/transparentEmail.gif
      /images/transparentInsta.gif
      /images/transparentSkype.gif
      /images/transparentTelegram.gif
      /images/transparentWhatsapp.gif
      /images/volleyball-icon.svg
      /images/x-sell-games1.05ea1f77dc5dafc839a9478eac5a6cdb.jpg
      /images/x-sell-games2.131807260cfad15d689d366db8dbd0e8.jpg
      /images/xc-sprite.png
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      Found on 2025-08-11 21:31
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09ca629b8b1a629b8b1d3e7d45f4c9f6b84ebbf8348b5387e8e

      Found 34 files trough .DS_Store spidering:
      
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /images
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      /modules
      /packages
      /playkaro
      /restricted
      /robots.txt
      /serviceworker.js
      /spinmatch
      /sportsbook
      /svg
      /version.xml
      /web.config
      Found on 2025-08-01 23:44
  • MacOS file listing through .DS_Store file
    First seen 2023-01-08 11:45
    Last seen 2025-06-21 21:33
    Open for 895 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09ca629b8b1a629b8b1d3e7d45f4c9f6b84ebbf8348b5387e8e

      Found 34 files trough .DS_Store spidering:
      
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /images
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      /modules
      /packages
      /playkaro
      /restricted
      /robots.txt
      /serviceworker.js
      /spinmatch
      /sportsbook
      /svg
      /version.xml
      /web.config
      Found on 2025-06-21 21:33
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7f48fc1a59d3bcfdaa7bcccf6c71cb6d5

      Found 128 files trough .DS_Store spidering:
      
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /images
      /images/ageofthegodsgodofstorms.jpg
      /images/american-football-icon.svg
      /images/appic-skyexch.png
      /images/arcade-icon.44e453ab3952444aadebb8e00a58a654.svg
      /images/australian-rules-icon.svg
      /images/bank_transfer.svg
      /images/banner_AEIndia-half.png
      /images/banner_binary.png
      /images/banner_bpoker.png
      /images/banner_cardMatka-half.png
      /images/banner_casino-half.png
      /images/banner_numberMatka-half.png
      /images/banner_sports.png
      /images/banner_virtualsports.png
      /images/baseball-icon.svg
      /images/basketball-icon.svg
      /images/bf-gaming-logo.svg
      /images/bg-match-btn-left.png
      /images/bg-match-btn-right.png
      /images/Book.00657a37.png
      /images/boxing-icon.svg
      /images/btn-appdl-android.png
      /images/calendar_icon---.png
      /images/calendar_icon--.png
      /images/calendar_icon.png
      /images/cash-out-icon.svg
      /images/close-active.dad2b3dffa66b9b41eb59d5a8dd71112.svg
      /images/close-normal.30d5fd8606e639dee39b93b625612364.svg
      /images/cricket-icon.svg
      /images/cycling-icon.svg
      /images/darts-icon.svg
      /images/debitcard.76e55eac.png
      /images/default-icon.svg
      /images/designs-39469_bf-arcade_the_goonies.jpg
      /images/designs-51682_bf-casino_bonus_round_roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Betfair-Turbo-Roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Blackjack-Lobby.jpg
      /images/DESIGNS-57326_BF-Arcade_DOND_Megaways.jpg
      /images/DESIGNS-65340_BF-ArcadeBingo_Gonzos_Quest_MegaWays_flat.jpg
      /images/DESIGNS-66623_50FS_casino_300x140_UKa.webp
      /images/favicon-bf.ico
      /images/favicon_4851_.ico
      /images/favicon_skyEX.ico
      /images/favourite-active.a0a277b50f07a1db26956b69fe213478.svg
      /images/favourite-disabled.1955fcc403196c3109f5a486d171f355.svg
      /images/Filter.f49e0d78.png
      /images/flat.jpg
      /images/football-icon.svg
      /images/frankiedettori'smagicseven.jpg
      /images/gaelic-games-icon.svg
      /images/gaelicluck.jpg
      /images/going-in-play-icon.svg
      /images/golf-icon.svg
      /images/greyhounds-icon.svg
      /images/handball-icon.svg
      /images/home-icon.svg
      /images/horse-racing-icon.svg
      /images/ice-hockey-icon.svg
      /images/icon-betfair.png
      /images/icon-close-yellow.svg
      /images/icons
      /images/img-circles-right.dfc5b084.svg
      /images/in-play-icon.svg
      /images/kv-all-skybook365-m.jpg
      /images/kv-all-skyexchange-m.jpg
      /images/KV-pic-skyEX.png
      /images/logo-skyEX.png
      /images/mixed-martial-arts-icon.svg
      /images/optimized
      /images/politics-icon.svg
      /images/premiumblackjack.jpg
      /images/ratings
      /images/rugby-league-icon.svg
      /images/sbw-webapp-sprite.png
      /images/sbw_navigation.png
      /images/sbw_sprite (1).png
      /images/sbw_sprite.png
      /images/skrill.svg
      /images/snooker-icon.svg
      /images/specials-icon.svg
      /images/spinner.1831ced517bc3088636ba56817a0af95.gif
      /images/sprite-bf-quick-links_4851_.svg
      /images/sprite-tsa_2309_.png
      /images/sprite.41aea95fa771030629ee0152c1a92526.png
      /images/ssc-bottom-logos-sprite-com-v2.png
      /images/ssc-logos-sprite-com-v17.png
      /images/ssc-mobilelinks-sprite-v3.png
      /images/ssc-sprite-8c057fd1ee0db3086e86253e612e9968.svg
      /images/ssc-sprite.svg
      /images/starburst_flat.jpg
      /images/support_arrowssss.png
      /images/svg-sprite.svg
      /images/table-tennis-icon.svg
      /images/tc-fairenter-letter.png
      /images/tennis-icon.svg
      /images/transparent.gif
      /images/transparentEmail.gif
      /images/transparentInsta.gif
      /images/transparentSkype.gif
      /images/transparentTelegram.gif
      /images/transparentWhatsapp.gif
      /images/volleyball-icon.svg
      /images/x-sell-games1.05ea1f77dc5dafc839a9478eac5a6cdb.jpg
      /images/x-sell-games2.131807260cfad15d689d366db8dbd0e8.jpg
      /images/xc-sprite.png
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      Found on 2025-05-13 21:52
  • MacOS file listing through .DS_Store file
    First seen 2023-03-04 20:54
    Last seen 2024-12-10 22:49
    Open for 647 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cf35cbfb3f35cbfb3546491a60a7a9ef105a00573c4fe8e41

      Found 29 files trough .DS_Store spidering:
      
      /.htaccess
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /affiliates_assets
      /assets
      /assets/css
      /assets/images
      /assets/images/img
      /assets/images/onBoardimages
      /assets/js
      /assets/links
      /assets/ltfiles
      /assets/winmatch.apk
      /css
      /csvFile
      /favicon_io
      /feeds
      /gift.png
      /google6a16d3dfbbb263ef.html
      /googlec4f523def02eca7a.html
      /index.php
      /js
      /mix-manifest.json
      /robots.txt
      /sitemap.xml
      /version.xml
      /web.config
      Found on 2024-12-10 22:49
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c2bc858c32bc858c3a66001f58a918e6d434c59b7d38ad169

      Found 106 files trough .DS_Store spidering:
      
      /assets
      /css
      /exchange
      /favicon.ico
      /feeds
      /index.php
      /jockeyCloths
      /js
      /json
      /landing_page
      /mix-manifest.json
      /modulejs
      /olympic_lg.webp
      /OneSignalSDKUpdaterWorker.js
      /OneSignalSDKWorker.js
      /rj_exchange
      /service-worker.js
      /serviceworker.js
      /sounds
      /sportsbook
      /template
      /template/About_us
      /template/About_us.html
      /template/Account Page_files
      /template/account_img
      /template/affiliate
      /template/affiliate.html
      /template/Best online casino in India _ JeetWin.html
      /template/Best online casino in India _ JeetWin1.html
      /template/Best online casino in India _ JeetWin1_files
      /template/Best online casino in India _ JeetWin_files
      /template/betFair
      /template/brand_am.html
      /template/brand_ambassdor
      /template/brand_ambassdor.html
      /template/casino_vip
      /template/casino_vip.html
      /template/Contact Us - JeetWin_files
      /template/Contact_us.html
      /template/copy1
      /template/css
      /template/Disconnection_Policy
      /template/Disconnection_Policy.html
      /template/Download_jetwin
      /template/Download_jetwin.html
      /template/e-games
      /template/e-games.html
      /template/Example
      /template/exchange
      /template/FAQ.html
      /template/final
      /template/Free 1000 Sign Up Bonus _ Double Your Deposit With Welcome Bonus.html
      /template/Free 1000 Sign Up Bonus _ Double Your Deposit With Welcome Bonus_files
      /template/header.css
      /template/home_popup
      /template/icon-egames-g.png
      /template/icon-egames-w.png
      /template/icon-exchange-g.png
      /template/icon-exchange-w.png
      /template/icon-live-casino-g.png
      /template/icon-live-casino-w.png
      /template/icon-promotion-g.png
      /template/icon-promotion-w.png
      /template/icon-slots-g.png
      /template/icon-slots-w.png
      /template/icon-sports-g.png
      /template/icon-sports-w.png
      /template/icon-table-g.png
      /template/icon-table-w.png
      /template/icon-tournaments-g.png
      /template/icon-tournaments-w.png
      /template/in_premier.html
      /template/in_premier_files
      /template/index
      /template/index.html
      /template/join-now.css
      /template/join_now
      /template/join_now.html
      /template/live_casino
      /template/live_casino.html
      /template/loader.gif
      /template/Play Casino Games With Sunny Leone _ JeetWin Ambassador.html
      /template/Play Casino Games With Sunny Leone _ JeetWin Ambassador_files
      /template/Privacy_policy
      /template/Privacy_policy.html
      /template/promotions
      /template/promotions.html
      /template/Responsible
      /template/Responsible.html
      /template/Sign Up, Promotion, Deposits & Withdrawal Questions _ JeetWin_files
      /template/slots
      /template/slots.html
      /template/sports
      /template/sports.html
      /template/style.css
      /template/style1.css
      /template/T & C
      /template/T & C.html
      /template/table
      /template/table.html
      /template/tourn1.html
      /template/tourn_dummy.txt
      /template/tournments.html
      /template/tournments1
      /unpkg
      /web.config
      Found on 2024-11-06 18:17
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cae99eea9ae99eea97dac2af7c8b9731f41427fade4233cca

      Found 23 files trough .DS_Store spidering:
      
      /assets
      /css
      /exchange
      /favicon.ico
      /feeds
      /index.php
      /jockeyCloths
      /js
      /json
      /landing_page
      /mix-manifest.json
      /modulejs
      /olympic_lg.webp
      /OneSignalSDKUpdaterWorker.js
      /OneSignalSDKWorker.js
      /rj_exchange
      /service-worker.js
      /serviceworker.js
      /sounds
      /sportsbook
      /template
      /unpkg
      /web.config
      Found on 2024-11-01 22:18
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7dad0219ff5e0edbcef8f7c5ce7ba536f

      Found 128 files trough .DS_Store spidering:
      
      /admin
      /Archive
      /Archive.zip
      /banners
      /banners.zip
      /bannersB
      /betinexchange
      /betslip_img
      /casino_8.jpg
      /casinolisting
      /css
      /deposit
      /deposit.zip
      /desktop
      /desktopBackground
      /evo.csv
      /exchange
      /exchange/css
      /exchange/css/mobile
      /exchange/fonts
      /exchange/fonts/AvertaStd-Bold.woff
      /exchange/fonts/AvertaStd-Bold.woff2
      /exchange/fonts/AvertaStd-Regular.woff
      /exchange/fonts/AvertaStd-Regular.woff2
      /exchange/fonts/AvertaStd-Semibold.woff
      /exchange/fonts/AvertaStd-Semibold.woff2
      /exchange/fonts/POSEY_ITALIC.OTF
      /exchange/fonts/POSEY_REGULAR.OTF
      /exchange/homebanners
      /exchange/homebanners copy
      /exchange/homebanners.zip
      /exchange/images
      /exchange/images/1.jpg
      /exchange/images/2.jpg
      /exchange/images/3.jpg
      /exchange/images/4.jpg
      /exchange/images/5.jpg
      /exchange/images/6.jpg
      /exchange/images/7.jpg
      /exchange/images/8.jpg
      /exchange/images/appic-skyexch.png
      /exchange/images/balanceoverview
      /exchange/images/banner_AEIndia-half.png
      /exchange/images/banner_binary.png
      /exchange/images/banner_bpoker.png
      /exchange/images/banner_cardMatka-half.png
      /exchange/images/banner_casino-half.png
      /exchange/images/banner_numberMatka-half.png
      /exchange/images/banner_sports.png
      /exchange/images/banner_virtualsports.png
      /exchange/images/betinexch.png
      /exchange/images/BetInExchange.png
      /exchange/images/bg-match-btn-left.png
      /exchange/images/bg-match-btn-right.png
      /exchange/images/Book.00657a37.png
      /exchange/images/boundary_mbs_india_plus_promo.jpg
      /exchange/images/btn-appdl-android.png
      /exchange/images/casino
      /exchange/images/clock.svg
      /exchange/images/close.svg
      /exchange/images/coin-stack.svg
      /exchange/images/congratulation
      /exchange/images/cricket_caribbean_plus_promo_1-1.jpg
      /exchange/images/cricket_t10_league_in_plus_promo_1.jpg
      /exchange/images/debitcard.76e55eac.png
      /exchange/images/deposit
      /exchange/images/deposit/transaction medium thumbnails (1)
      /exchange/images/deposit-pop
      /exchange/images/dollar.svg
      /exchange/images/esports_lol_lec_matched_betget_plus_promo.jpg
      /exchange/images/facebook.png
      /exchange/images/favicon_skyEX.ico
      /exchange/images/favicon_skyEX.png
      /exchange/images/Filter.f49e0d78.png
      /exchange/images/footer
      /exchange/images/gameicons
      /exchange/images/gameicons/7mojos.png
      /exchange/images/gameicons/ae.png
      /exchange/images/gameicons/alg.png
      /exchange/images/gameicons/all copy.png
      /exchange/images/gameicons/all.png
      /exchange/images/gameicons/All.svg
      /exchange/images/gameicons/Andar Bahar.svg
      /exchange/images/gameicons/Archive 2.zip
      /exchange/images/gameicons/Archive.zip
      /exchange/images/gameicons/atmosphera.png
      /exchange/images/gameicons/authentic.png
      /exchange/images/gameicons/Baccarat.svg
      /exchange/images/gameicons/bgames.png
      /exchange/images/gameicons/BGames2.jpg
      /exchange/images/gameicons/Blackjack.svg
      /exchange/images/gameicons/casino
      /exchange/images/gameicons/casino/new
      /exchange/images/gameicons/evo.png
      /exchange/images/gameicons/ezugi.png
      /exchange/images/gameicons/Featured.svg
      /exchange/images/gameicons/gameicons
      /exchange/images/gameicons/gameicons.zip
      /exchange/images/gameicons/luckystreak.png
      /exchange/images/gameicons/more.svg
      /exchange/images/gameicons/Poker.svg
      /exchange/images/gameicons/pp.png
      /exchange/images/gameicons/provision.png
      /exchange/images/gameicons/Roulette.svg
      /exchange/images/gameicons/sa.png
      /exchange/images/gameicons/slots
      /exchange/images/gameicons/slots 2.zip
      /exchange/images/gameicons/slots 3.zip
      /exchange/images/gameicons/slots 4.zip
      /exchange/images/gameicons/slots.zip
      /exchange/images/gameicons/sports
      /exchange/images/gameicons/ssg.png
      /exchange/images/gameicons/swintt.png
      /exchange/images/gameicons/Teenpatti.svg
      /exchange/images/gameicons/tvbet.png
      /exchange/images/gameicons/vivo.png
      /exchange/images/gameicons/X.png
      /exchange/images/gameicons/XPG_logo.png
      /exchange/images/google.jpg
      /exchange/images/head-659651_960_720.webp
      /exchange/images/help
      /exchange/images/help.zip
      /exchange/images/horse-racing.svg
      /exchange/images/icon-close-yellow.svg
      /exchange/images/icon_25x25.svg
      /exchange/images/icon_yellow_25x25.svg
      /exchange/images/icons
      /exchange/images/imagess.jpg
      Found on 2024-05-01 02:38
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c2a0815492a081549efb469b1ddbfa05e924f3e86fa71de83

      Found 70 files trough .DS_Store spidering:
      
      /admin
      /Archive
      /Archive.zip
      /banners
      /banners.zip
      /bannersB
      /betinexchange
      /betslip_img
      /casino_8.jpg
      /casinolisting
      /css
      /deposit
      /deposit.zip
      /desktop
      /desktopBackground
      /evo.csv
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /file
      /home-v2
      /images
      /img
      /index.php
      /js
      /khelofair
      /line-market.png
      /LOGOS_PNG
      /ltfiles
      /ltfiles.zip
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /mix-manifest.json
      /modulejs
      /mxt.png
      /new_casino
      /new_casino.zip
      /oth.png
      /oth_filter.png
      /p2pTransfer
      /packages
      /PlayInExch_files
      /playzat
      /premium.png
      /premium_filter.png
      /robots.txt
      /screen_mobile_files
      /serviceworker.js
      /sigma
      /skyExchange-MV
      /slots.csv
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /swiper.zip
      /tempDesk
      /tempDesk.zip
      /template-desktop
      /upload
      /version.xml
      /vivo
      /web.config
      /whatsapp.svg
      Found on 2024-04-29 00:39
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7dad0219ff5e0edbcef8f7c5cbf8f2d4f

      Found 128 files trough .DS_Store spidering:
      
      /admin
      /Archive
      /Archive.zip
      /banners
      /banners.zip
      /bannersB
      /betinexchange
      /betslip_img
      /casino_8.jpg
      /casinolisting
      /css
      /deposit
      /deposit.zip
      /desktop
      /desktopBackground
      /evo.csv
      /exchange
      /exchange/css
      /exchange/css/mobile
      /exchange/fonts
      /exchange/fonts/AvertaStd-Bold.woff
      /exchange/fonts/AvertaStd-Bold.woff2
      /exchange/fonts/AvertaStd-Regular.woff
      /exchange/fonts/AvertaStd-Regular.woff2
      /exchange/fonts/AvertaStd-Semibold.woff
      /exchange/fonts/AvertaStd-Semibold.woff2
      /exchange/fonts/POSEY_ITALIC.OTF
      /exchange/fonts/POSEY_REGULAR.OTF
      /exchange/homebanners
      /exchange/homebanners copy
      /exchange/homebanners.zip
      /exchange/images
      /exchange/images/1.jpg
      /exchange/images/2.jpg
      /exchange/images/3.jpg
      /exchange/images/4.jpg
      /exchange/images/5.jpg
      /exchange/images/6.jpg
      /exchange/images/7.jpg
      /exchange/images/8.jpg
      /exchange/images/appic-skyexch.png
      /exchange/images/balanceoverview
      /exchange/images/banner_AEIndia-half.png
      /exchange/images/banner_binary.png
      /exchange/images/banner_bpoker.png
      /exchange/images/banner_cardMatka-half.png
      /exchange/images/banner_casino-half.png
      /exchange/images/banner_numberMatka-half.png
      /exchange/images/banner_sports.png
      /exchange/images/banner_virtualsports.png
      /exchange/images/betinexch.png
      /exchange/images/BetInExchange.png
      /exchange/images/bg-match-btn-left.png
      /exchange/images/bg-match-btn-right.png
      /exchange/images/Book.00657a37.png
      /exchange/images/boundary_mbs_india_plus_promo.jpg
      /exchange/images/btn-appdl-android.png
      /exchange/images/casino
      /exchange/images/clock.svg
      /exchange/images/close.svg
      /exchange/images/coin-stack.svg
      /exchange/images/congratulation
      /exchange/images/cricket_caribbean_plus_promo_1-1.jpg
      /exchange/images/cricket_t10_league_in_plus_promo_1.jpg
      /exchange/images/debitcard.76e55eac.png
      /exchange/images/deposit
      /exchange/images/deposit/transaction medium thumbnails (1)
      /exchange/images/deposit-pop
      /exchange/images/dollar.svg
      /exchange/images/esports_lol_lec_matched_betget_plus_promo.jpg
      /exchange/images/facebook.png
      /exchange/images/favicon_skyEX.ico
      /exchange/images/favicon_skyEX.png
      /exchange/images/Filter.f49e0d78.png
      /exchange/images/footer
      /exchange/images/gameicons
      /exchange/images/gameicons/7mojos.png
      /exchange/images/gameicons/ae.png
      /exchange/images/gameicons/alg.png
      /exchange/images/gameicons/all copy.png
      /exchange/images/gameicons/all.png
      /exchange/images/gameicons/All.svg
      /exchange/images/gameicons/Andar Bahar.svg
      /exchange/images/gameicons/Archive 2.zip
      /exchange/images/gameicons/Archive.zip
      /exchange/images/gameicons/atmosphera.png
      /exchange/images/gameicons/authentic.png
      /exchange/images/gameicons/Baccarat.svg
      /exchange/images/gameicons/bgames.png
      /exchange/images/gameicons/BGames2.jpg
      /exchange/images/gameicons/Blackjack.svg
      /exchange/images/gameicons/casino
      /exchange/images/gameicons/casino/new
      /exchange/images/gameicons/evo.png
      /exchange/images/gameicons/ezugi.png
      /exchange/images/gameicons/Featured.svg
      /exchange/images/gameicons/gameicons
      /exchange/images/gameicons/gameicons.zip
      /exchange/images/gameicons/luckystreak.png
      /exchange/images/gameicons/more.svg
      /exchange/images/gameicons/Poker.svg
      /exchange/images/gameicons/pp.png
      /exchange/images/gameicons/provision.png
      /exchange/images/gameicons/Roulette.svg
      /exchange/images/gameicons/sa.png
      /exchange/images/gameicons/slots
      /exchange/images/gameicons/slots/1spin4win.png
      /exchange/images/gameicons/slots/5men.png
      /exchange/images/gameicons/slots/7mojos.png
      /exchange/images/gameicons/slots/Archive.zip
      /exchange/images/gameicons/slots/arrow's_edge.png
      /exchange/images/gameicons/slots/aws.png
      /exchange/images/gameicons/slots/belatra.png
      /exchange/images/gameicons/slots/bet2tech.png
      /exchange/images/gameicons/slots/bet_soft_games.png
      /exchange/images/gameicons/slots/betsoftgames.png
      /exchange/images/gameicons/slots/bgaming.png
      /exchange/images/gameicons/slots/blueprint.png
      /exchange/images/gameicons/slots/booming.png
      /exchange/images/gameicons/slots/booongo.png
      /exchange/images/gameicons/slots/bsg.png
      /exchange/images/gameicons/slots/e1sport.png
      /exchange/images/gameicons/slots/endorphina.png
      /exchange/images/gameicons/slots/everymatrix.png
      /exchange/images/gameicons/slots/evoplay.png
      /exchange/images/gameicons/slots/gameart.png
      /exchange/images/gameicons/slots/goldenrace.png
      /exchange/images/gameicons/slots/groove.png
      Found on 2024-04-19 00:22
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b74952c7ba419d8de849549e2f41c0a702

      Found 128 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /assets/css
      /assets/images
      /assets/images/1.jpg
      /assets/images/1172b8a335d4b7b569d8c8758cdb3020.jpg
      /assets/images/18-logo.svg
      /assets/images/293c2a831f4282bc6b764ce874b27651.jpg
      /assets/images/536b48618b8dab5b1de4f7f0ce525e12.jpg
      /assets/images/597287b7a47d902530de07f780f90293.jpg
      /assets/images/5973df3c044094a153666f506be1115c.jpg
      /assets/images/7d080ea9d6827f5ad374e7718d4406ad.png
      /assets/images/8771c92b88cfb76c1cf1b2dfc0775b03.jpg
      /assets/images/8e3955ddcbce411ec1bf1f1e8d1412df.jpg
      /assets/images/94116135c73f92a658e16961a2736341.jpg
      /assets/images/9e3f26cbccbff02b17060ac3ad867659.jpg
      /assets/images/a157c4c58250dd36b840aff1c2a3e4a7.jpg
      /assets/images/account.svg
      /assets/images/Activatelosingbonus.png
      /assets/images/addCrdWithdraw.svg
      /assets/images/affiliates
      /assets/images/affiliates-homepage-banner.jpg
      /assets/images/agent.svg
      /assets/images/alderney-logo.svg
      /assets/images/alert.svg
      /assets/images/alertRed.svg
      /assets/images/amazon----.svg
      /assets/images/amazon.png
      /assets/images/american-football.svg
      /assets/images/ar.png
      /assets/images/arrow-left.svg
      /assets/images/arrow-right.svg
      /assets/images/ausOpenTournament.jfif
      /assets/images/australian-rules.svg
      /assets/images/Back.svg
      /assets/images/background-infinity.png
      /assets/images/backgroundImage_live_casino.jpg
      /assets/images/backgroundImage_slots.jpg
      /assets/images/backToHomeBtn.svg
      /assets/images/ball-icon.svg
      /assets/images/baseball.png
      /assets/images/baseball.svg
      /assets/images/basketball.svg
      /assets/images/betHistory
      /assets/images/betslip.svg
      /assets/images/bg
      /assets/images/bhim.svg
      /assets/images/black-bg.svg
      /assets/images/black-image.svg
      /assets/images/blackjack-icon.svg
      /assets/images/bonus.svg
      /assets/images/bonus_left_img.png
      /assets/images/bonus_left_img1.png
      /assets/images/bonusdeposit_icon.svg
      /assets/images/bonuspop-img.png
      /assets/images/boxing.svg
      /assets/images/Button_Loader.gif
      /assets/images/Button_Loader.svg
      /assets/images/calendar.svg
      /assets/images/cashout.svg
      /assets/images/casino.svg
      /assets/images/casino_games_icon
      /assets/images/challenges
      /assets/images/chat.png
      /assets/images/chat_icons
      /assets/images/Chats_Icon-1.svg
      /assets/images/Chats_Icon-2.svg
      /assets/images/Chats_Icon-3.svg
      /assets/images/Chats_Icon.svg
      /assets/images/check.svg
      /assets/images/checked.svg
      /assets/images/close_image.svg
      /assets/images/Coin_20x20----.png
      /assets/images/Coin_20x20---.png
      /assets/images/Coin_20x20.png
      /assets/images/coloredstar.svg
      /assets/images/colossus.svg
      /assets/images/congra_calandericon.svg
      /assets/images/congrats_icon.png
      /assets/images/contact
      /assets/images/contactus_chat.png
      /assets/images/contactus_email.png
      /assets/images/contactus_phone.png
      /assets/images/copyImg.svg
      /assets/images/couponApply.svg
      /assets/images/couponCardBg1.svg
      /assets/images/couponCardBg2.svg
      /assets/images/couponCardBg3.svg
      /assets/images/couponCardBg_m1.png
      /assets/images/couponCardBg_m2.png
      /assets/images/couponCardBg_m3.png
      /assets/images/couponSearch.svg
      /assets/images/credit-card-deposit.svg
      /assets/images/cricket.svg
      /assets/images/cricket_exchange.svg
      /assets/images/cricket_sb.svg
      /assets/images/cycling.svg
      /assets/images/darts.svg
      /assets/images/dd3c04aa5811af62890e5afa41760131.jpg
      /assets/images/ddc50ef08f888e7ab93287ba3237bc7f.jpg
      /assets/images/debit-card-deposit.svg
      /assets/images/default.png
      /assets/images/deleteRed.svg
      /assets/images/deposit
      /assets/images/deposit_icons
      /assets/images/depositCoin---.gif
      /assets/images/depositCoin.gif
      /assets/images/depositIcon.svg
      /assets/images/desktopImage.jfif
      /assets/images/detail
      /assets/images/disPercentImg.png
      /assets/images/double-arrows.svg
      /assets/images/download
      /assets/images/dummytour.jpg
      /assets/images/e91316bcd730a0f9a2e12126325f4ddb.jpg
      /assets/images/ed7482c28cc2bb790b4bd4e0f85ff53e.jpg
      /assets/images/editRegisteredNum.svg
      /assets/images/emptyCallbackRequest.svg
      /assets/images/emptystar.svg
      /assets/images/enhanced-specials.svg
      /assets/images/envelope.svg
      /assets/images/exchange
      /assets/images/facebook.svg
      /assets/images/facebook_f.svg
      /assets/images/faq
      Found on 2024-03-21 12:47
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b74952c7ba419d8de849549e2f48886947

      Found 128 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /assets/css
      /assets/images
      /assets/images/1.jpg
      /assets/images/1172b8a335d4b7b569d8c8758cdb3020.jpg
      /assets/images/18-logo.svg
      /assets/images/293c2a831f4282bc6b764ce874b27651.jpg
      /assets/images/536b48618b8dab5b1de4f7f0ce525e12.jpg
      /assets/images/597287b7a47d902530de07f780f90293.jpg
      /assets/images/5973df3c044094a153666f506be1115c.jpg
      /assets/images/7d080ea9d6827f5ad374e7718d4406ad.png
      /assets/images/8771c92b88cfb76c1cf1b2dfc0775b03.jpg
      /assets/images/8e3955ddcbce411ec1bf1f1e8d1412df.jpg
      /assets/images/94116135c73f92a658e16961a2736341.jpg
      /assets/images/9e3f26cbccbff02b17060ac3ad867659.jpg
      /assets/images/a157c4c58250dd36b840aff1c2a3e4a7.jpg
      /assets/images/account.svg
      /assets/images/Activatelosingbonus.png
      /assets/images/addCrdWithdraw.svg
      /assets/images/affiliates
      /assets/images/affiliates-homepage-banner.jpg
      /assets/images/agent.svg
      /assets/images/alderney-logo.svg
      /assets/images/alert.svg
      /assets/images/alertRed.svg
      /assets/images/amazon----.svg
      /assets/images/amazon.png
      /assets/images/american-football.svg
      /assets/images/ar.png
      /assets/images/arrow-left.svg
      /assets/images/arrow-right.svg
      /assets/images/ausOpenTournament.jfif
      /assets/images/australian-rules.svg
      /assets/images/Back.svg
      /assets/images/background-infinity.png
      /assets/images/backgroundImage_live_casino.jpg
      /assets/images/backgroundImage_slots.jpg
      /assets/images/backToHomeBtn.svg
      /assets/images/ball-icon.svg
      /assets/images/baseball.png
      /assets/images/baseball.svg
      /assets/images/basketball.svg
      /assets/images/betHistory
      /assets/images/betslip.svg
      /assets/images/bg
      /assets/images/bhim.svg
      /assets/images/black-bg.svg
      /assets/images/black-image.svg
      /assets/images/blackjack-icon.svg
      /assets/images/bonus.svg
      /assets/images/bonus_left_img.png
      /assets/images/bonus_left_img1.png
      /assets/images/bonusdeposit_icon.svg
      /assets/images/bonuspop-img.png
      /assets/images/boxing.svg
      /assets/images/Button_Loader.gif
      /assets/images/Button_Loader.svg
      /assets/images/calendar.svg
      /assets/images/cashout.svg
      /assets/images/casino.svg
      /assets/images/casino_games_icon
      /assets/images/challenges
      /assets/images/chat.png
      /assets/images/chat_icons
      /assets/images/chat_icons/1.png
      /assets/images/chat_icons/2.png
      /assets/images/chat_icons/3.png
      /assets/images/chat_icons/4.png
      /assets/images/chat_icons/4_old.png
      /assets/images/chat_icons/5.png
      /assets/images/chat_icons/6.png
      /assets/images/Chats_Icon-1.svg
      /assets/images/Chats_Icon-2.svg
      /assets/images/Chats_Icon-3.svg
      /assets/images/Chats_Icon.svg
      /assets/images/check.svg
      /assets/images/checked.svg
      /assets/images/close_image.svg
      /assets/images/Coin_20x20----.png
      /assets/images/Coin_20x20---.png
      /assets/images/Coin_20x20.png
      /assets/images/coloredstar.svg
      /assets/images/colossus.svg
      /assets/images/congra_calandericon.svg
      /assets/images/congrats_icon.png
      /assets/images/contact
      /assets/images/contactus_chat.png
      /assets/images/contactus_email.png
      /assets/images/contactus_phone.png
      /assets/images/copyImg.svg
      /assets/images/couponApply.svg
      /assets/images/couponCardBg1.svg
      /assets/images/couponCardBg2.svg
      /assets/images/couponCardBg3.svg
      /assets/images/couponCardBg_m1.png
      /assets/images/couponCardBg_m2.png
      /assets/images/couponCardBg_m3.png
      /assets/images/couponSearch.svg
      /assets/images/credit-card-deposit.svg
      /assets/images/cricket.svg
      /assets/images/cricket_exchange.svg
      /assets/images/cricket_sb.svg
      /assets/images/cycling.svg
      /assets/images/darts.svg
      /assets/images/dd3c04aa5811af62890e5afa41760131.jpg
      /assets/images/ddc50ef08f888e7ab93287ba3237bc7f.jpg
      /assets/images/debit-card-deposit.svg
      /assets/images/default.png
      /assets/images/deleteRed.svg
      /assets/images/deposit
      /assets/images/deposit_icons
      /assets/images/deposit_icons/amazon.png
      /assets/images/deposit_icons/bhim.png
      /assets/images/deposit_icons/gpay.png
      /assets/images/deposit_icons/paytm.png
      /assets/images/deposit_icons/phonepe.png
      /assets/images/deposit_icons/VIP.svg
      /assets/images/depositCoin---.gif
      /assets/images/depositCoin.gif
      /assets/images/depositIcon.svg
      /assets/images/desktopImage.jfif
      /assets/images/detail
      /assets/images/disPercentImg.png
      /assets/images/double-arrows.svg
      Found on 2024-03-08 10:18
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b74952c7ba419d8de849549e2f54634aea

      Found 128 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /assets/css
      /assets/images
      /assets/images/1.jpg
      /assets/images/1172b8a335d4b7b569d8c8758cdb3020.jpg
      /assets/images/18-logo.svg
      /assets/images/293c2a831f4282bc6b764ce874b27651.jpg
      /assets/images/536b48618b8dab5b1de4f7f0ce525e12.jpg
      /assets/images/597287b7a47d902530de07f780f90293.jpg
      /assets/images/5973df3c044094a153666f506be1115c.jpg
      /assets/images/7d080ea9d6827f5ad374e7718d4406ad.png
      /assets/images/8771c92b88cfb76c1cf1b2dfc0775b03.jpg
      /assets/images/8e3955ddcbce411ec1bf1f1e8d1412df.jpg
      /assets/images/94116135c73f92a658e16961a2736341.jpg
      /assets/images/9e3f26cbccbff02b17060ac3ad867659.jpg
      /assets/images/a157c4c58250dd36b840aff1c2a3e4a7.jpg
      /assets/images/account.svg
      /assets/images/Activatelosingbonus.png
      /assets/images/addCrdWithdraw.svg
      /assets/images/affiliates
      /assets/images/affiliates-homepage-banner.jpg
      /assets/images/agent.svg
      /assets/images/alderney-logo.svg
      /assets/images/alert.svg
      /assets/images/alertRed.svg
      /assets/images/amazon----.svg
      /assets/images/amazon.png
      /assets/images/american-football.svg
      /assets/images/ar.png
      /assets/images/arrow-left.svg
      /assets/images/arrow-right.svg
      /assets/images/ausOpenTournament.jfif
      /assets/images/australian-rules.svg
      /assets/images/Back.svg
      /assets/images/background-infinity.png
      /assets/images/backgroundImage_live_casino.jpg
      /assets/images/backgroundImage_slots.jpg
      /assets/images/backToHomeBtn.svg
      /assets/images/ball-icon.svg
      /assets/images/baseball.png
      /assets/images/baseball.svg
      /assets/images/basketball.svg
      /assets/images/betHistory
      /assets/images/betslip.svg
      /assets/images/bg
      /assets/images/bhim.svg
      /assets/images/black-bg.svg
      /assets/images/black-image.svg
      /assets/images/blackjack-icon.svg
      /assets/images/bonus.svg
      /assets/images/bonus_left_img.png
      /assets/images/bonus_left_img1.png
      /assets/images/bonusdeposit_icon.svg
      /assets/images/bonuspop-img.png
      /assets/images/boxing.svg
      /assets/images/Button_Loader.gif
      /assets/images/Button_Loader.svg
      /assets/images/calendar.svg
      /assets/images/cashout.svg
      /assets/images/casino.svg
      /assets/images/casino_games_icon
      /assets/images/challenges
      /assets/images/chat.png
      /assets/images/chat_icons
      /assets/images/chat_icons/1.png
      /assets/images/chat_icons/2.png
      /assets/images/chat_icons/3.png
      /assets/images/chat_icons/4.png
      /assets/images/chat_icons/4_old.png
      /assets/images/chat_icons/5.png
      /assets/images/chat_icons/6.png
      /assets/images/Chats_Icon-1.svg
      /assets/images/Chats_Icon-2.svg
      /assets/images/Chats_Icon-3.svg
      /assets/images/Chats_Icon.svg
      /assets/images/check.svg
      /assets/images/checked.svg
      /assets/images/close_image.svg
      /assets/images/Coin_20x20----.png
      /assets/images/Coin_20x20---.png
      /assets/images/Coin_20x20.png
      /assets/images/coloredstar.svg
      /assets/images/colossus.svg
      /assets/images/congra_calandericon.svg
      /assets/images/congrats_icon.png
      /assets/images/contact
      /assets/images/contactus_chat.png
      /assets/images/contactus_email.png
      /assets/images/contactus_phone.png
      /assets/images/copyImg.svg
      /assets/images/couponApply.svg
      /assets/images/couponCardBg1.svg
      /assets/images/couponCardBg2.svg
      /assets/images/couponCardBg3.svg
      /assets/images/couponCardBg_m1.png
      /assets/images/couponCardBg_m2.png
      /assets/images/couponCardBg_m3.png
      /assets/images/couponSearch.svg
      /assets/images/credit-card-deposit.svg
      /assets/images/cricket.svg
      /assets/images/cricket_exchange.svg
      /assets/images/cricket_sb.svg
      /assets/images/cycling.svg
      /assets/images/darts.svg
      /assets/images/dd3c04aa5811af62890e5afa41760131.jpg
      /assets/images/ddc50ef08f888e7ab93287ba3237bc7f.jpg
      /assets/images/debit-card-deposit.svg
      /assets/images/default.png
      /assets/images/deleteRed.svg
      /assets/images/deposit
      /assets/images/deposit_icons
      /assets/images/depositCoin---.gif
      /assets/images/depositCoin.gif
      /assets/images/depositIcon.svg
      /assets/images/desktopImage.jfif
      /assets/images/detail
      /assets/images/disPercentImg.png
      /assets/images/double-arrows.svg
      /assets/images/download
      /assets/images/dummytour.jpg
      /assets/images/e91316bcd730a0f9a2e12126325f4ddb.jpg
      /assets/images/ed7482c28cc2bb790b4bd4e0f85ff53e.jpg
      /assets/images/editRegisteredNum.svg
      /assets/images/emptyCallbackRequest.svg
      Found on 2024-02-25 16:17
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cae99eea9ae99eea959a395b83479bfe6cb0a2c695c117421

      Found 23 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /assets/css
      /assets/images
      /assets/js
      /assets/links
      /assets/ltfiles
      /css
      /csvFile
      /favicon_io
      /feeds
      /images
      /index.php
      /js
      /mix-manifest.json
      /robots.txt
      /starexch
      /v2
      /version.xml
      /web.config
      Found on 2023-03-04 20:54
  • MacOS file listing through .DS_Store file
    First seen 2024-02-12 12:49
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7f48fc1a59d3bcfdaa7bcccf6c71cb6d5

      Found 128 files trough .DS_Store spidering:
      
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /images
      /images/ageofthegodsgodofstorms.jpg
      /images/american-football-icon.svg
      /images/appic-skyexch.png
      /images/arcade-icon.44e453ab3952444aadebb8e00a58a654.svg
      /images/australian-rules-icon.svg
      /images/bank_transfer.svg
      /images/banner_AEIndia-half.png
      /images/banner_binary.png
      /images/banner_bpoker.png
      /images/banner_cardMatka-half.png
      /images/banner_casino-half.png
      /images/banner_numberMatka-half.png
      /images/banner_sports.png
      /images/banner_virtualsports.png
      /images/baseball-icon.svg
      /images/basketball-icon.svg
      /images/bf-gaming-logo.svg
      /images/bg-match-btn-left.png
      /images/bg-match-btn-right.png
      /images/Book.00657a37.png
      /images/boxing-icon.svg
      /images/btn-appdl-android.png
      /images/calendar_icon---.png
      /images/calendar_icon--.png
      /images/calendar_icon.png
      /images/cash-out-icon.svg
      /images/close-active.dad2b3dffa66b9b41eb59d5a8dd71112.svg
      /images/close-normal.30d5fd8606e639dee39b93b625612364.svg
      /images/cricket-icon.svg
      /images/cycling-icon.svg
      /images/darts-icon.svg
      /images/debitcard.76e55eac.png
      /images/default-icon.svg
      /images/designs-39469_bf-arcade_the_goonies.jpg
      /images/designs-51682_bf-casino_bonus_round_roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Betfair-Turbo-Roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Blackjack-Lobby.jpg
      /images/DESIGNS-57326_BF-Arcade_DOND_Megaways.jpg
      /images/DESIGNS-65340_BF-ArcadeBingo_Gonzos_Quest_MegaWays_flat.jpg
      /images/DESIGNS-66623_50FS_casino_300x140_UKa.webp
      /images/favicon-bf.ico
      /images/favicon_4851_.ico
      /images/favicon_skyEX.ico
      /images/favourite-active.a0a277b50f07a1db26956b69fe213478.svg
      /images/favourite-disabled.1955fcc403196c3109f5a486d171f355.svg
      /images/Filter.f49e0d78.png
      /images/flat.jpg
      /images/football-icon.svg
      /images/frankiedettori'smagicseven.jpg
      /images/gaelic-games-icon.svg
      /images/gaelicluck.jpg
      /images/going-in-play-icon.svg
      /images/golf-icon.svg
      /images/greyhounds-icon.svg
      /images/handball-icon.svg
      /images/home-icon.svg
      /images/horse-racing-icon.svg
      /images/ice-hockey-icon.svg
      /images/icon-betfair.png
      /images/icon-close-yellow.svg
      /images/icons
      /images/img-circles-right.dfc5b084.svg
      /images/in-play-icon.svg
      /images/kv-all-skybook365-m.jpg
      /images/kv-all-skyexchange-m.jpg
      /images/KV-pic-skyEX.png
      /images/logo-skyEX.png
      /images/mixed-martial-arts-icon.svg
      /images/optimized
      /images/politics-icon.svg
      /images/premiumblackjack.jpg
      /images/ratings
      /images/rugby-league-icon.svg
      /images/sbw-webapp-sprite.png
      /images/sbw_navigation.png
      /images/sbw_sprite (1).png
      /images/sbw_sprite.png
      /images/skrill.svg
      /images/snooker-icon.svg
      /images/specials-icon.svg
      /images/spinner.1831ced517bc3088636ba56817a0af95.gif
      /images/sprite-bf-quick-links_4851_.svg
      /images/sprite-tsa_2309_.png
      /images/sprite.41aea95fa771030629ee0152c1a92526.png
      /images/ssc-bottom-logos-sprite-com-v2.png
      /images/ssc-logos-sprite-com-v17.png
      /images/ssc-mobilelinks-sprite-v3.png
      /images/ssc-sprite-8c057fd1ee0db3086e86253e612e9968.svg
      /images/ssc-sprite.svg
      /images/starburst_flat.jpg
      /images/support_arrowssss.png
      /images/svg-sprite.svg
      /images/table-tennis-icon.svg
      /images/tc-fairenter-letter.png
      /images/tennis-icon.svg
      /images/transparent.gif
      /images/transparentEmail.gif
      /images/transparentInsta.gif
      /images/transparentSkype.gif
      /images/transparentTelegram.gif
      /images/transparentWhatsapp.gif
      /images/volleyball-icon.svg
      /images/x-sell-games1.05ea1f77dc5dafc839a9478eac5a6cdb.jpg
      /images/x-sell-games2.131807260cfad15d689d366db8dbd0e8.jpg
      /images/xc-sprite.png
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      Found on 2024-02-12 12:49
  • MacOS file listing through .DS_Store file
    First seen 2023-03-14 11:58
    Last seen 2024-01-07 03:48
    Open for 298 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7268d619446cd41730d7f0523ec952f6f

      Found 128 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/images/how_to_deposit
      /assets/images/how_to_withdraw
      /assets/images/payment_icons
      /assets/images/payment_icons/depo
      /assets/images/providers
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /assets/sb_assets/assets
      /assets/sb_assets/assets/snackbar
      /assets/sb_assets/ui-assets
      /assets/sb_assets/ui-assets/banners
      /assets/sb_assets/ui-assets/css
      /assets/sb_assets/ui-assets/fonts
      /assets/sb_assets/ui-assets/icon-details
      /assets/sb_assets/ui-assets/icon-details/active
      /assets/sb_assets/ui-assets/icon-details/grey
      /assets/sb_assets/ui-assets/icon-details/inactive
      /assets/sb_assets/ui-assets/icon-details/lock.svg
      /assets/sb_assets/ui-assets/images
      /assets/sb_assets/ui-assets/images/18_02.gif
      /assets/sb_assets/ui-assets/images/259417f7e673849b26d81dd28f082eec.jpg
      /assets/sb_assets/ui-assets/images/3232d10c8db2a2d4b43316745cf391e0.svg
      /assets/sb_assets/ui-assets/images/4c4ba3aa8ab0407b278d7d77878ba2d9.png
      /assets/sb_assets/ui-assets/images/53021d611196f787e5134b757e31122b.svg
      /assets/sb_assets/ui-assets/images/69ae3c1904745436cf621b5805b3a0e4.svg
      /assets/sb_assets/ui-assets/images/accepted-payment-methods--1561362823888.jpg
      /assets/sb_assets/ui-assets/images/active_members.png
      /assets/sb_assets/ui-assets/images/arrow.svg
      /assets/sb_assets/ui-assets/images/arrow_grey.svg
      /assets/sb_assets/ui-assets/images/avathar.png
      /assets/sb_assets/ui-assets/images/backed-default.svg
      /assets/sb_assets/ui-assets/images/backed-selected.svg
      /assets/sb_assets/ui-assets/images/background_image
      /assets/sb_assets/ui-assets/images/bet-place-arrow.svg
      /assets/sb_assets/ui-assets/images/betslip-keyboard-delete.svg
      /assets/sb_assets/ui-assets/images/betslip-keyboard.svg
      /assets/sb_assets/ui-assets/images/bin-icon.f283c4.svg
      /assets/sb_assets/ui-assets/images/bottom-glow.52da6a.png
      /assets/sb_assets/ui-assets/images/c1b073522b68e6512755e19f6500ef01.svg
      /assets/sb_assets/ui-assets/images/calender.png
      /assets/sb_assets/ui-assets/images/cant-see-your-deposit--1561362951451.jpg
      /assets/sb_assets/ui-assets/images/cash-out.svg
      /assets/sb_assets/ui-assets/images/cec611ba3236c1b97f31c760c9dfd0f0.jpg
      /assets/sb_assets/ui-assets/images/clock.png
      /assets/sb_assets/ui-assets/images/close.svg
      /assets/sb_assets/ui-assets/images/close1.gif
      /assets/sb_assets/ui-assets/images/d095f26d5e314a10425fb40e5e12f275.svg
      /assets/sb_assets/ui-assets/images/db27f4d2f7f66c7e90f2c1f2ad7cf476.png
      /assets/sb_assets/ui-assets/images/deposit-limits--1561362895350.jpg
      /assets/sb_assets/ui-assets/images/deposit-processing-time-frames--1561362880216.jpg
      /assets/sb_assets/ui-assets/images/dismiss.svg
      /assets/sb_assets/ui-assets/images/download.svg
      /assets/sb_assets/ui-assets/images/download10.svg
      /assets/sb_assets/ui-assets/images/download11.svg
      /assets/sb_assets/ui-assets/images/download111.svg
      /assets/sb_assets/ui-assets/images/download12.svg
      /assets/sb_assets/ui-assets/images/download3.svg
      /assets/sb_assets/ui-assets/images/download4.svg
      /assets/sb_assets/ui-assets/images/download5.svg
      /assets/sb_assets/ui-assets/images/download7.svg
      /assets/sb_assets/ui-assets/images/dropdown-black.svg
      /assets/sb_assets/ui-assets/images/ecogracon_rebrand.gif
      /assets/sb_assets/ui-assets/images/favicon.png
      /assets/sb_assets/ui-assets/images/featured.svg
      /assets/sb_assets/ui-assets/images/football.svg
      /assets/sb_assets/ui-assets/images/footer
      /assets/sb_assets/ui-assets/images/FR.svg
      /assets/sb_assets/ui-assets/images/front_page
      /assets/sb_assets/ui-assets/images/Gamban-Logo.png
      /assets/sb_assets/ui-assets/images/games
      /assets/sb_assets/ui-assets/images/GB.svg
      /assets/sb_assets/ui-assets/images/golf.svg
      /assets/sb_assets/ui-assets/images/green-right-arrow.svg
      /assets/sb_assets/ui-assets/images/GT logo square_1434622302703.png
      /assets/sb_assets/ui-assets/images/header_buc_logo_logged-1486900369955_tcm1755-343379.png
      /assets/sb_assets/ui-assets/images/how-to-deposit--1561362800652.jpg
      /assets/sb_assets/ui-assets/images/how_to_withdraw-1561447098630.jpg
      /assets/sb_assets/ui-assets/images/icon1.svg
      /assets/sb_assets/ui-assets/images/icon2.svg
      /assets/sb_assets/ui-assets/images/icon3.svg
      /assets/sb_assets/ui-assets/images/icon4.svg
      /assets/sb_assets/ui-assets/images/icon5.svg
      /assets/sb_assets/ui-assets/images/IE.svg
      /assets/sb_assets/ui-assets/images/InfoIcon.bc7575.svg
      /assets/sb_assets/ui-assets/images/instruction.svg
      /assets/sb_assets/ui-assets/images/JP.svg
      /assets/sb_assets/ui-assets/images/left-arrow-inactive.svg
      /assets/sb_assets/ui-assets/images/level.png
      /assets/sb_assets/ui-assets/images/live_video.svg
      /assets/sb_assets/ui-assets/images/loader.svg
      /assets/sb_assets/ui-assets/images/logo.png
      /assets/sb_assets/ui-assets/images/mail.svg
      /assets/sb_assets/ui-assets/images/net_revenue.png
      /assets/sb_assets/ui-assets/images/not_mg1.png
      /assets/sb_assets/ui-assets/images/not_mg2.png
      /assets/sb_assets/ui-assets/images/notify.jpg
      /assets/sb_assets/ui-assets/images/play-white.svg
      /assets/sb_assets/ui-assets/images/PopularEvents.svg
      /assets/sb_assets/ui-assets/images/post-login-reg.png
      /assets/sb_assets/ui-assets/images/promotions
      /assets/sb_assets/ui-assets/images/quick-deposit--1561363009253.jpg
      /assets/sb_assets/ui-assets/images/racing-play-icon.svg
      /assets/sb_assets/ui-assets/images/Rank-01.svg
      /assets/sb_assets/ui-assets/images/Rank-02.svg
      /assets/sb_assets/ui-assets/images/Rank-03.svg
      /assets/sb_assets/ui-assets/images/Rank-04.svg
      Found on 2024-01-07 03:48
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c6731298567312985e2037376c679da392f8b4769fc7f0d2f

      Found 92 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/images/how_to_deposit
      /assets/images/how_to_withdraw
      /assets/images/payment_icons
      /assets/images/payment_icons/depo
      /assets/images/providers
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /bg.jpg
      /BG_myChallenges_MyAccount.jpg
      /bulgaria.gif
      /cestina.gif
      /checkbox-checked.png
      /checkbox-unchecked.png
      /chinese.gif
      /clickstreamV2.js
      /cls.png
      /css
      /d.fyp.css
      /d.reg.css
      /d_reg.css
      /dansk.gif
      /dep__.png
      /deposit
      /deutsch.gif
      /english.gif
      /espanol.gif
      /favicon.ico
      /feeds
      /finish.gif
      /flags.png
      /france.gif
      /fyu.js
      /greece.gif
      /hungary.gif
      /images
      /index.php
      /internal-libs.js
      /italian.gif
      /japan.gif
      /jquery-ui.css
      /js
      /mix-manifest.json
      /mobile-888casino-logo-registration.png
      /norway.gif
      /payment
      /payment_method
      /poland.gif
      /portugal.gif
      /radio_off.png
      /radio_on.png
      /robots.txt
      /romania.gif
      /russia.gif
      /sidemenu
      /site.css
      /spinner.gif
      /SpriteSheetPC1920.png
      /svenka.gif
      /test.yml
      /test0.yml
      /thai.gif
      /ui-assets
      /ui-icons_777777_256x240.png
      /user
      /utils.js
      /v2
      /version.xml
      /vip-pop
      /wallet
      /web.config
      Found on 2023-12-11 14:37
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cb7af8d83b7af8d83324202b8d48be8c765b25bbfa5ede91a

      Found 87 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /bg.jpg
      /BG_myChallenges_MyAccount.jpg
      /bulgaria.gif
      /cestina.gif
      /checkbox-checked.png
      /checkbox-unchecked.png
      /chinese.gif
      /clickstreamV2.js
      /cls.png
      /css
      /d.fyp.css
      /d.reg.css
      /d_reg.css
      /dansk.gif
      /dep__.png
      /deposit
      /deutsch.gif
      /english.gif
      /espanol.gif
      /favicon.ico
      /feeds
      /finish.gif
      /flags.png
      /france.gif
      /fyu.js
      /greece.gif
      /hungary.gif
      /images
      /index.php
      /internal-libs.js
      /italian.gif
      /japan.gif
      /jquery-ui.css
      /js
      /mix-manifest.json
      /mobile-888casino-logo-registration.png
      /norway.gif
      /payment
      /payment_method
      /poland.gif
      /portugal.gif
      /radio_off.png
      /radio_on.png
      /robots.txt
      /romania.gif
      /russia.gif
      /sidemenu
      /site.css
      /spinner.gif
      /SpriteSheetPC1920.png
      /svenka.gif
      /test.yml
      /test0.yml
      /thai.gif
      /ui-assets
      /ui-icons_777777_256x240.png
      /user
      /utils.js
      /v2
      /version.xml
      /vip-pop
      /wallet
      /web.config
      Found on 2023-03-14 11:58
  • MacOS file listing through .DS_Store file
    First seen 2023-08-11 09:27
    Last seen 2023-12-11 19:23
    Open for 122 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c2f6ba4dc2f6ba4dc31b81c3585edb323d26db24db8cd86ef

      Found 127 files trough .DS_Store spidering:
      
      /.htaccess
      /assets
      /assets/css
      /assets/css/404.css
      /assets/css/500.css
      /assets/css/about_us.css
      /assets/css/blog.css
      /assets/css/blogdetail.css
      /assets/css/checkout.css
      /assets/css/coming-soon.css
      /assets/css/coming.css
      /assets/css/content-loader.css
      /assets/css/customer-care.css
      /assets/css/datepicker.css
      /assets/css/faq.css
      /assets/css/fonts.css
      /assets/css/footer.css
      /assets/css/header.css
      /assets/css/home.css
      /assets/css/login.css
      /assets/css/main.css
      /assets/css/mobile-menu.css
      /assets/css/my_orders.css
      /assets/css/mysize.css
      /assets/css/new-collection.css
      /assets/css/offers.css
      /assets/css/payment-failed.css
      /assets/css/payment-success.css
      /assets/css/placeholder-image.css
      /assets/css/privacy-policy.css
      /assets/css/product.css
      /assets/css/product_list.css
      /assets/css/reset.css
      /assets/css/return-policy.css
      /assets/css/reviwes.css
      /assets/css/reward.css
      /assets/css/search.css
      /assets/css/select_delivery_address.css
      /assets/css/shipping-policy.css
      /assets/css/slider
      /assets/css/splash.css
      /assets/css/term-condition.css
      /assets/css/testimonial__review.css
      /assets/css/thankyou.css
      /assets/css/wishlist.css
      /assets/css/zlatta-style.css
      /assets/fonts
      /assets/fonts/akronim
      /assets/fonts/futura
      /assets/fonts/manuscribe-free
      /assets/fonts/poppins
      /assets/img
      /assets/img/404
      /assets/img/419
      /assets/img/500
      /assets/img/about
      /assets/img/banner.png
      /assets/img/banner2.png
      /assets/img/bannerch.png
      /assets/img/bannerch2.png
      /assets/img/bgforpop.png
      /assets/img/big_buck_bunny_720p_2mb.mp4
      /assets/img/blog
      /assets/img/blog-detail
      /assets/img/cancel_order
      /assets/img/checkout
      /assets/img/collection
      /assets/img/collection.png
      /assets/img/collection2.png
      /assets/img/coming
      /assets/img/comingsoon
      /assets/img/cround.png
      /assets/img/customer-care
      /assets/img/download.png
      /assets/img/email
      /assets/img/exclusive
      /assets/img/extras
      /assets/img/footer
      /assets/img/gallery
      /assets/img/header
      /assets/img/home
      /assets/img/icon
      /assets/img/invoice
      /assets/img/item
      /assets/img/loader.gif
      /assets/img/login
      /assets/img/menu
      /assets/img/myorders
      /assets/img/mysize
      /assets/img/new-collection
      /assets/img/new_logo.svg
      /assets/img/offer.png
      /assets/img/offers
      /assets/img/payment_failed
      /assets/img/place_holder_image
      /assets/img/placeholder-image
      /assets/img/play.svg
      /assets/img/product
      /assets/img/product_list
      /assets/img/profile
      /assets/img/recent-view
      /assets/img/review
      /assets/img/reward
      /assets/img/search
      /assets/img/signup
      /assets/img/slider
      /assets/img/social
      /assets/img/something_went_wrong.jpg
      /assets/img/splash
      /assets/img/stylezlatta
      /assets/img/transparent_image.png
      /assets/img/video_play_icon.png
      /assets/img/wishlist
      /assets/img/zlaata_style.png
      /assets/img/zlaata_style2.png
      /assets/img/zlaata_style3.png
      /assets/js
      /assets/riveAimations
      /assets/slick
      /assets/snackbar
      /client_file.json
      /client_secret_155702617150-kkps3j17ga0vkmaf8c3fjn4tdtnuugjt.apps.googleusercontent.com.json
      /client_secret_258844790587-dh2a247s26nok7m8919jfn39fbf9els8.apps.googleusercontent.com.json
      /favicon.ico
      /index.php
      /robots.txt
      /sitemap.xml
      Found on 2023-12-11 19:23
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c600bfeed600bfeed1cc86dd8c2c3a3c854f72d207f5474e3

      Found 63 files trough .DS_Store spidering:
      
      /.htaccess
      /assets
      /assets/css
      /assets/css/404.css
      /assets/css/500.css
      /assets/css/about_us.css
      /assets/css/blog.css
      /assets/css/blogdetail.css
      /assets/css/checkout.css
      /assets/css/coming-soon.css
      /assets/css/coming.css
      /assets/css/content-loader.css
      /assets/css/customer-care.css
      /assets/css/datepicker.css
      /assets/css/faq.css
      /assets/css/fonts.css
      /assets/css/footer.css
      /assets/css/header.css
      /assets/css/home.css
      /assets/css/login.css
      /assets/css/main.css
      /assets/css/mobile-menu.css
      /assets/css/my_orders.css
      /assets/css/mysize.css
      /assets/css/new-collection.css
      /assets/css/offers.css
      /assets/css/payment-failed.css
      /assets/css/payment-success.css
      /assets/css/placeholder-image.css
      /assets/css/privacy-policy.css
      /assets/css/product.css
      /assets/css/product_list.css
      /assets/css/reset.css
      /assets/css/return-policy.css
      /assets/css/reviwes.css
      /assets/css/reward.css
      /assets/css/search.css
      /assets/css/select_delivery_address.css
      /assets/css/shipping-policy.css
      /assets/css/slider
      /assets/css/splash.css
      /assets/css/term-condition.css
      /assets/css/testimonial__review.css
      /assets/css/thankyou.css
      /assets/css/wishlist.css
      /assets/css/zlatta-style.css
      /assets/fonts
      /assets/fonts/akronim
      /assets/fonts/futura
      /assets/fonts/manuscribe-free
      /assets/fonts/poppins
      /assets/img
      /assets/js
      /assets/riveAimations
      /assets/slick
      /assets/snackbar
      /client_file.json
      /client_secret_155702617150-kkps3j17ga0vkmaf8c3fjn4tdtnuugjt.apps.googleusercontent.com.json
      /client_secret_258844790587-dh2a247s26nok7m8919jfn39fbf9els8.apps.googleusercontent.com.json
      /favicon.ico
      /index.php
      /robots.txt
      /sitemap.xml
      Found on 2023-11-16 17:38
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b73f74c96adb1fa5e698994b225046eabd

      Found 128 files trough .DS_Store spidering:
      
      /.htaccess
      /assets
      /assets/css
      /assets/css/404.css
      /assets/css/500.css
      /assets/css/about_us.css
      /assets/css/blog.css
      /assets/css/blogdetail.css
      /assets/css/checkout.css
      /assets/css/coming-soon.css
      /assets/css/coming.css
      /assets/css/content-loader.css
      /assets/css/customer-care.css
      /assets/css/datepicker.css
      /assets/css/faq.css
      /assets/css/fonts.css
      /assets/css/footer.css
      /assets/css/header.css
      /assets/css/home.css
      /assets/css/login.css
      /assets/css/main.css
      /assets/css/mobile-menu.css
      /assets/css/my_orders.css
      /assets/css/mysize.css
      /assets/css/new-collection.css
      /assets/css/offers.css
      /assets/css/payment-failed.css
      /assets/css/payment-success.css
      /assets/css/placeholder-image.css
      /assets/css/privacy-policy.css
      /assets/css/product.css
      /assets/css/product_list.css
      /assets/css/reset.css
      /assets/css/return-policy.css
      /assets/css/reviwes.css
      /assets/css/reward.css
      /assets/css/search.css
      /assets/css/select_delivery_address.css
      /assets/css/shipping-policy.css
      /assets/css/slider
      /assets/css/splash.css
      /assets/css/term-condition.css
      /assets/css/testimonial__review.css
      /assets/css/thankyou.css
      /assets/css/wishlist.css
      /assets/css/zlatta-style.css
      /assets/fonts
      /assets/fonts/akronim
      /assets/fonts/futura
      /assets/fonts/manuscribe-free
      /assets/fonts/poppins
      /assets/img
      /assets/img/404
      /assets/img/419
      /assets/img/500
      /assets/img/about
      /assets/img/banner.png
      /assets/img/banner2.png
      /assets/img/bannerch.png
      /assets/img/bannerch2.png
      /assets/img/bgforpop.png
      /assets/img/big_buck_bunny_720p_2mb.mp4
      /assets/img/blog
      /assets/img/blog-detail
      /assets/img/cancel_order
      /assets/img/checkout
      /assets/img/collection
      /assets/img/collection.png
      /assets/img/collection2.png
      /assets/img/coming
      /assets/img/coming/coming-bg.png
      /assets/img/coming/coming-img.png
      /assets/img/coming/frame.png
      /assets/img/coming/golden-arrow.png
      /assets/img/coming/logo.png
      /assets/img/coming/right-img.png
      /assets/img/comingsoon
      /assets/img/cround.png
      /assets/img/customer-care
      /assets/img/download.png
      /assets/img/email
      /assets/img/email/banner-large.png
      /assets/img/email/banner-top-1.png
      /assets/img/email/banner-top-2.png
      /assets/img/email/btn-bg.png
      /assets/img/email/btn-bg2x.png
      /assets/img/email/btn-bg3x.png
      /assets/img/email/button.png
      /assets/img/email/button2x.png
      /assets/img/email/button3x.png
      /assets/img/email/coupon.png
      /assets/img/email/coupon2x.png
      /assets/img/email/coupon3x.png
      /assets/img/email/facebook.png
      /assets/img/email/instagram.png
      /assets/img/email/main-banner-no-text.png
      /assets/img/email/pinterest.png
      /assets/img/email/small-btn-bg.png
      /assets/img/email/small-btn-bg2x.png
      /assets/img/email/small-btn-bg3x.png
      /assets/img/email/small-btn-text.png
      /assets/img/email/small-btn-text2x.png
      /assets/img/email/small-btn-text3x.png
      /assets/img/exclusive
      /assets/img/extras
      /assets/img/extras/account.png
      /assets/img/extras/account_call.png
      /assets/img/extras/account_pro.svg
      /assets/img/extras/account_setting.svg
      /assets/img/extras/accountsettings.png
      /assets/img/extras/alternet_phone.png
      /assets/img/extras/bady.png
      /assets/img/extras/bihaind.svg
      /assets/img/extras/card_del.svg
      /assets/img/extras/close_eye.png
      /assets/img/extras/copy.png
      /assets/img/extras/copy.svg
      /assets/img/extras/copy_input.png
      /assets/img/extras/cross.svg
      /assets/img/extras/cross_d_pop.png
      /assets/img/extras/cross_round_search.png
      /assets/img/extras/delete-icon.png
      /assets/img/extras/deliverd.png
      /assets/img/extras/detle_sacad.svg
      /assets/img/extras/edit-icon.png
      /assets/img/extras/edit_savecd.svg
      /assets/img/extras/email_ac.png
      /assets/img/extras/errow_save_add.png
      Found on 2023-11-11 11:30
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09cdecb5675decb567504e4f2305b644ea016485e483cd35155

      Found 81 files trough .DS_Store spidering:
      
      /.htaccess
      /assets
      /assets/css
      /assets/fonts
      /assets/fonts/akronim
      /assets/fonts/futura
      /assets/fonts/manuscribe-free
      /assets/fonts/poppins
      /assets/img
      /assets/img/404
      /assets/img/500
      /assets/img/about
      /assets/img/banner.png
      /assets/img/banner2.png
      /assets/img/bannerch.png
      /assets/img/bannerch2.png
      /assets/img/bgforpop.png
      /assets/img/big_buck_bunny_720p_2mb.mp4
      /assets/img/blog
      /assets/img/blog-detail
      /assets/img/checkout
      /assets/img/collection
      /assets/img/collection.png
      /assets/img/collection2.png
      /assets/img/coming
      /assets/img/coming/coming-bg.png
      /assets/img/coming/coming-img.png
      /assets/img/coming/frame.png
      /assets/img/coming/golden-arrow.png
      /assets/img/coming/logo.png
      /assets/img/coming/right-img.png
      /assets/img/comingsoon
      /assets/img/cround.png
      /assets/img/customer-care
      /assets/img/download.png
      /assets/img/email
      /assets/img/exclusive
      /assets/img/extras
      /assets/img/gallery
      /assets/img/header
      /assets/img/home
      /assets/img/icon
      /assets/img/item
      /assets/img/loader.gif
      /assets/img/login
      /assets/img/menu
      /assets/img/myorders
      /assets/img/mysize
      /assets/img/new-collection
      /assets/img/offer.png
      /assets/img/offers
      /assets/img/payment_failed
      /assets/img/place_holder_image
      /assets/img/product
      /assets/img/product_list
      /assets/img/profile
      /assets/img/recent-view
      /assets/img/review
      /assets/img/reward
      /assets/img/search
      /assets/img/signup
      /assets/img/slider
      /assets/img/social
      /assets/img/splash
      /assets/img/stylezlatta
      /assets/img/transparent_image.png
      /assets/img/video_play_icon.png
      /assets/img/wishlist
      /assets/img/zlaata_style.png
      /assets/img/zlaata_style2.png
      /assets/img/zlaata_style3.png
      /assets/js
      /assets/riveAimations
      /assets/slick
      /assets/snackbar
      /client_file.json
      /client_secret_155702617150-kkps3j17ga0vkmaf8c3fjn4tdtnuugjt.apps.googleusercontent.com.json
      /client_secret_258844790587-dh2a247s26nok7m8919jfn39fbf9els8.apps.googleusercontent.com.json
      /favicon.ico
      /index.php
      /robots.txt
      Found on 2023-08-17 11:42
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b73f74c96adb1fa5e698994b22ff248cb6

      Found 128 files trough .DS_Store spidering:
      
      /.htaccess
      /assets
      /assets/css
      /assets/fonts
      /assets/fonts/akronim
      /assets/fonts/futura
      /assets/fonts/manuscribe-free
      /assets/fonts/poppins
      /assets/img
      /assets/img/404
      /assets/img/500
      /assets/img/about
      /assets/img/banner.png
      /assets/img/banner2.png
      /assets/img/bannerch.png
      /assets/img/bannerch2.png
      /assets/img/bgforpop.png
      /assets/img/big_buck_bunny_720p_2mb.mp4
      /assets/img/blog
      /assets/img/blog-detail
      /assets/img/checkout
      /assets/img/collection
      /assets/img/collection.png
      /assets/img/collection2.png
      /assets/img/coming
      /assets/img/coming/coming-bg.png
      /assets/img/coming/coming-img.png
      /assets/img/coming/frame.png
      /assets/img/coming/golden-arrow.png
      /assets/img/coming/logo.png
      /assets/img/coming/right-img.png
      /assets/img/comingsoon
      /assets/img/cround.png
      /assets/img/customer-care
      /assets/img/download.png
      /assets/img/email
      /assets/img/email/banner-large.png
      /assets/img/email/banner-top-1.png
      /assets/img/email/banner-top-2.png
      /assets/img/email/btn-bg.png
      /assets/img/email/btn-bg2x.png
      /assets/img/email/btn-bg3x.png
      /assets/img/email/button.png
      /assets/img/email/button2x.png
      /assets/img/email/button3x.png
      /assets/img/email/coupon.png
      /assets/img/email/coupon2x.png
      /assets/img/email/coupon3x.png
      /assets/img/email/facebook.png
      /assets/img/email/instagram.png
      /assets/img/email/main-banner-no-text.png
      /assets/img/email/pinterest.png
      /assets/img/email/small-btn-bg.png
      /assets/img/email/small-btn-bg2x.png
      /assets/img/email/small-btn-bg3x.png
      /assets/img/email/small-btn-text.png
      /assets/img/email/small-btn-text2x.png
      /assets/img/email/small-btn-text3x.png
      /assets/img/exclusive
      /assets/img/extras
      /assets/img/extras/account.png
      /assets/img/extras/account_call.png
      /assets/img/extras/account_pro.svg
      /assets/img/extras/account_setting.svg
      /assets/img/extras/accountsettings.png
      /assets/img/extras/alternet_phone.png
      /assets/img/extras/bady.png
      /assets/img/extras/bihaind.svg
      /assets/img/extras/card_del.svg
      /assets/img/extras/close_eye.png
      /assets/img/extras/copy.png
      /assets/img/extras/copy.svg
      /assets/img/extras/copy_input.png
      /assets/img/extras/cross.svg
      /assets/img/extras/cross_d_pop.png
      /assets/img/extras/cross_round_search.png
      /assets/img/extras/delete-icon.png
      /assets/img/extras/deliverd.png
      /assets/img/extras/detle_sacad.svg
      /assets/img/extras/edit-icon.png
      /assets/img/extras/edit_savecd.svg
      /assets/img/extras/email_ac.png
      /assets/img/extras/errow_save_add.png
      /assets/img/extras/exchange_pop.svg
      /assets/img/extras/exchange_tra.svg
      /assets/img/extras/eye.png
      /assets/img/extras/eye.svg
      /assets/img/extras/facebook.png
      /assets/img/extras/fb.png
      /assets/img/extras/filter_close.png
      /assets/img/extras/filter_icon.png
      /assets/img/extras/filter_new.png
      /assets/img/extras/float-close.svg
      /assets/img/extras/footer_logo .png
      /assets/img/extras/get_invoice.svg
      /assets/img/extras/google-pay-icon.png
      /assets/img/extras/gree_star.png
      /assets/img/extras/green_right.png
      /assets/img/extras/icon-dropdown.png
      /assets/img/extras/in_ransit.png
      /assets/img/extras/instagram.png
      /assets/img/extras/leftarrow.png
      /assets/img/extras/logo-acc.svg
      /assets/img/extras/logout.svg
      /assets/img/extras/logout.svg.svg
      /assets/img/extras/mail.png
      /assets/img/extras/message.png
      /assets/img/extras/myorder.svg
      /assets/img/extras/myorders.png
      /assets/img/extras/myreview.png
      /assets/img/extras/myreview.svg
      /assets/img/extras/mywishlist.png
      /assets/img/extras/mywishlist.svg
      /assets/img/extras/next.png
      /assets/img/extras/nonotification.svg
      /assets/img/extras/notifi_check.png
      /assets/img/extras/notification.png
      /assets/img/extras/notification.svg
      /assets/img/extras/orddliv.png
      /assets/img/extras/orddliv.png_new.png
      /assets/img/extras/order_can.png
      /assets/img/extras/order_cancle.png
      /assets/img/extras/order_img.png
      /assets/img/extras/order_mobile.png
      /assets/img/extras/order_new.png
      /assets/img/extras/order_place.png
      /assets/img/extras/ordercnsl_mobil.png
      /assets/img/extras/pass-show-icon.png
      Found on 2023-08-15 20:16
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c2f9cf9902f9cf990468dce59cec86f47396b0c5917157c3f

      Found 75 files trough .DS_Store spidering:
      
      /.htaccess
      /assets
      /assets/css
      /assets/fonts
      /assets/fonts/akronim
      /assets/fonts/futura
      /assets/fonts/manuscribe-free
      /assets/fonts/poppins
      /assets/img
      /assets/img/404
      /assets/img/500
      /assets/img/about
      /assets/img/banner.png
      /assets/img/banner2.png
      /assets/img/bannerch.png
      /assets/img/bannerch2.png
      /assets/img/bgforpop.png
      /assets/img/big_buck_bunny_720p_2mb.mp4
      /assets/img/blog
      /assets/img/blog-detail
      /assets/img/checkout
      /assets/img/collection
      /assets/img/collection.png
      /assets/img/collection2.png
      /assets/img/coming
      /assets/img/comingsoon
      /assets/img/cround.png
      /assets/img/customer-care
      /assets/img/download.png
      /assets/img/email
      /assets/img/exclusive
      /assets/img/extras
      /assets/img/gallery
      /assets/img/header
      /assets/img/home
      /assets/img/icon
      /assets/img/item
      /assets/img/loader.gif
      /assets/img/login
      /assets/img/menu
      /assets/img/myorders
      /assets/img/mysize
      /assets/img/new-collection
      /assets/img/offer.png
      /assets/img/offers
      /assets/img/payment_failed
      /assets/img/place_holder_image
      /assets/img/product
      /assets/img/product_list
      /assets/img/profile
      /assets/img/recent-view
      /assets/img/review
      /assets/img/reward
      /assets/img/search
      /assets/img/signup
      /assets/img/slider
      /assets/img/social
      /assets/img/splash
      /assets/img/stylezlatta
      /assets/img/transparent_image.png
      /assets/img/video_play_icon.png
      /assets/img/wishlist
      /assets/img/zlaata_style.png
      /assets/img/zlaata_style2.png
      /assets/img/zlaata_style3.png
      /assets/js
      /assets/riveAimations
      /assets/slick
      /assets/snackbar
      /client_file.json
      /client_secret_155702617150-kkps3j17ga0vkmaf8c3fjn4tdtnuugjt.apps.googleusercontent.com.json
      /client_secret_258844790587-dh2a247s26nok7m8919jfn39fbf9els8.apps.googleusercontent.com.json
      /favicon.ico
      /index.php
      /robots.txt
      Found on 2023-08-11 09:27
  • MacOS file listing through .DS_Store file
    First seen 2023-07-04 05:42
    Last seen 2023-11-17 02:16
    Open for 135 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09ca728a86fa728a86f9dcf09b2a877176ee422619a891de461

      Found 76 files trough .DS_Store spidering:
      
      /.htaccess
      /assets
      /assets/css
      /assets/fonts
      /assets/fonts/akronim
      /assets/fonts/futura
      /assets/fonts/manuscribe-free
      /assets/fonts/poppins
      /assets/img
      /assets/img/404
      /assets/img/500
      /assets/img/about
      /assets/img/banner.png
      /assets/img/banner2.png
      /assets/img/bannerch.png
      /assets/img/bannerch2.png
      /assets/img/bgforpop.png
      /assets/img/blog
      /assets/img/blog-detail
      /assets/img/checkout
      /assets/img/collection
      /assets/img/collection.png
      /assets/img/collection2.png
      /assets/img/coming
      /assets/img/coming/coming-bg.png
      /assets/img/coming/coming-img.png
      /assets/img/coming/frame.png
      /assets/img/coming/golden-arrow.png
      /assets/img/coming/logo.png
      /assets/img/coming/right-img.png
      /assets/img/comingsoon
      /assets/img/cround.png
      /assets/img/customer-care
      /assets/img/email
      /assets/img/extras
      /assets/img/gallery
      /assets/img/header
      /assets/img/home
      /assets/img/icon
      /assets/img/item
      /assets/img/loader.gif
      /assets/img/login
      /assets/img/menu
      /assets/img/myorders
      /assets/img/mysize
      /assets/img/new-collection
      /assets/img/offer.png
      /assets/img/offers
      /assets/img/payment_failed
      /assets/img/place_holder_image
      /assets/img/product
      /assets/img/product_list
      /assets/img/profile
      /assets/img/recent-view
      /assets/img/review
      /assets/img/reward
      /assets/img/search
      /assets/img/signup
      /assets/img/slider
      /assets/img/social
      /assets/img/splash
      /assets/img/stylezlatta
      /assets/img/wishlist
      /assets/img/zlaata_style.png
      /assets/img/zlaata_style2.png
      /assets/img/zlaata_style3.png
      /assets/js
      /assets/riveAimations
      /assets/slick
      /assets/snackbar
      /client_file.json
      /client_secret_155702617150-kkps3j17ga0vkmaf8c3fjn4tdtnuugjt.apps.googleusercontent.com.json
      /client_secret_258844790587-dh2a247s26nok7m8919jfn39fbf9els8.apps.googleusercontent.com.json
      /favicon.ico
      /index.php
      /robots.txt
      Found on 2023-11-17 02:16
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c2a0815492a0815498641d894e09b1dc458f962c44ac286e6

      Found 70 files trough .DS_Store spidering:
      
      /.htaccess
      /assets
      /assets/css
      /assets/fonts
      /assets/fonts/akronim
      /assets/fonts/futura
      /assets/fonts/manuscribe-free
      /assets/fonts/poppins
      /assets/img
      /assets/img/404
      /assets/img/500
      /assets/img/about
      /assets/img/banner.png
      /assets/img/banner2.png
      /assets/img/bannerch.png
      /assets/img/bannerch2.png
      /assets/img/bgforpop.png
      /assets/img/blog
      /assets/img/blog-detail
      /assets/img/checkout
      /assets/img/collection
      /assets/img/collection.png
      /assets/img/collection2.png
      /assets/img/coming
      /assets/img/comingsoon
      /assets/img/cround.png
      /assets/img/customer-care
      /assets/img/email
      /assets/img/extras
      /assets/img/gallery
      /assets/img/header
      /assets/img/home
      /assets/img/icon
      /assets/img/item
      /assets/img/loader.gif
      /assets/img/login
      /assets/img/menu
      /assets/img/myorders
      /assets/img/mysize
      /assets/img/new-collection
      /assets/img/offer.png
      /assets/img/offers
      /assets/img/payment_failed
      /assets/img/place_holder_image
      /assets/img/product
      /assets/img/product_list
      /assets/img/profile
      /assets/img/recent-view
      /assets/img/review
      /assets/img/reward
      /assets/img/search
      /assets/img/signup
      /assets/img/slider
      /assets/img/social
      /assets/img/splash
      /assets/img/stylezlatta
      /assets/img/wishlist
      /assets/img/zlaata_style.png
      /assets/img/zlaata_style2.png
      /assets/img/zlaata_style3.png
      /assets/js
      /assets/riveAimations
      /assets/slick
      /assets/snackbar
      /client_file.json
      /client_secret_155702617150-kkps3j17ga0vkmaf8c3fjn4tdtnuugjt.apps.googleusercontent.com.json
      /client_secret_258844790587-dh2a247s26nok7m8919jfn39fbf9els8.apps.googleusercontent.com.json
      /favicon.ico
      /index.php
      /robots.txt
      Found on 2023-11-06 08:49
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b73f74c96adb1fa5e698994b22af42b08c

      Found 128 files trough .DS_Store spidering:
      
      /.htaccess
      /assets
      /assets/css
      /assets/fonts
      /assets/fonts/akronim
      /assets/fonts/futura
      /assets/fonts/manuscribe-free
      /assets/fonts/poppins
      /assets/img
      /assets/img/404
      /assets/img/500
      /assets/img/about
      /assets/img/banner.png
      /assets/img/banner2.png
      /assets/img/bannerch.png
      /assets/img/bannerch2.png
      /assets/img/bgforpop.png
      /assets/img/blog
      /assets/img/blog-detail
      /assets/img/checkout
      /assets/img/collection
      /assets/img/collection.png
      /assets/img/collection2.png
      /assets/img/coming
      /assets/img/coming/coming-bg.png
      /assets/img/coming/coming-img.png
      /assets/img/coming/frame.png
      /assets/img/coming/golden-arrow.png
      /assets/img/coming/logo.png
      /assets/img/coming/right-img.png
      /assets/img/comingsoon
      /assets/img/cround.png
      /assets/img/customer-care
      /assets/img/email
      /assets/img/email/banner-large.png
      /assets/img/email/banner-top-1.png
      /assets/img/email/banner-top-2.png
      /assets/img/email/btn-bg.png
      /assets/img/email/btn-bg2x.png
      /assets/img/email/btn-bg3x.png
      /assets/img/email/button.png
      /assets/img/email/button2x.png
      /assets/img/email/button3x.png
      /assets/img/email/coupon.png
      /assets/img/email/coupon2x.png
      /assets/img/email/coupon3x.png
      /assets/img/email/facebook.png
      /assets/img/email/instagram.png
      /assets/img/email/main-banner-no-text.png
      /assets/img/email/pinterest.png
      /assets/img/email/small-btn-bg.png
      /assets/img/email/small-btn-bg2x.png
      /assets/img/email/small-btn-bg3x.png
      /assets/img/email/small-btn-text.png
      /assets/img/email/small-btn-text2x.png
      /assets/img/email/small-btn-text3x.png
      /assets/img/extras
      /assets/img/extras/account.png
      /assets/img/extras/account_call.png
      /assets/img/extras/account_pro.svg
      /assets/img/extras/account_setting.svg
      /assets/img/extras/accountsettings.png
      /assets/img/extras/alternet_phone.png
      /assets/img/extras/bady.png
      /assets/img/extras/bihaind.svg
      /assets/img/extras/card_del.svg
      /assets/img/extras/close_eye.png
      /assets/img/extras/copy.png
      /assets/img/extras/copy.svg
      /assets/img/extras/copy_input.png
      /assets/img/extras/cross.svg
      /assets/img/extras/cross_d_pop.png
      /assets/img/extras/cross_round_search.png
      /assets/img/extras/delete-icon.png
      /assets/img/extras/deliverd.png
      /assets/img/extras/detle_sacad.svg
      /assets/img/extras/edit-icon.png
      /assets/img/extras/edit_savecd.svg
      /assets/img/extras/email_ac.png
      /assets/img/extras/errow_save_add.png
      /assets/img/extras/exchange_pop.svg
      /assets/img/extras/exchange_tra.svg
      /assets/img/extras/eye.png
      /assets/img/extras/eye.svg
      /assets/img/extras/facebook.png
      /assets/img/extras/fb.png
      /assets/img/extras/filter_close.png
      /assets/img/extras/filter_icon.png
      /assets/img/extras/filter_new.png
      /assets/img/extras/float-close.svg
      /assets/img/extras/footer_logo .png
      /assets/img/extras/get_invoice.svg
      /assets/img/extras/google-pay-icon.png
      /assets/img/extras/gree_star.png
      /assets/img/extras/green_right.png
      /assets/img/extras/icon-dropdown.png
      /assets/img/extras/in_ransit.png
      /assets/img/extras/instagram.png
      /assets/img/extras/leftarrow.png
      /assets/img/extras/logo-acc.svg
      /assets/img/extras/logout.svg
      /assets/img/extras/logout.svg.svg
      /assets/img/extras/mail.png
      /assets/img/extras/message.png
      /assets/img/extras/myorder.svg
      /assets/img/extras/myorders.png
      /assets/img/extras/myreview.png
      /assets/img/extras/myreview.svg
      /assets/img/extras/mywishlist.png
      /assets/img/extras/mywishlist.svg
      /assets/img/extras/next.png
      /assets/img/extras/nonotification.svg
      /assets/img/extras/notifi_check.png
      /assets/img/extras/notification.png
      /assets/img/extras/notification.svg
      /assets/img/extras/orddliv.png
      /assets/img/extras/orddliv.png_new.png
      /assets/img/extras/order_can.png
      /assets/img/extras/order_cancle.png
      /assets/img/extras/order_img.png
      /assets/img/extras/order_mobile.png
      /assets/img/extras/order_new.png
      /assets/img/extras/order_place.png
      /assets/img/extras/ordercnsl_mobil.png
      /assets/img/extras/pass-show-icon.png
      /assets/img/extras/passkey.svg
      /assets/img/extras/pintres.png
      /assets/img/extras/pop_rivew.svg
      Found on 2023-07-04 05:42
  • MacOS file listing through .DS_Store file
    First seen 2023-01-04 10:32
    Last seen 2023-11-06 08:45
    Open for 305 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c2f551ab52f551ab5bce857e645e783a91dbf319909a1ee27

      Found 100 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/images/how_to_deposit
      /assets/images/how_to_withdraw
      /assets/images/payment_icons
      /assets/images/payment_icons/depo
      /assets/images/providers
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /assets/sb_assets/assets
      /assets/sb_assets/assets/snackbar
      /assets/sb_assets/ui-assets
      /assets/sb_assets/ui-assets/banners
      /assets/sb_assets/ui-assets/css
      /assets/sb_assets/ui-assets/fonts
      /assets/sb_assets/ui-assets/icon-details
      /assets/sb_assets/ui-assets/images
      /assets/sb_assets/ui-assets/js
      /assets/sb_assets/ui-assets/my-mob-account
      /bg.jpg
      /BG_myChallenges_MyAccount.jpg
      /bulgaria.gif
      /cestina.gif
      /checkbox-checked.png
      /checkbox-unchecked.png
      /chinese.gif
      /clickstreamV2.js
      /cls.png
      /css
      /d.fyp.css
      /d.reg.css
      /d_reg.css
      /dansk.gif
      /dep__.png
      /deposit
      /deutsch.gif
      /english.gif
      /espanol.gif
      /favicon.ico
      /finish.gif
      /flags.png
      /france.gif
      /fyu.js
      /greece.gif
      /hungary.gif
      /images
      /index.php
      /internal-libs.js
      /italian.gif
      /japan.gif
      /jquery-ui.css
      /js
      /mix-manifest.json
      /mobile-888casino-logo-registration.png
      /norway.gif
      /payment
      /payment_method
      /poland.gif
      /portugal.gif
      /radio_off.png
      /radio_on.png
      /robots.txt
      /romania.gif
      /russia.gif
      /sidemenu
      /site.css
      /spinner.gif
      /SpriteSheetPC1920.png
      /svenka.gif
      /test.yml
      /test0.yml
      /thai.gif
      /ui-assets
      /ui-icons_777777_256x240.png
      /user
      /utils.js
      /version.xml
      /vip-pop
      /wallet
      /web.config
      Found on 2023-11-06 08:45
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7268d619446cd41730d7f0523ec952f6f

      Found 128 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/images/how_to_deposit
      /assets/images/how_to_withdraw
      /assets/images/payment_icons
      /assets/images/payment_icons/depo
      /assets/images/providers
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /assets/sb_assets/assets
      /assets/sb_assets/assets/snackbar
      /assets/sb_assets/ui-assets
      /assets/sb_assets/ui-assets/banners
      /assets/sb_assets/ui-assets/css
      /assets/sb_assets/ui-assets/fonts
      /assets/sb_assets/ui-assets/icon-details
      /assets/sb_assets/ui-assets/icon-details/active
      /assets/sb_assets/ui-assets/icon-details/grey
      /assets/sb_assets/ui-assets/icon-details/inactive
      /assets/sb_assets/ui-assets/icon-details/lock.svg
      /assets/sb_assets/ui-assets/images
      /assets/sb_assets/ui-assets/images/18_02.gif
      /assets/sb_assets/ui-assets/images/259417f7e673849b26d81dd28f082eec.jpg
      /assets/sb_assets/ui-assets/images/3232d10c8db2a2d4b43316745cf391e0.svg
      /assets/sb_assets/ui-assets/images/4c4ba3aa8ab0407b278d7d77878ba2d9.png
      /assets/sb_assets/ui-assets/images/53021d611196f787e5134b757e31122b.svg
      /assets/sb_assets/ui-assets/images/69ae3c1904745436cf621b5805b3a0e4.svg
      /assets/sb_assets/ui-assets/images/accepted-payment-methods--1561362823888.jpg
      /assets/sb_assets/ui-assets/images/active_members.png
      /assets/sb_assets/ui-assets/images/arrow.svg
      /assets/sb_assets/ui-assets/images/arrow_grey.svg
      /assets/sb_assets/ui-assets/images/avathar.png
      /assets/sb_assets/ui-assets/images/backed-default.svg
      /assets/sb_assets/ui-assets/images/backed-selected.svg
      /assets/sb_assets/ui-assets/images/background_image
      /assets/sb_assets/ui-assets/images/bet-place-arrow.svg
      /assets/sb_assets/ui-assets/images/betslip-keyboard-delete.svg
      /assets/sb_assets/ui-assets/images/betslip-keyboard.svg
      /assets/sb_assets/ui-assets/images/bin-icon.f283c4.svg
      /assets/sb_assets/ui-assets/images/bottom-glow.52da6a.png
      /assets/sb_assets/ui-assets/images/c1b073522b68e6512755e19f6500ef01.svg
      /assets/sb_assets/ui-assets/images/calender.png
      /assets/sb_assets/ui-assets/images/cant-see-your-deposit--1561362951451.jpg
      /assets/sb_assets/ui-assets/images/cash-out.svg
      /assets/sb_assets/ui-assets/images/cec611ba3236c1b97f31c760c9dfd0f0.jpg
      /assets/sb_assets/ui-assets/images/clock.png
      /assets/sb_assets/ui-assets/images/close.svg
      /assets/sb_assets/ui-assets/images/close1.gif
      /assets/sb_assets/ui-assets/images/d095f26d5e314a10425fb40e5e12f275.svg
      /assets/sb_assets/ui-assets/images/db27f4d2f7f66c7e90f2c1f2ad7cf476.png
      /assets/sb_assets/ui-assets/images/deposit-limits--1561362895350.jpg
      /assets/sb_assets/ui-assets/images/deposit-processing-time-frames--1561362880216.jpg
      /assets/sb_assets/ui-assets/images/dismiss.svg
      /assets/sb_assets/ui-assets/images/download.svg
      /assets/sb_assets/ui-assets/images/download10.svg
      /assets/sb_assets/ui-assets/images/download11.svg
      /assets/sb_assets/ui-assets/images/download111.svg
      /assets/sb_assets/ui-assets/images/download12.svg
      /assets/sb_assets/ui-assets/images/download3.svg
      /assets/sb_assets/ui-assets/images/download4.svg
      /assets/sb_assets/ui-assets/images/download5.svg
      /assets/sb_assets/ui-assets/images/download7.svg
      /assets/sb_assets/ui-assets/images/dropdown-black.svg
      /assets/sb_assets/ui-assets/images/ecogracon_rebrand.gif
      /assets/sb_assets/ui-assets/images/favicon.png
      /assets/sb_assets/ui-assets/images/featured.svg
      /assets/sb_assets/ui-assets/images/football.svg
      /assets/sb_assets/ui-assets/images/footer
      /assets/sb_assets/ui-assets/images/FR.svg
      /assets/sb_assets/ui-assets/images/front_page
      /assets/sb_assets/ui-assets/images/Gamban-Logo.png
      /assets/sb_assets/ui-assets/images/games
      /assets/sb_assets/ui-assets/images/GB.svg
      /assets/sb_assets/ui-assets/images/golf.svg
      /assets/sb_assets/ui-assets/images/green-right-arrow.svg
      /assets/sb_assets/ui-assets/images/GT logo square_1434622302703.png
      /assets/sb_assets/ui-assets/images/header_buc_logo_logged-1486900369955_tcm1755-343379.png
      /assets/sb_assets/ui-assets/images/how-to-deposit--1561362800652.jpg
      /assets/sb_assets/ui-assets/images/how_to_withdraw-1561447098630.jpg
      /assets/sb_assets/ui-assets/images/icon1.svg
      /assets/sb_assets/ui-assets/images/icon2.svg
      /assets/sb_assets/ui-assets/images/icon3.svg
      /assets/sb_assets/ui-assets/images/icon4.svg
      /assets/sb_assets/ui-assets/images/icon5.svg
      /assets/sb_assets/ui-assets/images/IE.svg
      /assets/sb_assets/ui-assets/images/InfoIcon.bc7575.svg
      /assets/sb_assets/ui-assets/images/instruction.svg
      /assets/sb_assets/ui-assets/images/JP.svg
      /assets/sb_assets/ui-assets/images/left-arrow-inactive.svg
      /assets/sb_assets/ui-assets/images/level.png
      /assets/sb_assets/ui-assets/images/live_video.svg
      /assets/sb_assets/ui-assets/images/loader.svg
      /assets/sb_assets/ui-assets/images/logo.png
      /assets/sb_assets/ui-assets/images/mail.svg
      /assets/sb_assets/ui-assets/images/net_revenue.png
      /assets/sb_assets/ui-assets/images/not_mg1.png
      /assets/sb_assets/ui-assets/images/not_mg2.png
      /assets/sb_assets/ui-assets/images/notify.jpg
      /assets/sb_assets/ui-assets/images/play-white.svg
      /assets/sb_assets/ui-assets/images/PopularEvents.svg
      /assets/sb_assets/ui-assets/images/post-login-reg.png
      /assets/sb_assets/ui-assets/images/promotions
      /assets/sb_assets/ui-assets/images/quick-deposit--1561363009253.jpg
      /assets/sb_assets/ui-assets/images/racing-play-icon.svg
      /assets/sb_assets/ui-assets/images/Rank-01.svg
      /assets/sb_assets/ui-assets/images/Rank-02.svg
      /assets/sb_assets/ui-assets/images/Rank-03.svg
      /assets/sb_assets/ui-assets/images/Rank-04.svg
      Found on 2023-11-02 10:14
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cff76d438ff76d4380341c5d7730e256e875ac2640576e07e

      Found 93 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/images/how_to_deposit
      /assets/images/how_to_withdraw
      /assets/images/payment_icons
      /assets/images/payment_icons/depo
      /assets/images/providers
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /assets/sb_assets/assets
      /assets/sb_assets/assets/snackbar
      /assets/sb_assets/ui-assets
      /bg.jpg
      /BG_myChallenges_MyAccount.jpg
      /bulgaria.gif
      /cestina.gif
      /checkbox-checked.png
      /checkbox-unchecked.png
      /chinese.gif
      /clickstreamV2.js
      /cls.png
      /css
      /d.fyp.css
      /d.reg.css
      /d_reg.css
      /dansk.gif
      /dep__.png
      /deposit
      /deutsch.gif
      /english.gif
      /espanol.gif
      /favicon.ico
      /finish.gif
      /flags.png
      /france.gif
      /fyu.js
      /greece.gif
      /hungary.gif
      /images
      /index.php
      /internal-libs.js
      /italian.gif
      /japan.gif
      /jquery-ui.css
      /js
      /mix-manifest.json
      /mobile-888casino-logo-registration.png
      /norway.gif
      /payment
      /payment_method
      /poland.gif
      /portugal.gif
      /radio_off.png
      /radio_on.png
      /robots.txt
      /romania.gif
      /russia.gif
      /sidemenu
      /site.css
      /spinner.gif
      /SpriteSheetPC1920.png
      /svenka.gif
      /test.yml
      /test0.yml
      /thai.gif
      /ui-assets
      /ui-icons_777777_256x240.png
      /user
      /utils.js
      /version.xml
      /vip-pop
      /wallet
      /web.config
      Found on 2023-09-03 02:49
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c68a1b33768a1b3372f50e814e60f00f371bd67a343146f4a

      Found 90 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/images/how_to_deposit
      /assets/images/how_to_withdraw
      /assets/images/payment_icons
      /assets/images/payment_icons/depo
      /assets/images/providers
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /bg.jpg
      /BG_myChallenges_MyAccount.jpg
      /bulgaria.gif
      /cestina.gif
      /checkbox-checked.png
      /checkbox-unchecked.png
      /chinese.gif
      /clickstreamV2.js
      /cls.png
      /css
      /d.fyp.css
      /d.reg.css
      /d_reg.css
      /dansk.gif
      /dep__.png
      /deposit
      /deutsch.gif
      /english.gif
      /espanol.gif
      /favicon.ico
      /finish.gif
      /flags.png
      /france.gif
      /fyu.js
      /greece.gif
      /hungary.gif
      /images
      /index.php
      /internal-libs.js
      /italian.gif
      /japan.gif
      /jquery-ui.css
      /js
      /mix-manifest.json
      /mobile-888casino-logo-registration.png
      /norway.gif
      /payment
      /payment_method
      /poland.gif
      /portugal.gif
      /radio_off.png
      /radio_on.png
      /robots.txt
      /romania.gif
      /russia.gif
      /sidemenu
      /site.css
      /spinner.gif
      /SpriteSheetPC1920.png
      /svenka.gif
      /test.yml
      /test0.yml
      /thai.gif
      /ui-assets
      /ui-icons_777777_256x240.png
      /user
      /utils.js
      /version.xml
      /vip-pop
      /wallet
      /web.config
      Found on 2023-01-04 10:32
  • MacOS file listing through .DS_Store file
    First seen 2023-05-03 05:51
    Last seen 2023-11-06 08:08
    Open for 187 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b74952c7ba419d8de849549e2f41c0a702

      Found 128 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /assets/css
      /assets/images
      /assets/images/1.jpg
      /assets/images/1172b8a335d4b7b569d8c8758cdb3020.jpg
      /assets/images/18-logo.svg
      /assets/images/293c2a831f4282bc6b764ce874b27651.jpg
      /assets/images/536b48618b8dab5b1de4f7f0ce525e12.jpg
      /assets/images/597287b7a47d902530de07f780f90293.jpg
      /assets/images/5973df3c044094a153666f506be1115c.jpg
      /assets/images/7d080ea9d6827f5ad374e7718d4406ad.png
      /assets/images/8771c92b88cfb76c1cf1b2dfc0775b03.jpg
      /assets/images/8e3955ddcbce411ec1bf1f1e8d1412df.jpg
      /assets/images/94116135c73f92a658e16961a2736341.jpg
      /assets/images/9e3f26cbccbff02b17060ac3ad867659.jpg
      /assets/images/a157c4c58250dd36b840aff1c2a3e4a7.jpg
      /assets/images/account.svg
      /assets/images/Activatelosingbonus.png
      /assets/images/addCrdWithdraw.svg
      /assets/images/affiliates
      /assets/images/affiliates-homepage-banner.jpg
      /assets/images/agent.svg
      /assets/images/alderney-logo.svg
      /assets/images/alert.svg
      /assets/images/alertRed.svg
      /assets/images/amazon----.svg
      /assets/images/amazon.png
      /assets/images/american-football.svg
      /assets/images/ar.png
      /assets/images/arrow-left.svg
      /assets/images/arrow-right.svg
      /assets/images/ausOpenTournament.jfif
      /assets/images/australian-rules.svg
      /assets/images/Back.svg
      /assets/images/background-infinity.png
      /assets/images/backgroundImage_live_casino.jpg
      /assets/images/backgroundImage_slots.jpg
      /assets/images/backToHomeBtn.svg
      /assets/images/ball-icon.svg
      /assets/images/baseball.png
      /assets/images/baseball.svg
      /assets/images/basketball.svg
      /assets/images/betHistory
      /assets/images/betslip.svg
      /assets/images/bg
      /assets/images/bhim.svg
      /assets/images/black-bg.svg
      /assets/images/black-image.svg
      /assets/images/blackjack-icon.svg
      /assets/images/bonus.svg
      /assets/images/bonus_left_img.png
      /assets/images/bonus_left_img1.png
      /assets/images/bonusdeposit_icon.svg
      /assets/images/bonuspop-img.png
      /assets/images/boxing.svg
      /assets/images/Button_Loader.gif
      /assets/images/Button_Loader.svg
      /assets/images/calendar.svg
      /assets/images/cashout.svg
      /assets/images/casino.svg
      /assets/images/casino_games_icon
      /assets/images/challenges
      /assets/images/chat.png
      /assets/images/chat_icons
      /assets/images/Chats_Icon-1.svg
      /assets/images/Chats_Icon-2.svg
      /assets/images/Chats_Icon-3.svg
      /assets/images/Chats_Icon.svg
      /assets/images/check.svg
      /assets/images/checked.svg
      /assets/images/close_image.svg
      /assets/images/Coin_20x20----.png
      /assets/images/Coin_20x20---.png
      /assets/images/Coin_20x20.png
      /assets/images/coloredstar.svg
      /assets/images/colossus.svg
      /assets/images/congra_calandericon.svg
      /assets/images/congrats_icon.png
      /assets/images/contact
      /assets/images/contactus_chat.png
      /assets/images/contactus_email.png
      /assets/images/contactus_phone.png
      /assets/images/copyImg.svg
      /assets/images/couponApply.svg
      /assets/images/couponCardBg1.svg
      /assets/images/couponCardBg2.svg
      /assets/images/couponCardBg3.svg
      /assets/images/couponCardBg_m1.png
      /assets/images/couponCardBg_m2.png
      /assets/images/couponCardBg_m3.png
      /assets/images/couponSearch.svg
      /assets/images/credit-card-deposit.svg
      /assets/images/cricket.svg
      /assets/images/cricket_exchange.svg
      /assets/images/cricket_sb.svg
      /assets/images/cycling.svg
      /assets/images/darts.svg
      /assets/images/dd3c04aa5811af62890e5afa41760131.jpg
      /assets/images/ddc50ef08f888e7ab93287ba3237bc7f.jpg
      /assets/images/debit-card-deposit.svg
      /assets/images/default.png
      /assets/images/deleteRed.svg
      /assets/images/deposit
      /assets/images/deposit_icons
      /assets/images/depositCoin---.gif
      /assets/images/depositCoin.gif
      /assets/images/depositIcon.svg
      /assets/images/desktopImage.jfif
      /assets/images/detail
      /assets/images/disPercentImg.png
      /assets/images/double-arrows.svg
      /assets/images/download
      /assets/images/dummytour.jpg
      /assets/images/e91316bcd730a0f9a2e12126325f4ddb.jpg
      /assets/images/ed7482c28cc2bb790b4bd4e0f85ff53e.jpg
      /assets/images/editRegisteredNum.svg
      /assets/images/emptyCallbackRequest.svg
      /assets/images/emptystar.svg
      /assets/images/enhanced-specials.svg
      /assets/images/envelope.svg
      /assets/images/exchange
      /assets/images/facebook.svg
      /assets/images/facebook_f.svg
      /assets/images/faq
      Found on 2023-11-06 08:08
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b74952c7ba419d8de849549e2f48886947

      Found 128 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /assets/css
      /assets/images
      /assets/images/1.jpg
      /assets/images/1172b8a335d4b7b569d8c8758cdb3020.jpg
      /assets/images/18-logo.svg
      /assets/images/293c2a831f4282bc6b764ce874b27651.jpg
      /assets/images/536b48618b8dab5b1de4f7f0ce525e12.jpg
      /assets/images/597287b7a47d902530de07f780f90293.jpg
      /assets/images/5973df3c044094a153666f506be1115c.jpg
      /assets/images/7d080ea9d6827f5ad374e7718d4406ad.png
      /assets/images/8771c92b88cfb76c1cf1b2dfc0775b03.jpg
      /assets/images/8e3955ddcbce411ec1bf1f1e8d1412df.jpg
      /assets/images/94116135c73f92a658e16961a2736341.jpg
      /assets/images/9e3f26cbccbff02b17060ac3ad867659.jpg
      /assets/images/a157c4c58250dd36b840aff1c2a3e4a7.jpg
      /assets/images/account.svg
      /assets/images/Activatelosingbonus.png
      /assets/images/addCrdWithdraw.svg
      /assets/images/affiliates
      /assets/images/affiliates-homepage-banner.jpg
      /assets/images/agent.svg
      /assets/images/alderney-logo.svg
      /assets/images/alert.svg
      /assets/images/alertRed.svg
      /assets/images/amazon----.svg
      /assets/images/amazon.png
      /assets/images/american-football.svg
      /assets/images/ar.png
      /assets/images/arrow-left.svg
      /assets/images/arrow-right.svg
      /assets/images/ausOpenTournament.jfif
      /assets/images/australian-rules.svg
      /assets/images/Back.svg
      /assets/images/background-infinity.png
      /assets/images/backgroundImage_live_casino.jpg
      /assets/images/backgroundImage_slots.jpg
      /assets/images/backToHomeBtn.svg
      /assets/images/ball-icon.svg
      /assets/images/baseball.png
      /assets/images/baseball.svg
      /assets/images/basketball.svg
      /assets/images/betHistory
      /assets/images/betslip.svg
      /assets/images/bg
      /assets/images/bhim.svg
      /assets/images/black-bg.svg
      /assets/images/black-image.svg
      /assets/images/blackjack-icon.svg
      /assets/images/bonus.svg
      /assets/images/bonus_left_img.png
      /assets/images/bonus_left_img1.png
      /assets/images/bonusdeposit_icon.svg
      /assets/images/bonuspop-img.png
      /assets/images/boxing.svg
      /assets/images/Button_Loader.gif
      /assets/images/Button_Loader.svg
      /assets/images/calendar.svg
      /assets/images/cashout.svg
      /assets/images/casino.svg
      /assets/images/casino_games_icon
      /assets/images/challenges
      /assets/images/chat.png
      /assets/images/chat_icons
      /assets/images/chat_icons/1.png
      /assets/images/chat_icons/2.png
      /assets/images/chat_icons/3.png
      /assets/images/chat_icons/4.png
      /assets/images/chat_icons/4_old.png
      /assets/images/chat_icons/5.png
      /assets/images/chat_icons/6.png
      /assets/images/Chats_Icon-1.svg
      /assets/images/Chats_Icon-2.svg
      /assets/images/Chats_Icon-3.svg
      /assets/images/Chats_Icon.svg
      /assets/images/check.svg
      /assets/images/checked.svg
      /assets/images/close_image.svg
      /assets/images/Coin_20x20----.png
      /assets/images/Coin_20x20---.png
      /assets/images/Coin_20x20.png
      /assets/images/coloredstar.svg
      /assets/images/colossus.svg
      /assets/images/congra_calandericon.svg
      /assets/images/congrats_icon.png
      /assets/images/contact
      /assets/images/contactus_chat.png
      /assets/images/contactus_email.png
      /assets/images/contactus_phone.png
      /assets/images/copyImg.svg
      /assets/images/couponApply.svg
      /assets/images/couponCardBg1.svg
      /assets/images/couponCardBg2.svg
      /assets/images/couponCardBg3.svg
      /assets/images/couponCardBg_m1.png
      /assets/images/couponCardBg_m2.png
      /assets/images/couponCardBg_m3.png
      /assets/images/couponSearch.svg
      /assets/images/credit-card-deposit.svg
      /assets/images/cricket.svg
      /assets/images/cricket_exchange.svg
      /assets/images/cricket_sb.svg
      /assets/images/cycling.svg
      /assets/images/darts.svg
      /assets/images/dd3c04aa5811af62890e5afa41760131.jpg
      /assets/images/ddc50ef08f888e7ab93287ba3237bc7f.jpg
      /assets/images/debit-card-deposit.svg
      /assets/images/default.png
      /assets/images/deleteRed.svg
      /assets/images/deposit
      /assets/images/deposit_icons
      /assets/images/deposit_icons/amazon.png
      /assets/images/deposit_icons/bhim.png
      /assets/images/deposit_icons/gpay.png
      /assets/images/deposit_icons/paytm.png
      /assets/images/deposit_icons/phonepe.png
      /assets/images/deposit_icons/VIP.svg
      /assets/images/depositCoin---.gif
      /assets/images/depositCoin.gif
      /assets/images/depositIcon.svg
      /assets/images/desktopImage.jfif
      /assets/images/detail
      /assets/images/disPercentImg.png
      /assets/images/double-arrows.svg
      Found on 2023-10-30 16:49
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b74952c7ba419d8de849549e2f54634aea

      Found 128 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /assets/css
      /assets/images
      /assets/images/1.jpg
      /assets/images/1172b8a335d4b7b569d8c8758cdb3020.jpg
      /assets/images/18-logo.svg
      /assets/images/293c2a831f4282bc6b764ce874b27651.jpg
      /assets/images/536b48618b8dab5b1de4f7f0ce525e12.jpg
      /assets/images/597287b7a47d902530de07f780f90293.jpg
      /assets/images/5973df3c044094a153666f506be1115c.jpg
      /assets/images/7d080ea9d6827f5ad374e7718d4406ad.png
      /assets/images/8771c92b88cfb76c1cf1b2dfc0775b03.jpg
      /assets/images/8e3955ddcbce411ec1bf1f1e8d1412df.jpg
      /assets/images/94116135c73f92a658e16961a2736341.jpg
      /assets/images/9e3f26cbccbff02b17060ac3ad867659.jpg
      /assets/images/a157c4c58250dd36b840aff1c2a3e4a7.jpg
      /assets/images/account.svg
      /assets/images/Activatelosingbonus.png
      /assets/images/addCrdWithdraw.svg
      /assets/images/affiliates
      /assets/images/affiliates-homepage-banner.jpg
      /assets/images/agent.svg
      /assets/images/alderney-logo.svg
      /assets/images/alert.svg
      /assets/images/alertRed.svg
      /assets/images/amazon----.svg
      /assets/images/amazon.png
      /assets/images/american-football.svg
      /assets/images/ar.png
      /assets/images/arrow-left.svg
      /assets/images/arrow-right.svg
      /assets/images/ausOpenTournament.jfif
      /assets/images/australian-rules.svg
      /assets/images/Back.svg
      /assets/images/background-infinity.png
      /assets/images/backgroundImage_live_casino.jpg
      /assets/images/backgroundImage_slots.jpg
      /assets/images/backToHomeBtn.svg
      /assets/images/ball-icon.svg
      /assets/images/baseball.png
      /assets/images/baseball.svg
      /assets/images/basketball.svg
      /assets/images/betHistory
      /assets/images/betslip.svg
      /assets/images/bg
      /assets/images/bhim.svg
      /assets/images/black-bg.svg
      /assets/images/black-image.svg
      /assets/images/blackjack-icon.svg
      /assets/images/bonus.svg
      /assets/images/bonus_left_img.png
      /assets/images/bonus_left_img1.png
      /assets/images/bonusdeposit_icon.svg
      /assets/images/bonuspop-img.png
      /assets/images/boxing.svg
      /assets/images/Button_Loader.gif
      /assets/images/Button_Loader.svg
      /assets/images/calendar.svg
      /assets/images/cashout.svg
      /assets/images/casino.svg
      /assets/images/casino_games_icon
      /assets/images/challenges
      /assets/images/chat.png
      /assets/images/chat_icons
      /assets/images/chat_icons/1.png
      /assets/images/chat_icons/2.png
      /assets/images/chat_icons/3.png
      /assets/images/chat_icons/4.png
      /assets/images/chat_icons/4_old.png
      /assets/images/chat_icons/5.png
      /assets/images/chat_icons/6.png
      /assets/images/Chats_Icon-1.svg
      /assets/images/Chats_Icon-2.svg
      /assets/images/Chats_Icon-3.svg
      /assets/images/Chats_Icon.svg
      /assets/images/check.svg
      /assets/images/checked.svg
      /assets/images/close_image.svg
      /assets/images/Coin_20x20----.png
      /assets/images/Coin_20x20---.png
      /assets/images/Coin_20x20.png
      /assets/images/coloredstar.svg
      /assets/images/colossus.svg
      /assets/images/congra_calandericon.svg
      /assets/images/congrats_icon.png
      /assets/images/contact
      /assets/images/contactus_chat.png
      /assets/images/contactus_email.png
      /assets/images/contactus_phone.png
      /assets/images/copyImg.svg
      /assets/images/couponApply.svg
      /assets/images/couponCardBg1.svg
      /assets/images/couponCardBg2.svg
      /assets/images/couponCardBg3.svg
      /assets/images/couponCardBg_m1.png
      /assets/images/couponCardBg_m2.png
      /assets/images/couponCardBg_m3.png
      /assets/images/couponSearch.svg
      /assets/images/credit-card-deposit.svg
      /assets/images/cricket.svg
      /assets/images/cricket_exchange.svg
      /assets/images/cricket_sb.svg
      /assets/images/cycling.svg
      /assets/images/darts.svg
      /assets/images/dd3c04aa5811af62890e5afa41760131.jpg
      /assets/images/ddc50ef08f888e7ab93287ba3237bc7f.jpg
      /assets/images/debit-card-deposit.svg
      /assets/images/default.png
      /assets/images/deleteRed.svg
      /assets/images/deposit
      /assets/images/deposit_icons
      /assets/images/depositCoin---.gif
      /assets/images/depositCoin.gif
      /assets/images/depositIcon.svg
      /assets/images/desktopImage.jfif
      /assets/images/detail
      /assets/images/disPercentImg.png
      /assets/images/double-arrows.svg
      /assets/images/download
      /assets/images/dummytour.jpg
      /assets/images/e91316bcd730a0f9a2e12126325f4ddb.jpg
      /assets/images/ed7482c28cc2bb790b4bd4e0f85ff53e.jpg
      /assets/images/editRegisteredNum.svg
      /assets/images/emptyCallbackRequest.svg
      Found on 2023-05-03 05:51
  • MacOS file listing through .DS_Store file
    First seen 2023-01-07 10:48
    Last seen 2023-11-06 07:54
    Open for 302 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7dad0219ff5e0edbcef8f7c5cbf8f2d4f

      Found 128 files trough .DS_Store spidering:
      
      /admin
      /Archive
      /Archive.zip
      /banners
      /banners.zip
      /bannersB
      /betinexchange
      /betslip_img
      /casino_8.jpg
      /casinolisting
      /css
      /deposit
      /deposit.zip
      /desktop
      /desktopBackground
      /evo.csv
      /exchange
      /exchange/css
      /exchange/css/mobile
      /exchange/fonts
      /exchange/fonts/AvertaStd-Bold.woff
      /exchange/fonts/AvertaStd-Bold.woff2
      /exchange/fonts/AvertaStd-Regular.woff
      /exchange/fonts/AvertaStd-Regular.woff2
      /exchange/fonts/AvertaStd-Semibold.woff
      /exchange/fonts/AvertaStd-Semibold.woff2
      /exchange/fonts/POSEY_ITALIC.OTF
      /exchange/fonts/POSEY_REGULAR.OTF
      /exchange/homebanners
      /exchange/homebanners copy
      /exchange/homebanners.zip
      /exchange/images
      /exchange/images/1.jpg
      /exchange/images/2.jpg
      /exchange/images/3.jpg
      /exchange/images/4.jpg
      /exchange/images/5.jpg
      /exchange/images/6.jpg
      /exchange/images/7.jpg
      /exchange/images/8.jpg
      /exchange/images/appic-skyexch.png
      /exchange/images/balanceoverview
      /exchange/images/banner_AEIndia-half.png
      /exchange/images/banner_binary.png
      /exchange/images/banner_bpoker.png
      /exchange/images/banner_cardMatka-half.png
      /exchange/images/banner_casino-half.png
      /exchange/images/banner_numberMatka-half.png
      /exchange/images/banner_sports.png
      /exchange/images/banner_virtualsports.png
      /exchange/images/betinexch.png
      /exchange/images/BetInExchange.png
      /exchange/images/bg-match-btn-left.png
      /exchange/images/bg-match-btn-right.png
      /exchange/images/Book.00657a37.png
      /exchange/images/boundary_mbs_india_plus_promo.jpg
      /exchange/images/btn-appdl-android.png
      /exchange/images/casino
      /exchange/images/clock.svg
      /exchange/images/close.svg
      /exchange/images/coin-stack.svg
      /exchange/images/congratulation
      /exchange/images/cricket_caribbean_plus_promo_1-1.jpg
      /exchange/images/cricket_t10_league_in_plus_promo_1.jpg
      /exchange/images/debitcard.76e55eac.png
      /exchange/images/deposit
      /exchange/images/deposit/transaction medium thumbnails (1)
      /exchange/images/deposit-pop
      /exchange/images/dollar.svg
      /exchange/images/esports_lol_lec_matched_betget_plus_promo.jpg
      /exchange/images/facebook.png
      /exchange/images/favicon_skyEX.ico
      /exchange/images/favicon_skyEX.png
      /exchange/images/Filter.f49e0d78.png
      /exchange/images/footer
      /exchange/images/gameicons
      /exchange/images/gameicons/7mojos.png
      /exchange/images/gameicons/ae.png
      /exchange/images/gameicons/alg.png
      /exchange/images/gameicons/all copy.png
      /exchange/images/gameicons/all.png
      /exchange/images/gameicons/All.svg
      /exchange/images/gameicons/Andar Bahar.svg
      /exchange/images/gameicons/Archive 2.zip
      /exchange/images/gameicons/Archive.zip
      /exchange/images/gameicons/atmosphera.png
      /exchange/images/gameicons/authentic.png
      /exchange/images/gameicons/Baccarat.svg
      /exchange/images/gameicons/bgames.png
      /exchange/images/gameicons/BGames2.jpg
      /exchange/images/gameicons/Blackjack.svg
      /exchange/images/gameicons/casino
      /exchange/images/gameicons/casino/new
      /exchange/images/gameicons/evo.png
      /exchange/images/gameicons/ezugi.png
      /exchange/images/gameicons/Featured.svg
      /exchange/images/gameicons/gameicons
      /exchange/images/gameicons/gameicons.zip
      /exchange/images/gameicons/luckystreak.png
      /exchange/images/gameicons/more.svg
      /exchange/images/gameicons/Poker.svg
      /exchange/images/gameicons/pp.png
      /exchange/images/gameicons/provision.png
      /exchange/images/gameicons/Roulette.svg
      /exchange/images/gameicons/sa.png
      /exchange/images/gameicons/slots
      /exchange/images/gameicons/slots/1spin4win.png
      /exchange/images/gameicons/slots/5men.png
      /exchange/images/gameicons/slots/7mojos.png
      /exchange/images/gameicons/slots/Archive.zip
      /exchange/images/gameicons/slots/arrow's_edge.png
      /exchange/images/gameicons/slots/aws.png
      /exchange/images/gameicons/slots/belatra.png
      /exchange/images/gameicons/slots/bet2tech.png
      /exchange/images/gameicons/slots/bet_soft_games.png
      /exchange/images/gameicons/slots/betsoftgames.png
      /exchange/images/gameicons/slots/bgaming.png
      /exchange/images/gameicons/slots/blueprint.png
      /exchange/images/gameicons/slots/booming.png
      /exchange/images/gameicons/slots/booongo.png
      /exchange/images/gameicons/slots/bsg.png
      /exchange/images/gameicons/slots/e1sport.png
      /exchange/images/gameicons/slots/endorphina.png
      /exchange/images/gameicons/slots/everymatrix.png
      /exchange/images/gameicons/slots/evoplay.png
      /exchange/images/gameicons/slots/gameart.png
      /exchange/images/gameicons/slots/goldenrace.png
      /exchange/images/gameicons/slots/groove.png
      Found on 2023-11-06 07:54
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7dad0219ff5e0edbcef8f7c5cd298925d

      Found 128 files trough .DS_Store spidering:
      
      /admin
      /Archive
      /Archive.zip
      /banners
      /banners.zip
      /bannersB
      /betinexchange
      /betslip_img
      /casino_8.jpg
      /casinolisting
      /css
      /deposit
      /deposit.zip
      /desktop
      /desktopBackground
      /evo.csv
      /exchange
      /exchange/css
      /exchange/css/mobile
      /exchange/fonts
      /exchange/fonts/AvertaStd-Bold.woff
      /exchange/fonts/AvertaStd-Bold.woff2
      /exchange/fonts/AvertaStd-Regular.woff
      /exchange/fonts/AvertaStd-Regular.woff2
      /exchange/fonts/AvertaStd-Semibold.woff
      /exchange/fonts/AvertaStd-Semibold.woff2
      /exchange/fonts/POSEY_ITALIC.OTF
      /exchange/fonts/POSEY_REGULAR.OTF
      /exchange/homebanners
      /exchange/homebanners copy
      /exchange/homebanners.zip
      /exchange/images
      /exchange/images/1.jpg
      /exchange/images/2.jpg
      /exchange/images/3.jpg
      /exchange/images/4.jpg
      /exchange/images/5.jpg
      /exchange/images/6.jpg
      /exchange/images/7.jpg
      /exchange/images/8.jpg
      /exchange/images/appic-skyexch.png
      /exchange/images/balanceoverview
      /exchange/images/banner_AEIndia-half.png
      /exchange/images/banner_binary.png
      /exchange/images/banner_bpoker.png
      /exchange/images/banner_cardMatka-half.png
      /exchange/images/banner_casino-half.png
      /exchange/images/banner_numberMatka-half.png
      /exchange/images/banner_sports.png
      /exchange/images/banner_virtualsports.png
      /exchange/images/betinexch.png
      /exchange/images/BetInExchange.png
      /exchange/images/bg-match-btn-left.png
      /exchange/images/bg-match-btn-right.png
      /exchange/images/Book.00657a37.png
      /exchange/images/boundary_mbs_india_plus_promo.jpg
      /exchange/images/btn-appdl-android.png
      /exchange/images/casino
      /exchange/images/clock.svg
      /exchange/images/close.svg
      /exchange/images/coin-stack.svg
      /exchange/images/congratulation
      /exchange/images/cricket_caribbean_plus_promo_1-1.jpg
      /exchange/images/cricket_t10_league_in_plus_promo_1.jpg
      /exchange/images/debitcard.76e55eac.png
      /exchange/images/deposit
      /exchange/images/deposit-pop
      /exchange/images/dollar.svg
      /exchange/images/esports_lol_lec_matched_betget_plus_promo.jpg
      /exchange/images/facebook.png
      /exchange/images/favicon_skyEX.ico
      /exchange/images/favicon_skyEX.png
      /exchange/images/Filter.f49e0d78.png
      /exchange/images/footer
      /exchange/images/gameicons
      /exchange/images/google.jpg
      /exchange/images/head-659651_960_720.webp
      /exchange/images/help
      /exchange/images/help.zip
      /exchange/images/horse-racing.svg
      /exchange/images/icon-close-yellow.svg
      /exchange/images/icon_25x25.svg
      /exchange/images/icon_yellow_25x25.svg
      /exchange/images/icons
      /exchange/images/imagess.jpg
      /exchange/images/img-circles-right.dfc5b084.svg
      /exchange/images/kv-all-skybook365-m.jpg
      /exchange/images/kv-all-skyexchange-m.jpg
      /exchange/images/KV-pic-skyEX-desktop.png
      /exchange/images/KV-pic-skyEX.png
      /exchange/images/lbrecieved
      /exchange/images/live_casino_indian_the_great_festival_plus_promo.jpg
      /exchange/images/login_banner
      /exchange/images/logo-betfair.png
      /exchange/images/logo-desktop.png
      /exchange/images/logo-login-skyEX.png
      /exchange/images/logo-skyEX.png
      /exchange/images/lucky-streak
      /exchange/images/mb_as_a_free_bet_plus_promo.jpg
      /exchange/images/new_footer_icon
      /exchange/images/new_footer_icon.zip
      /exchange/images/newgamepopup
      /exchange/images/no-image.jpg
      /exchange/images/no_slots.png
      /exchange/images/notices
      /exchange/images/otp.png
      /exchange/images/p2p
      /exchange/images/path_arrow.svg
      /exchange/images/playinexch.png
      /exchange/images/providers
      /exchange/images/providers.zip
      /exchange/images/refer-cta.png
      /exchange/images/referfriend
      /exchange/images/row_plus_promo.jpg
      /exchange/images/sb_icons
      /exchange/images/search-icon.png
      /exchange/images/select-arrow.svg
      /exchange/images/set1
      /exchange/images/set2
      /exchange/images/soccer.jpg
      /exchange/images/sportsbook_.jpeg
      /exchange/images/sportsbook_inplay.jpeg
      /exchange/images/sportsbook_inplay.jpeg.zip
      /exchange/images/sportsbook_inplayw.jpeg
      /exchange/images/sportsicons
      /exchange/images/sportsicons.zip
      /exchange/images/storyboard
      /exchange/images/storyboard.zip
      Found on 2023-09-12 23:22
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7dad0219ff5e0edbcef8f7c5c14225b50

      Found 128 files trough .DS_Store spidering:
      
      /admin
      /Archive
      /Archive.zip
      /banners
      /banners.zip
      /bannersB
      /betinexchange
      /betslip_img
      /casino_8.jpg
      /casinolisting
      /css
      /deposit
      /deposit.zip
      /desktop
      /desktopBackground
      /evo.csv
      /exchange
      /exchange/css
      /exchange/css/mobile
      /exchange/fonts
      /exchange/fonts/AvertaStd-Bold.woff
      /exchange/fonts/AvertaStd-Bold.woff2
      /exchange/fonts/AvertaStd-Regular.woff
      /exchange/fonts/AvertaStd-Regular.woff2
      /exchange/fonts/AvertaStd-Semibold.woff
      /exchange/fonts/AvertaStd-Semibold.woff2
      /exchange/fonts/POSEY_ITALIC.OTF
      /exchange/fonts/POSEY_REGULAR.OTF
      /exchange/homebanners
      /exchange/homebanners copy
      /exchange/homebanners.zip
      /exchange/images
      /exchange/images/1.jpg
      /exchange/images/2.jpg
      /exchange/images/3.jpg
      /exchange/images/4.jpg
      /exchange/images/5.jpg
      /exchange/images/6.jpg
      /exchange/images/7.jpg
      /exchange/images/8.jpg
      /exchange/images/appic-skyexch.png
      /exchange/images/balanceoverview
      /exchange/images/banner_AEIndia-half.png
      /exchange/images/banner_binary.png
      /exchange/images/banner_bpoker.png
      /exchange/images/banner_cardMatka-half.png
      /exchange/images/banner_casino-half.png
      /exchange/images/banner_numberMatka-half.png
      /exchange/images/banner_sports.png
      /exchange/images/banner_virtualsports.png
      /exchange/images/betinexch.png
      /exchange/images/BetInExchange.png
      /exchange/images/bg-match-btn-left.png
      /exchange/images/bg-match-btn-right.png
      /exchange/images/Book.00657a37.png
      /exchange/images/boundary_mbs_india_plus_promo.jpg
      /exchange/images/btn-appdl-android.png
      /exchange/images/casino
      /exchange/images/clock.svg
      /exchange/images/close.svg
      /exchange/images/coin-stack.svg
      /exchange/images/congratulation
      /exchange/images/cricket_caribbean_plus_promo_1-1.jpg
      /exchange/images/cricket_t10_league_in_plus_promo_1.jpg
      /exchange/images/debitcard.76e55eac.png
      /exchange/images/deposit
      /exchange/images/deposit/transaction medium thumbnails (1)
      /exchange/images/deposit-pop
      /exchange/images/dollar.svg
      /exchange/images/esports_lol_lec_matched_betget_plus_promo.jpg
      /exchange/images/facebook.png
      /exchange/images/favicon_skyEX.ico
      /exchange/images/favicon_skyEX.png
      /exchange/images/Filter.f49e0d78.png
      /exchange/images/footer
      /exchange/images/gameicons
      /exchange/images/google.jpg
      /exchange/images/head-659651_960_720.webp
      /exchange/images/help
      /exchange/images/help.zip
      /exchange/images/horse-racing.svg
      /exchange/images/icon-close-yellow.svg
      /exchange/images/icon_25x25.svg
      /exchange/images/icon_yellow_25x25.svg
      /exchange/images/icons
      /exchange/images/imagess.jpg
      /exchange/images/img-circles-right.dfc5b084.svg
      /exchange/images/kv-all-skybook365-m.jpg
      /exchange/images/kv-all-skyexchange-m.jpg
      /exchange/images/KV-pic-skyEX-desktop.png
      /exchange/images/KV-pic-skyEX.png
      /exchange/images/lbrecieved
      /exchange/images/live_casino_indian_the_great_festival_plus_promo.jpg
      /exchange/images/login_banner
      /exchange/images/logo-betfair.png
      /exchange/images/logo-desktop.png
      /exchange/images/logo-login-skyEX.png
      /exchange/images/logo-skyEX.png
      /exchange/images/lucky-streak
      /exchange/images/mb_as_a_free_bet_plus_promo.jpg
      /exchange/images/new_footer_icon
      /exchange/images/new_footer_icon.zip
      /exchange/images/newgamepopup
      /exchange/images/no-image.jpg
      /exchange/images/no_slots.png
      /exchange/images/notices
      /exchange/images/otp.png
      /exchange/images/p2p
      /exchange/images/path_arrow.svg
      /exchange/images/playinexch.png
      /exchange/images/providers
      /exchange/images/providers.zip
      /exchange/images/refer-cta.png
      /exchange/images/referfriend
      /exchange/images/row_plus_promo.jpg
      /exchange/images/sb_icons
      /exchange/images/search-icon.png
      /exchange/images/select-arrow.svg
      /exchange/images/set1
      /exchange/images/set2
      /exchange/images/soccer.jpg
      /exchange/images/sportsbook_.jpeg
      /exchange/images/sportsbook_inplay.jpeg
      /exchange/images/sportsbook_inplay.jpeg.zip
      /exchange/images/sportsbook_inplayw.jpeg
      /exchange/images/sportsicons
      /exchange/images/sportsicons.zip
      /exchange/images/storyboard
      Found on 2023-09-07 00:51
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cdc8bf8eddc8bf8ed962c47d56a64d49a890773324f1614a4

      Found 89 files trough .DS_Store spidering:
      
      /admin
      /Archive
      /Archive.zip
      /banners
      /banners.zip
      /bannersB
      /betinexchange
      /betslip_img
      /casino_8.jpg
      /casinolisting
      /css
      /deposit
      /deposit.zip
      /desktop
      /desktopBackground
      /evo.csv
      /exchange
      /exchange/css
      /exchange/css/mobile
      /exchange/fonts
      /exchange/fonts/AvertaStd-Bold.woff
      /exchange/fonts/AvertaStd-Bold.woff2
      /exchange/fonts/AvertaStd-Regular.woff
      /exchange/fonts/AvertaStd-Regular.woff2
      /exchange/fonts/AvertaStd-Semibold.woff
      /exchange/fonts/AvertaStd-Semibold.woff2
      /exchange/fonts/POSEY_ITALIC.OTF
      /exchange/fonts/POSEY_REGULAR.OTF
      /exchange/homebanners
      /exchange/homebanners copy
      /exchange/homebanners.zip
      /exchange/images
      /exchange/js
      /exchange/lb
      /exchange/maintenance
      /exchange/sportsbook
      /exchange/templates
      /exchange/videos
      /favicon.ico
      /favicons
      /feeds
      /file
      /images
      /img
      /index.php
      /js
      /khelofair
      /line-market.png
      /LOGOS_PNG
      /ltfiles
      /ltfiles.zip
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /mix-manifest.json
      /modulejs
      /mxt.png
      /new_casino
      /new_casino.zip
      /oth.png
      /oth_filter.png
      /p2pTransfer
      /packages
      /PlayInExch_files
      /playzat
      /premium.png
      /premium_filter.png
      /robots.txt
      /screen_mobile_files
      /serviceworker.js
      /sigma
      /skyExchange-MV
      /slots.csv
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /swiper.zip
      /tempDesk
      /tempDesk.zip
      /template-desktop
      /upload
      /version.xml
      /vivo
      /web.config
      Found on 2023-07-06 17:10
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cddacc81addacc81aa0dc1db63d22128d300b762dd26b1e04

      Found 68 files trough .DS_Store spidering:
      
      /admin
      /Archive
      /Archive.zip
      /banners
      /banners.zip
      /bannersB
      /betinexchange
      /betslip_img
      /casino_8.jpg
      /casinolisting
      /css
      /deposit
      /deposit.zip
      /desktop
      /desktopBackground
      /evo.csv
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /file
      /images
      /img
      /index.php
      /js
      /khelofair
      /line-market.png
      /LOGOS_PNG
      /ltfiles
      /ltfiles.zip
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /mix-manifest.json
      /modulejs
      /mxt.png
      /new_casino
      /new_casino.zip
      /oth.png
      /oth_filter.png
      /p2pTransfer
      /packages
      /PlayInExch_files
      /playzat
      /premium.png
      /premium_filter.png
      /robots.txt
      /screen_mobile_files
      /serviceworker.js
      /sigma
      /skyExchange-MV
      /slots.csv
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /swiper.zip
      /tempDesk
      /tempDesk.zip
      /template-desktop
      /upload
      /version.xml
      /vivo
      /web.config
      Found on 2023-03-08 13:56
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cef4a0ce8ef4a0ce8bb6f37cc9d1f5303245c5ba395adde0d

      Found 80 files trough .DS_Store spidering:
      
      /admin
      /Archive
      /Archive.zip
      /banners
      /banners.zip
      /bannersB
      /betinexchange
      /betslip_img
      /casino_8.jpg
      /casinolisting
      /css
      /deposit
      /deposit.zip
      /desktop
      /desktopBackground
      /evo.csv
      /exchange
      /exchange/css
      /exchange/css/mobile
      /exchange/fonts
      /exchange/homebanners
      /exchange/homebanners copy
      /exchange/homebanners.zip
      /exchange/images
      /exchange/js
      /exchange/lb
      /exchange/maintenance
      /exchange/sportsbook
      /exchange/templates
      /exchange/videos
      /favicon.ico
      /favicons
      /feeds
      /file
      /images
      /img
      /index.php
      /js
      /khelofair
      /line-market.png
      /LOGOS_PNG
      /ltfiles
      /ltfiles.zip
      /m1x.png
      /m1x1.png
      /m2x.png
      /m2x2.png
      /m3x.png
      /m3x3.png
      /mix-manifest.json
      /modulejs
      /mxt.png
      /new_casino
      /new_casino.zip
      /oth.png
      /oth_filter.png
      /p2pTransfer
      /packages
      /PlayInExch_files
      /playzat
      /premium.png
      /premium_filter.png
      /robots.txt
      /screen_mobile_files
      /serviceworker.js
      /skyExchange-MV
      /slots.csv
      /sportsbook
      /stopwatch.png
      /stopwatch_filter.png
      /svg
      /swiper
      /swiper.zip
      /tempDesk
      /tempDesk.zip
      /template-desktop
      /upload
      /version.xml
      /vivo
      /web.config
      Found on 2023-01-07 10:48
  • MacOS file listing through .DS_Store file
    First seen 2023-02-22 09:53
    Last seen 2023-11-06 05:30
    Open for 256 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c575112a7575112a71e0c06846dac1fa356d0fa53638c88d8

      Found 102 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/images/how_to_deposit
      /assets/images/how_to_withdraw
      /assets/images/payment_icons
      /assets/images/payment_icons/depo
      /assets/images/providers
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /assets/sb_assets/assets
      /assets/sb_assets/assets/snackbar
      /assets/sb_assets/ui-assets
      /assets/sb_assets/ui-assets/banners
      /assets/sb_assets/ui-assets/css
      /assets/sb_assets/ui-assets/fonts
      /assets/sb_assets/ui-assets/icon-details
      /assets/sb_assets/ui-assets/images
      /assets/sb_assets/ui-assets/js
      /assets/sb_assets/ui-assets/my-mob-account
      /bg.jpg
      /BG_myChallenges_MyAccount.jpg
      /bulgaria.gif
      /cestina.gif
      /checkbox-checked.png
      /checkbox-unchecked.png
      /chinese.gif
      /clickstreamV2.js
      /cls.png
      /css
      /d.fyp.css
      /d.reg.css
      /d_reg.css
      /dansk.gif
      /dep__.png
      /deposit
      /deutsch.gif
      /english.gif
      /espanol.gif
      /favicon.ico
      /feeds
      /finish.gif
      /flags.png
      /france.gif
      /fyu.js
      /greece.gif
      /hungary.gif
      /images
      /index.php
      /internal-libs.js
      /italian.gif
      /japan.gif
      /jquery-ui.css
      /js
      /mix-manifest.json
      /mobile-888casino-logo-registration.png
      /norway.gif
      /payment
      /payment_method
      /poland.gif
      /portugal.gif
      /radio_off.png
      /radio_on.png
      /robots.txt
      /romania.gif
      /russia.gif
      /sidemenu
      /site.css
      /spinner.gif
      /SpriteSheetPC1920.png
      /svenka.gif
      /test.yml
      /test0.yml
      /thai.gif
      /ui-assets
      /ui-icons_777777_256x240.png
      /user
      /utils.js
      /v2
      /version.xml
      /vip-pop
      /wallet
      /web.config
      Found on 2023-11-06 05:30
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7268d619446cd41730d7f0523ec952f6f

      Found 128 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/images/how_to_deposit
      /assets/images/how_to_withdraw
      /assets/images/payment_icons
      /assets/images/payment_icons/depo
      /assets/images/providers
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /assets/sb_assets/assets
      /assets/sb_assets/assets/snackbar
      /assets/sb_assets/ui-assets
      /assets/sb_assets/ui-assets/banners
      /assets/sb_assets/ui-assets/css
      /assets/sb_assets/ui-assets/fonts
      /assets/sb_assets/ui-assets/icon-details
      /assets/sb_assets/ui-assets/icon-details/active
      /assets/sb_assets/ui-assets/icon-details/grey
      /assets/sb_assets/ui-assets/icon-details/inactive
      /assets/sb_assets/ui-assets/icon-details/lock.svg
      /assets/sb_assets/ui-assets/images
      /assets/sb_assets/ui-assets/images/18_02.gif
      /assets/sb_assets/ui-assets/images/259417f7e673849b26d81dd28f082eec.jpg
      /assets/sb_assets/ui-assets/images/3232d10c8db2a2d4b43316745cf391e0.svg
      /assets/sb_assets/ui-assets/images/4c4ba3aa8ab0407b278d7d77878ba2d9.png
      /assets/sb_assets/ui-assets/images/53021d611196f787e5134b757e31122b.svg
      /assets/sb_assets/ui-assets/images/69ae3c1904745436cf621b5805b3a0e4.svg
      /assets/sb_assets/ui-assets/images/accepted-payment-methods--1561362823888.jpg
      /assets/sb_assets/ui-assets/images/active_members.png
      /assets/sb_assets/ui-assets/images/arrow.svg
      /assets/sb_assets/ui-assets/images/arrow_grey.svg
      /assets/sb_assets/ui-assets/images/avathar.png
      /assets/sb_assets/ui-assets/images/backed-default.svg
      /assets/sb_assets/ui-assets/images/backed-selected.svg
      /assets/sb_assets/ui-assets/images/background_image
      /assets/sb_assets/ui-assets/images/bet-place-arrow.svg
      /assets/sb_assets/ui-assets/images/betslip-keyboard-delete.svg
      /assets/sb_assets/ui-assets/images/betslip-keyboard.svg
      /assets/sb_assets/ui-assets/images/bin-icon.f283c4.svg
      /assets/sb_assets/ui-assets/images/bottom-glow.52da6a.png
      /assets/sb_assets/ui-assets/images/c1b073522b68e6512755e19f6500ef01.svg
      /assets/sb_assets/ui-assets/images/calender.png
      /assets/sb_assets/ui-assets/images/cant-see-your-deposit--1561362951451.jpg
      /assets/sb_assets/ui-assets/images/cash-out.svg
      /assets/sb_assets/ui-assets/images/cec611ba3236c1b97f31c760c9dfd0f0.jpg
      /assets/sb_assets/ui-assets/images/clock.png
      /assets/sb_assets/ui-assets/images/close.svg
      /assets/sb_assets/ui-assets/images/close1.gif
      /assets/sb_assets/ui-assets/images/d095f26d5e314a10425fb40e5e12f275.svg
      /assets/sb_assets/ui-assets/images/db27f4d2f7f66c7e90f2c1f2ad7cf476.png
      /assets/sb_assets/ui-assets/images/deposit-limits--1561362895350.jpg
      /assets/sb_assets/ui-assets/images/deposit-processing-time-frames--1561362880216.jpg
      /assets/sb_assets/ui-assets/images/dismiss.svg
      /assets/sb_assets/ui-assets/images/download.svg
      /assets/sb_assets/ui-assets/images/download10.svg
      /assets/sb_assets/ui-assets/images/download11.svg
      /assets/sb_assets/ui-assets/images/download111.svg
      /assets/sb_assets/ui-assets/images/download12.svg
      /assets/sb_assets/ui-assets/images/download3.svg
      /assets/sb_assets/ui-assets/images/download4.svg
      /assets/sb_assets/ui-assets/images/download5.svg
      /assets/sb_assets/ui-assets/images/download7.svg
      /assets/sb_assets/ui-assets/images/dropdown-black.svg
      /assets/sb_assets/ui-assets/images/ecogracon_rebrand.gif
      /assets/sb_assets/ui-assets/images/favicon.png
      /assets/sb_assets/ui-assets/images/featured.svg
      /assets/sb_assets/ui-assets/images/football.svg
      /assets/sb_assets/ui-assets/images/footer
      /assets/sb_assets/ui-assets/images/FR.svg
      /assets/sb_assets/ui-assets/images/front_page
      /assets/sb_assets/ui-assets/images/Gamban-Logo.png
      /assets/sb_assets/ui-assets/images/games
      /assets/sb_assets/ui-assets/images/GB.svg
      /assets/sb_assets/ui-assets/images/golf.svg
      /assets/sb_assets/ui-assets/images/green-right-arrow.svg
      /assets/sb_assets/ui-assets/images/GT logo square_1434622302703.png
      /assets/sb_assets/ui-assets/images/header_buc_logo_logged-1486900369955_tcm1755-343379.png
      /assets/sb_assets/ui-assets/images/how-to-deposit--1561362800652.jpg
      /assets/sb_assets/ui-assets/images/how_to_withdraw-1561447098630.jpg
      /assets/sb_assets/ui-assets/images/icon1.svg
      /assets/sb_assets/ui-assets/images/icon2.svg
      /assets/sb_assets/ui-assets/images/icon3.svg
      /assets/sb_assets/ui-assets/images/icon4.svg
      /assets/sb_assets/ui-assets/images/icon5.svg
      /assets/sb_assets/ui-assets/images/IE.svg
      /assets/sb_assets/ui-assets/images/InfoIcon.bc7575.svg
      /assets/sb_assets/ui-assets/images/instruction.svg
      /assets/sb_assets/ui-assets/images/JP.svg
      /assets/sb_assets/ui-assets/images/left-arrow-inactive.svg
      /assets/sb_assets/ui-assets/images/level.png
      /assets/sb_assets/ui-assets/images/live_video.svg
      /assets/sb_assets/ui-assets/images/loader.svg
      /assets/sb_assets/ui-assets/images/logo.png
      /assets/sb_assets/ui-assets/images/mail.svg
      /assets/sb_assets/ui-assets/images/net_revenue.png
      /assets/sb_assets/ui-assets/images/not_mg1.png
      /assets/sb_assets/ui-assets/images/not_mg2.png
      /assets/sb_assets/ui-assets/images/notify.jpg
      /assets/sb_assets/ui-assets/images/play-white.svg
      /assets/sb_assets/ui-assets/images/PopularEvents.svg
      /assets/sb_assets/ui-assets/images/post-login-reg.png
      /assets/sb_assets/ui-assets/images/promotions
      /assets/sb_assets/ui-assets/images/quick-deposit--1561363009253.jpg
      /assets/sb_assets/ui-assets/images/racing-play-icon.svg
      /assets/sb_assets/ui-assets/images/Rank-01.svg
      /assets/sb_assets/ui-assets/images/Rank-02.svg
      /assets/sb_assets/ui-assets/images/Rank-03.svg
      /assets/sb_assets/ui-assets/images/Rank-04.svg
      Found on 2023-10-26 21:34
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c62fb79d662fb79d6a94dd88916cc82e4c39898f2522be5eb

      Found 95 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/images/how_to_deposit
      /assets/images/how_to_withdraw
      /assets/images/payment_icons
      /assets/images/payment_icons/depo
      /assets/images/providers
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /assets/sb_assets/assets
      /assets/sb_assets/assets/snackbar
      /assets/sb_assets/ui-assets
      /bg.jpg
      /BG_myChallenges_MyAccount.jpg
      /bulgaria.gif
      /cestina.gif
      /checkbox-checked.png
      /checkbox-unchecked.png
      /chinese.gif
      /clickstreamV2.js
      /cls.png
      /css
      /d.fyp.css
      /d.reg.css
      /d_reg.css
      /dansk.gif
      /dep__.png
      /deposit
      /deutsch.gif
      /english.gif
      /espanol.gif
      /favicon.ico
      /feeds
      /finish.gif
      /flags.png
      /france.gif
      /fyu.js
      /greece.gif
      /hungary.gif
      /images
      /index.php
      /internal-libs.js
      /italian.gif
      /japan.gif
      /jquery-ui.css
      /js
      /mix-manifest.json
      /mobile-888casino-logo-registration.png
      /norway.gif
      /payment
      /payment_method
      /poland.gif
      /portugal.gif
      /radio_off.png
      /radio_on.png
      /robots.txt
      /romania.gif
      /russia.gif
      /sidemenu
      /site.css
      /spinner.gif
      /SpriteSheetPC1920.png
      /svenka.gif
      /test.yml
      /test0.yml
      /thai.gif
      /ui-assets
      /ui-icons_777777_256x240.png
      /user
      /utils.js
      /v2
      /version.xml
      /vip-pop
      /wallet
      /web.config
      Found on 2023-08-27 21:16
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c2bc858c32bc858c31a0acf789ca48f872d8f9cff56bb089f

      Found 106 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/images/how_to_deposit
      /assets/images/how_to_withdraw
      /assets/images/payment_icons
      /assets/images/payment_icons/depo
      /assets/images/providers
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /assets/sb_assets/assets
      /assets/sb_assets/assets/snackbar
      /assets/sb_assets/ui-assets
      /assets/sb_assets/ui-assets/banners
      /assets/sb_assets/ui-assets/css
      /assets/sb_assets/ui-assets/fonts
      /assets/sb_assets/ui-assets/icon-details
      /assets/sb_assets/ui-assets/icon-details/active
      /assets/sb_assets/ui-assets/icon-details/grey
      /assets/sb_assets/ui-assets/icon-details/inactive
      /assets/sb_assets/ui-assets/icon-details/lock.svg
      /assets/sb_assets/ui-assets/images
      /assets/sb_assets/ui-assets/js
      /assets/sb_assets/ui-assets/my-mob-account
      /bg.jpg
      /BG_myChallenges_MyAccount.jpg
      /bulgaria.gif
      /cestina.gif
      /checkbox-checked.png
      /checkbox-unchecked.png
      /chinese.gif
      /clickstreamV2.js
      /cls.png
      /css
      /d.fyp.css
      /d.reg.css
      /d_reg.css
      /dansk.gif
      /dep__.png
      /deposit
      /deutsch.gif
      /english.gif
      /espanol.gif
      /favicon.ico
      /feeds
      /finish.gif
      /flags.png
      /france.gif
      /fyu.js
      /greece.gif
      /hungary.gif
      /images
      /index.php
      /internal-libs.js
      /italian.gif
      /japan.gif
      /jquery-ui.css
      /js
      /mix-manifest.json
      /mobile-888casino-logo-registration.png
      /norway.gif
      /payment
      /payment_method
      /poland.gif
      /portugal.gif
      /radio_off.png
      /radio_on.png
      /robots.txt
      /romania.gif
      /russia.gif
      /sidemenu
      /site.css
      /spinner.gif
      /SpriteSheetPC1920.png
      /svenka.gif
      /test.yml
      /test0.yml
      /thai.gif
      /ui-assets
      /ui-icons_777777_256x240.png
      /user
      /utils.js
      /v2
      /version.xml
      /vip-pop
      /wallet
      /web.config
      Found on 2023-06-22 17:11
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c6731298567312985e2037376c679da392f8b4769fc7f0d2f

      Found 92 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/images/how_to_deposit
      /assets/images/how_to_withdraw
      /assets/images/payment_icons
      /assets/images/payment_icons/depo
      /assets/images/providers
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /bg.jpg
      /BG_myChallenges_MyAccount.jpg
      /bulgaria.gif
      /cestina.gif
      /checkbox-checked.png
      /checkbox-unchecked.png
      /chinese.gif
      /clickstreamV2.js
      /cls.png
      /css
      /d.fyp.css
      /d.reg.css
      /d_reg.css
      /dansk.gif
      /dep__.png
      /deposit
      /deutsch.gif
      /english.gif
      /espanol.gif
      /favicon.ico
      /feeds
      /finish.gif
      /flags.png
      /france.gif
      /fyu.js
      /greece.gif
      /hungary.gif
      /images
      /index.php
      /internal-libs.js
      /italian.gif
      /japan.gif
      /jquery-ui.css
      /js
      /mix-manifest.json
      /mobile-888casino-logo-registration.png
      /norway.gif
      /payment
      /payment_method
      /poland.gif
      /portugal.gif
      /radio_off.png
      /radio_on.png
      /robots.txt
      /romania.gif
      /russia.gif
      /sidemenu
      /site.css
      /spinner.gif
      /SpriteSheetPC1920.png
      /svenka.gif
      /test.yml
      /test0.yml
      /thai.gif
      /ui-assets
      /ui-icons_777777_256x240.png
      /user
      /utils.js
      /v2
      /version.xml
      /vip-pop
      /wallet
      /web.config
      Found on 2023-04-23 15:17
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cb7af8d83b7af8d83324202b8d48be8c765b25bbfa5ede91a

      Found 87 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /bg.jpg
      /BG_myChallenges_MyAccount.jpg
      /bulgaria.gif
      /cestina.gif
      /checkbox-checked.png
      /checkbox-unchecked.png
      /chinese.gif
      /clickstreamV2.js
      /cls.png
      /css
      /d.fyp.css
      /d.reg.css
      /d_reg.css
      /dansk.gif
      /dep__.png
      /deposit
      /deutsch.gif
      /english.gif
      /espanol.gif
      /favicon.ico
      /feeds
      /finish.gif
      /flags.png
      /france.gif
      /fyu.js
      /greece.gif
      /hungary.gif
      /images
      /index.php
      /internal-libs.js
      /italian.gif
      /japan.gif
      /jquery-ui.css
      /js
      /mix-manifest.json
      /mobile-888casino-logo-registration.png
      /norway.gif
      /payment
      /payment_method
      /poland.gif
      /portugal.gif
      /radio_off.png
      /radio_on.png
      /robots.txt
      /romania.gif
      /russia.gif
      /sidemenu
      /site.css
      /spinner.gif
      /SpriteSheetPC1920.png
      /svenka.gif
      /test.yml
      /test0.yml
      /thai.gif
      /ui-assets
      /ui-icons_777777_256x240.png
      /user
      /utils.js
      /v2
      /version.xml
      /vip-pop
      /wallet
      /web.config
      Found on 2023-02-22 09:53
  • MacOS file listing through .DS_Store file
    First seen 2023-03-01 04:02
    Last seen 2023-11-06 05:22
    Open for 250 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7268d619446cd41730d7f0523ec952f6f

      Found 128 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/images/how_to_deposit
      /assets/images/how_to_withdraw
      /assets/images/payment_icons
      /assets/images/payment_icons/depo
      /assets/images/providers
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /assets/sb_assets/assets
      /assets/sb_assets/assets/snackbar
      /assets/sb_assets/ui-assets
      /assets/sb_assets/ui-assets/banners
      /assets/sb_assets/ui-assets/css
      /assets/sb_assets/ui-assets/fonts
      /assets/sb_assets/ui-assets/icon-details
      /assets/sb_assets/ui-assets/icon-details/active
      /assets/sb_assets/ui-assets/icon-details/grey
      /assets/sb_assets/ui-assets/icon-details/inactive
      /assets/sb_assets/ui-assets/icon-details/lock.svg
      /assets/sb_assets/ui-assets/images
      /assets/sb_assets/ui-assets/images/18_02.gif
      /assets/sb_assets/ui-assets/images/259417f7e673849b26d81dd28f082eec.jpg
      /assets/sb_assets/ui-assets/images/3232d10c8db2a2d4b43316745cf391e0.svg
      /assets/sb_assets/ui-assets/images/4c4ba3aa8ab0407b278d7d77878ba2d9.png
      /assets/sb_assets/ui-assets/images/53021d611196f787e5134b757e31122b.svg
      /assets/sb_assets/ui-assets/images/69ae3c1904745436cf621b5805b3a0e4.svg
      /assets/sb_assets/ui-assets/images/accepted-payment-methods--1561362823888.jpg
      /assets/sb_assets/ui-assets/images/active_members.png
      /assets/sb_assets/ui-assets/images/arrow.svg
      /assets/sb_assets/ui-assets/images/arrow_grey.svg
      /assets/sb_assets/ui-assets/images/avathar.png
      /assets/sb_assets/ui-assets/images/backed-default.svg
      /assets/sb_assets/ui-assets/images/backed-selected.svg
      /assets/sb_assets/ui-assets/images/background_image
      /assets/sb_assets/ui-assets/images/bet-place-arrow.svg
      /assets/sb_assets/ui-assets/images/betslip-keyboard-delete.svg
      /assets/sb_assets/ui-assets/images/betslip-keyboard.svg
      /assets/sb_assets/ui-assets/images/bin-icon.f283c4.svg
      /assets/sb_assets/ui-assets/images/bottom-glow.52da6a.png
      /assets/sb_assets/ui-assets/images/c1b073522b68e6512755e19f6500ef01.svg
      /assets/sb_assets/ui-assets/images/calender.png
      /assets/sb_assets/ui-assets/images/cant-see-your-deposit--1561362951451.jpg
      /assets/sb_assets/ui-assets/images/cash-out.svg
      /assets/sb_assets/ui-assets/images/cec611ba3236c1b97f31c760c9dfd0f0.jpg
      /assets/sb_assets/ui-assets/images/clock.png
      /assets/sb_assets/ui-assets/images/close.svg
      /assets/sb_assets/ui-assets/images/close1.gif
      /assets/sb_assets/ui-assets/images/d095f26d5e314a10425fb40e5e12f275.svg
      /assets/sb_assets/ui-assets/images/db27f4d2f7f66c7e90f2c1f2ad7cf476.png
      /assets/sb_assets/ui-assets/images/deposit-limits--1561362895350.jpg
      /assets/sb_assets/ui-assets/images/deposit-processing-time-frames--1561362880216.jpg
      /assets/sb_assets/ui-assets/images/dismiss.svg
      /assets/sb_assets/ui-assets/images/download.svg
      /assets/sb_assets/ui-assets/images/download10.svg
      /assets/sb_assets/ui-assets/images/download11.svg
      /assets/sb_assets/ui-assets/images/download111.svg
      /assets/sb_assets/ui-assets/images/download12.svg
      /assets/sb_assets/ui-assets/images/download3.svg
      /assets/sb_assets/ui-assets/images/download4.svg
      /assets/sb_assets/ui-assets/images/download5.svg
      /assets/sb_assets/ui-assets/images/download7.svg
      /assets/sb_assets/ui-assets/images/dropdown-black.svg
      /assets/sb_assets/ui-assets/images/ecogracon_rebrand.gif
      /assets/sb_assets/ui-assets/images/favicon.png
      /assets/sb_assets/ui-assets/images/featured.svg
      /assets/sb_assets/ui-assets/images/football.svg
      /assets/sb_assets/ui-assets/images/footer
      /assets/sb_assets/ui-assets/images/FR.svg
      /assets/sb_assets/ui-assets/images/front_page
      /assets/sb_assets/ui-assets/images/Gamban-Logo.png
      /assets/sb_assets/ui-assets/images/games
      /assets/sb_assets/ui-assets/images/GB.svg
      /assets/sb_assets/ui-assets/images/golf.svg
      /assets/sb_assets/ui-assets/images/green-right-arrow.svg
      /assets/sb_assets/ui-assets/images/GT logo square_1434622302703.png
      /assets/sb_assets/ui-assets/images/header_buc_logo_logged-1486900369955_tcm1755-343379.png
      /assets/sb_assets/ui-assets/images/how-to-deposit--1561362800652.jpg
      /assets/sb_assets/ui-assets/images/how_to_withdraw-1561447098630.jpg
      /assets/sb_assets/ui-assets/images/icon1.svg
      /assets/sb_assets/ui-assets/images/icon2.svg
      /assets/sb_assets/ui-assets/images/icon3.svg
      /assets/sb_assets/ui-assets/images/icon4.svg
      /assets/sb_assets/ui-assets/images/icon5.svg
      /assets/sb_assets/ui-assets/images/IE.svg
      /assets/sb_assets/ui-assets/images/InfoIcon.bc7575.svg
      /assets/sb_assets/ui-assets/images/instruction.svg
      /assets/sb_assets/ui-assets/images/JP.svg
      /assets/sb_assets/ui-assets/images/left-arrow-inactive.svg
      /assets/sb_assets/ui-assets/images/level.png
      /assets/sb_assets/ui-assets/images/live_video.svg
      /assets/sb_assets/ui-assets/images/loader.svg
      /assets/sb_assets/ui-assets/images/logo.png
      /assets/sb_assets/ui-assets/images/mail.svg
      /assets/sb_assets/ui-assets/images/net_revenue.png
      /assets/sb_assets/ui-assets/images/not_mg1.png
      /assets/sb_assets/ui-assets/images/not_mg2.png
      /assets/sb_assets/ui-assets/images/notify.jpg
      /assets/sb_assets/ui-assets/images/play-white.svg
      /assets/sb_assets/ui-assets/images/PopularEvents.svg
      /assets/sb_assets/ui-assets/images/post-login-reg.png
      /assets/sb_assets/ui-assets/images/promotions
      /assets/sb_assets/ui-assets/images/quick-deposit--1561363009253.jpg
      /assets/sb_assets/ui-assets/images/racing-play-icon.svg
      /assets/sb_assets/ui-assets/images/Rank-01.svg
      /assets/sb_assets/ui-assets/images/Rank-02.svg
      /assets/sb_assets/ui-assets/images/Rank-03.svg
      /assets/sb_assets/ui-assets/images/Rank-04.svg
      Found on 2023-11-06 05:22
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c575112a7575112a71e0c06846dac1fa356d0fa53638c88d8

      Found 102 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/images/how_to_deposit
      /assets/images/how_to_withdraw
      /assets/images/payment_icons
      /assets/images/payment_icons/depo
      /assets/images/providers
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /assets/sb_assets/assets
      /assets/sb_assets/assets/snackbar
      /assets/sb_assets/ui-assets
      /assets/sb_assets/ui-assets/banners
      /assets/sb_assets/ui-assets/css
      /assets/sb_assets/ui-assets/fonts
      /assets/sb_assets/ui-assets/icon-details
      /assets/sb_assets/ui-assets/images
      /assets/sb_assets/ui-assets/js
      /assets/sb_assets/ui-assets/my-mob-account
      /bg.jpg
      /BG_myChallenges_MyAccount.jpg
      /bulgaria.gif
      /cestina.gif
      /checkbox-checked.png
      /checkbox-unchecked.png
      /chinese.gif
      /clickstreamV2.js
      /cls.png
      /css
      /d.fyp.css
      /d.reg.css
      /d_reg.css
      /dansk.gif
      /dep__.png
      /deposit
      /deutsch.gif
      /english.gif
      /espanol.gif
      /favicon.ico
      /feeds
      /finish.gif
      /flags.png
      /france.gif
      /fyu.js
      /greece.gif
      /hungary.gif
      /images
      /index.php
      /internal-libs.js
      /italian.gif
      /japan.gif
      /jquery-ui.css
      /js
      /mix-manifest.json
      /mobile-888casino-logo-registration.png
      /norway.gif
      /payment
      /payment_method
      /poland.gif
      /portugal.gif
      /radio_off.png
      /radio_on.png
      /robots.txt
      /romania.gif
      /russia.gif
      /sidemenu
      /site.css
      /spinner.gif
      /SpriteSheetPC1920.png
      /svenka.gif
      /test.yml
      /test0.yml
      /thai.gif
      /ui-assets
      /ui-icons_777777_256x240.png
      /user
      /utils.js
      /v2
      /version.xml
      /vip-pop
      /wallet
      /web.config
      Found on 2023-10-27 11:20
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c62fb79d662fb79d6a94dd88916cc82e4c39898f2522be5eb

      Found 95 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/images/how_to_deposit
      /assets/images/how_to_withdraw
      /assets/images/payment_icons
      /assets/images/payment_icons/depo
      /assets/images/providers
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /assets/sb_assets/assets
      /assets/sb_assets/assets/snackbar
      /assets/sb_assets/ui-assets
      /bg.jpg
      /BG_myChallenges_MyAccount.jpg
      /bulgaria.gif
      /cestina.gif
      /checkbox-checked.png
      /checkbox-unchecked.png
      /chinese.gif
      /clickstreamV2.js
      /cls.png
      /css
      /d.fyp.css
      /d.reg.css
      /d_reg.css
      /dansk.gif
      /dep__.png
      /deposit
      /deutsch.gif
      /english.gif
      /espanol.gif
      /favicon.ico
      /feeds
      /finish.gif
      /flags.png
      /france.gif
      /fyu.js
      /greece.gif
      /hungary.gif
      /images
      /index.php
      /internal-libs.js
      /italian.gif
      /japan.gif
      /jquery-ui.css
      /js
      /mix-manifest.json
      /mobile-888casino-logo-registration.png
      /norway.gif
      /payment
      /payment_method
      /poland.gif
      /portugal.gif
      /radio_off.png
      /radio_on.png
      /robots.txt
      /romania.gif
      /russia.gif
      /sidemenu
      /site.css
      /spinner.gif
      /SpriteSheetPC1920.png
      /svenka.gif
      /test.yml
      /test0.yml
      /thai.gif
      /ui-assets
      /ui-icons_777777_256x240.png
      /user
      /utils.js
      /v2
      /version.xml
      /vip-pop
      /wallet
      /web.config
      Found on 2023-09-07 04:32
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c2bc858c32bc858c31a0acf789ca48f872d8f9cff56bb089f

      Found 106 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/images/how_to_deposit
      /assets/images/how_to_withdraw
      /assets/images/payment_icons
      /assets/images/payment_icons/depo
      /assets/images/providers
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /assets/sb_assets/assets
      /assets/sb_assets/assets/snackbar
      /assets/sb_assets/ui-assets
      /assets/sb_assets/ui-assets/banners
      /assets/sb_assets/ui-assets/css
      /assets/sb_assets/ui-assets/fonts
      /assets/sb_assets/ui-assets/icon-details
      /assets/sb_assets/ui-assets/icon-details/active
      /assets/sb_assets/ui-assets/icon-details/grey
      /assets/sb_assets/ui-assets/icon-details/inactive
      /assets/sb_assets/ui-assets/icon-details/lock.svg
      /assets/sb_assets/ui-assets/images
      /assets/sb_assets/ui-assets/js
      /assets/sb_assets/ui-assets/my-mob-account
      /bg.jpg
      /BG_myChallenges_MyAccount.jpg
      /bulgaria.gif
      /cestina.gif
      /checkbox-checked.png
      /checkbox-unchecked.png
      /chinese.gif
      /clickstreamV2.js
      /cls.png
      /css
      /d.fyp.css
      /d.reg.css
      /d_reg.css
      /dansk.gif
      /dep__.png
      /deposit
      /deutsch.gif
      /english.gif
      /espanol.gif
      /favicon.ico
      /feeds
      /finish.gif
      /flags.png
      /france.gif
      /fyu.js
      /greece.gif
      /hungary.gif
      /images
      /index.php
      /internal-libs.js
      /italian.gif
      /japan.gif
      /jquery-ui.css
      /js
      /mix-manifest.json
      /mobile-888casino-logo-registration.png
      /norway.gif
      /payment
      /payment_method
      /poland.gif
      /portugal.gif
      /radio_off.png
      /radio_on.png
      /robots.txt
      /romania.gif
      /russia.gif
      /sidemenu
      /site.css
      /spinner.gif
      /SpriteSheetPC1920.png
      /svenka.gif
      /test.yml
      /test0.yml
      /thai.gif
      /ui-assets
      /ui-icons_777777_256x240.png
      /user
      /utils.js
      /v2
      /version.xml
      /vip-pop
      /wallet
      /web.config
      Found on 2023-08-30 02:31
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cb7af8d83b7af8d83324202b8d48be8c765b25bbfa5ede91a

      Found 87 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /bg.jpg
      /BG_myChallenges_MyAccount.jpg
      /bulgaria.gif
      /cestina.gif
      /checkbox-checked.png
      /checkbox-unchecked.png
      /chinese.gif
      /clickstreamV2.js
      /cls.png
      /css
      /d.fyp.css
      /d.reg.css
      /d_reg.css
      /dansk.gif
      /dep__.png
      /deposit
      /deutsch.gif
      /english.gif
      /espanol.gif
      /favicon.ico
      /feeds
      /finish.gif
      /flags.png
      /france.gif
      /fyu.js
      /greece.gif
      /hungary.gif
      /images
      /index.php
      /internal-libs.js
      /italian.gif
      /japan.gif
      /jquery-ui.css
      /js
      /mix-manifest.json
      /mobile-888casino-logo-registration.png
      /norway.gif
      /payment
      /payment_method
      /poland.gif
      /portugal.gif
      /radio_off.png
      /radio_on.png
      /robots.txt
      /romania.gif
      /russia.gif
      /sidemenu
      /site.css
      /spinner.gif
      /SpriteSheetPC1920.png
      /svenka.gif
      /test.yml
      /test0.yml
      /thai.gif
      /ui-assets
      /ui-icons_777777_256x240.png
      /user
      /utils.js
      /v2
      /version.xml
      /vip-pop
      /wallet
      /web.config
      Found on 2023-04-29 15:18
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c6731298567312985e2037376c679da392f8b4769fc7f0d2f

      Found 92 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/images/how_to_deposit
      /assets/images/how_to_withdraw
      /assets/images/payment_icons
      /assets/images/payment_icons/depo
      /assets/images/providers
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /bg.jpg
      /BG_myChallenges_MyAccount.jpg
      /bulgaria.gif
      /cestina.gif
      /checkbox-checked.png
      /checkbox-unchecked.png
      /chinese.gif
      /clickstreamV2.js
      /cls.png
      /css
      /d.fyp.css
      /d.reg.css
      /d_reg.css
      /dansk.gif
      /dep__.png
      /deposit
      /deutsch.gif
      /english.gif
      /espanol.gif
      /favicon.ico
      /feeds
      /finish.gif
      /flags.png
      /france.gif
      /fyu.js
      /greece.gif
      /hungary.gif
      /images
      /index.php
      /internal-libs.js
      /italian.gif
      /japan.gif
      /jquery-ui.css
      /js
      /mix-manifest.json
      /mobile-888casino-logo-registration.png
      /norway.gif
      /payment
      /payment_method
      /poland.gif
      /portugal.gif
      /radio_off.png
      /radio_on.png
      /robots.txt
      /romania.gif
      /russia.gif
      /sidemenu
      /site.css
      /spinner.gif
      /SpriteSheetPC1920.png
      /svenka.gif
      /test.yml
      /test0.yml
      /thai.gif
      /ui-assets
      /ui-icons_777777_256x240.png
      /user
      /utils.js
      /v2
      /version.xml
      /vip-pop
      /wallet
      /web.config
      Found on 2023-03-01 04:02
  • MacOS file listing through .DS_Store file
    First seen 2023-01-13 06:16
    Last seen 2023-11-06 03:46
    Open for 296 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b74952c7ba419d8de849549e2f48886947

      Found 128 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /assets/css
      /assets/images
      /assets/images/1.jpg
      /assets/images/1172b8a335d4b7b569d8c8758cdb3020.jpg
      /assets/images/18-logo.svg
      /assets/images/293c2a831f4282bc6b764ce874b27651.jpg
      /assets/images/536b48618b8dab5b1de4f7f0ce525e12.jpg
      /assets/images/597287b7a47d902530de07f780f90293.jpg
      /assets/images/5973df3c044094a153666f506be1115c.jpg
      /assets/images/7d080ea9d6827f5ad374e7718d4406ad.png
      /assets/images/8771c92b88cfb76c1cf1b2dfc0775b03.jpg
      /assets/images/8e3955ddcbce411ec1bf1f1e8d1412df.jpg
      /assets/images/94116135c73f92a658e16961a2736341.jpg
      /assets/images/9e3f26cbccbff02b17060ac3ad867659.jpg
      /assets/images/a157c4c58250dd36b840aff1c2a3e4a7.jpg
      /assets/images/account.svg
      /assets/images/Activatelosingbonus.png
      /assets/images/addCrdWithdraw.svg
      /assets/images/affiliates
      /assets/images/affiliates-homepage-banner.jpg
      /assets/images/agent.svg
      /assets/images/alderney-logo.svg
      /assets/images/alert.svg
      /assets/images/alertRed.svg
      /assets/images/amazon----.svg
      /assets/images/amazon.png
      /assets/images/american-football.svg
      /assets/images/ar.png
      /assets/images/arrow-left.svg
      /assets/images/arrow-right.svg
      /assets/images/ausOpenTournament.jfif
      /assets/images/australian-rules.svg
      /assets/images/Back.svg
      /assets/images/background-infinity.png
      /assets/images/backgroundImage_live_casino.jpg
      /assets/images/backgroundImage_slots.jpg
      /assets/images/backToHomeBtn.svg
      /assets/images/ball-icon.svg
      /assets/images/baseball.png
      /assets/images/baseball.svg
      /assets/images/basketball.svg
      /assets/images/betHistory
      /assets/images/betslip.svg
      /assets/images/bg
      /assets/images/bhim.svg
      /assets/images/black-bg.svg
      /assets/images/black-image.svg
      /assets/images/blackjack-icon.svg
      /assets/images/bonus.svg
      /assets/images/bonus_left_img.png
      /assets/images/bonus_left_img1.png
      /assets/images/bonusdeposit_icon.svg
      /assets/images/bonuspop-img.png
      /assets/images/boxing.svg
      /assets/images/Button_Loader.gif
      /assets/images/Button_Loader.svg
      /assets/images/calendar.svg
      /assets/images/cashout.svg
      /assets/images/casino.svg
      /assets/images/casino_games_icon
      /assets/images/challenges
      /assets/images/chat.png
      /assets/images/chat_icons
      /assets/images/chat_icons/1.png
      /assets/images/chat_icons/2.png
      /assets/images/chat_icons/3.png
      /assets/images/chat_icons/4.png
      /assets/images/chat_icons/4_old.png
      /assets/images/chat_icons/5.png
      /assets/images/chat_icons/6.png
      /assets/images/Chats_Icon-1.svg
      /assets/images/Chats_Icon-2.svg
      /assets/images/Chats_Icon-3.svg
      /assets/images/Chats_Icon.svg
      /assets/images/check.svg
      /assets/images/checked.svg
      /assets/images/close_image.svg
      /assets/images/Coin_20x20----.png
      /assets/images/Coin_20x20---.png
      /assets/images/Coin_20x20.png
      /assets/images/coloredstar.svg
      /assets/images/colossus.svg
      /assets/images/congra_calandericon.svg
      /assets/images/congrats_icon.png
      /assets/images/contact
      /assets/images/contactus_chat.png
      /assets/images/contactus_email.png
      /assets/images/contactus_phone.png
      /assets/images/copyImg.svg
      /assets/images/couponApply.svg
      /assets/images/couponCardBg1.svg
      /assets/images/couponCardBg2.svg
      /assets/images/couponCardBg3.svg
      /assets/images/couponCardBg_m1.png
      /assets/images/couponCardBg_m2.png
      /assets/images/couponCardBg_m3.png
      /assets/images/couponSearch.svg
      /assets/images/credit-card-deposit.svg
      /assets/images/cricket.svg
      /assets/images/cricket_exchange.svg
      /assets/images/cricket_sb.svg
      /assets/images/cycling.svg
      /assets/images/darts.svg
      /assets/images/dd3c04aa5811af62890e5afa41760131.jpg
      /assets/images/ddc50ef08f888e7ab93287ba3237bc7f.jpg
      /assets/images/debit-card-deposit.svg
      /assets/images/default.png
      /assets/images/deleteRed.svg
      /assets/images/deposit
      /assets/images/deposit_icons
      /assets/images/deposit_icons/amazon.png
      /assets/images/deposit_icons/bhim.png
      /assets/images/deposit_icons/gpay.png
      /assets/images/deposit_icons/paytm.png
      /assets/images/deposit_icons/phonepe.png
      /assets/images/deposit_icons/VIP.svg
      /assets/images/depositCoin---.gif
      /assets/images/depositCoin.gif
      /assets/images/depositIcon.svg
      /assets/images/desktopImage.jfif
      /assets/images/detail
      /assets/images/disPercentImg.png
      /assets/images/double-arrows.svg
      Found on 2023-11-06 03:46
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b74952c7ba419d8de849549e2f41c0a702

      Found 128 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /assets/css
      /assets/images
      /assets/images/1.jpg
      /assets/images/1172b8a335d4b7b569d8c8758cdb3020.jpg
      /assets/images/18-logo.svg
      /assets/images/293c2a831f4282bc6b764ce874b27651.jpg
      /assets/images/536b48618b8dab5b1de4f7f0ce525e12.jpg
      /assets/images/597287b7a47d902530de07f780f90293.jpg
      /assets/images/5973df3c044094a153666f506be1115c.jpg
      /assets/images/7d080ea9d6827f5ad374e7718d4406ad.png
      /assets/images/8771c92b88cfb76c1cf1b2dfc0775b03.jpg
      /assets/images/8e3955ddcbce411ec1bf1f1e8d1412df.jpg
      /assets/images/94116135c73f92a658e16961a2736341.jpg
      /assets/images/9e3f26cbccbff02b17060ac3ad867659.jpg
      /assets/images/a157c4c58250dd36b840aff1c2a3e4a7.jpg
      /assets/images/account.svg
      /assets/images/Activatelosingbonus.png
      /assets/images/addCrdWithdraw.svg
      /assets/images/affiliates
      /assets/images/affiliates-homepage-banner.jpg
      /assets/images/agent.svg
      /assets/images/alderney-logo.svg
      /assets/images/alert.svg
      /assets/images/alertRed.svg
      /assets/images/amazon----.svg
      /assets/images/amazon.png
      /assets/images/american-football.svg
      /assets/images/ar.png
      /assets/images/arrow-left.svg
      /assets/images/arrow-right.svg
      /assets/images/ausOpenTournament.jfif
      /assets/images/australian-rules.svg
      /assets/images/Back.svg
      /assets/images/background-infinity.png
      /assets/images/backgroundImage_live_casino.jpg
      /assets/images/backgroundImage_slots.jpg
      /assets/images/backToHomeBtn.svg
      /assets/images/ball-icon.svg
      /assets/images/baseball.png
      /assets/images/baseball.svg
      /assets/images/basketball.svg
      /assets/images/betHistory
      /assets/images/betslip.svg
      /assets/images/bg
      /assets/images/bhim.svg
      /assets/images/black-bg.svg
      /assets/images/black-image.svg
      /assets/images/blackjack-icon.svg
      /assets/images/bonus.svg
      /assets/images/bonus_left_img.png
      /assets/images/bonus_left_img1.png
      /assets/images/bonusdeposit_icon.svg
      /assets/images/bonuspop-img.png
      /assets/images/boxing.svg
      /assets/images/Button_Loader.gif
      /assets/images/Button_Loader.svg
      /assets/images/calendar.svg
      /assets/images/cashout.svg
      /assets/images/casino.svg
      /assets/images/casino_games_icon
      /assets/images/challenges
      /assets/images/chat.png
      /assets/images/chat_icons
      /assets/images/Chats_Icon-1.svg
      /assets/images/Chats_Icon-2.svg
      /assets/images/Chats_Icon-3.svg
      /assets/images/Chats_Icon.svg
      /assets/images/check.svg
      /assets/images/checked.svg
      /assets/images/close_image.svg
      /assets/images/Coin_20x20----.png
      /assets/images/Coin_20x20---.png
      /assets/images/Coin_20x20.png
      /assets/images/coloredstar.svg
      /assets/images/colossus.svg
      /assets/images/congra_calandericon.svg
      /assets/images/congrats_icon.png
      /assets/images/contact
      /assets/images/contactus_chat.png
      /assets/images/contactus_email.png
      /assets/images/contactus_phone.png
      /assets/images/copyImg.svg
      /assets/images/couponApply.svg
      /assets/images/couponCardBg1.svg
      /assets/images/couponCardBg2.svg
      /assets/images/couponCardBg3.svg
      /assets/images/couponCardBg_m1.png
      /assets/images/couponCardBg_m2.png
      /assets/images/couponCardBg_m3.png
      /assets/images/couponSearch.svg
      /assets/images/credit-card-deposit.svg
      /assets/images/cricket.svg
      /assets/images/cricket_exchange.svg
      /assets/images/cricket_sb.svg
      /assets/images/cycling.svg
      /assets/images/darts.svg
      /assets/images/dd3c04aa5811af62890e5afa41760131.jpg
      /assets/images/ddc50ef08f888e7ab93287ba3237bc7f.jpg
      /assets/images/debit-card-deposit.svg
      /assets/images/default.png
      /assets/images/deleteRed.svg
      /assets/images/deposit
      /assets/images/deposit_icons
      /assets/images/depositCoin---.gif
      /assets/images/depositCoin.gif
      /assets/images/depositIcon.svg
      /assets/images/desktopImage.jfif
      /assets/images/detail
      /assets/images/disPercentImg.png
      /assets/images/double-arrows.svg
      /assets/images/download
      /assets/images/dummytour.jpg
      /assets/images/e91316bcd730a0f9a2e12126325f4ddb.jpg
      /assets/images/ed7482c28cc2bb790b4bd4e0f85ff53e.jpg
      /assets/images/editRegisteredNum.svg
      /assets/images/emptyCallbackRequest.svg
      /assets/images/emptystar.svg
      /assets/images/enhanced-specials.svg
      /assets/images/envelope.svg
      /assets/images/exchange
      /assets/images/facebook.svg
      /assets/images/facebook_f.svg
      /assets/images/faq
      Found on 2023-10-11 00:40
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b74952c7ba419d8de849549e2f54634aea

      Found 128 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /assets/css
      /assets/images
      /assets/images/1.jpg
      /assets/images/1172b8a335d4b7b569d8c8758cdb3020.jpg
      /assets/images/18-logo.svg
      /assets/images/293c2a831f4282bc6b764ce874b27651.jpg
      /assets/images/536b48618b8dab5b1de4f7f0ce525e12.jpg
      /assets/images/597287b7a47d902530de07f780f90293.jpg
      /assets/images/5973df3c044094a153666f506be1115c.jpg
      /assets/images/7d080ea9d6827f5ad374e7718d4406ad.png
      /assets/images/8771c92b88cfb76c1cf1b2dfc0775b03.jpg
      /assets/images/8e3955ddcbce411ec1bf1f1e8d1412df.jpg
      /assets/images/94116135c73f92a658e16961a2736341.jpg
      /assets/images/9e3f26cbccbff02b17060ac3ad867659.jpg
      /assets/images/a157c4c58250dd36b840aff1c2a3e4a7.jpg
      /assets/images/account.svg
      /assets/images/Activatelosingbonus.png
      /assets/images/addCrdWithdraw.svg
      /assets/images/affiliates
      /assets/images/affiliates-homepage-banner.jpg
      /assets/images/agent.svg
      /assets/images/alderney-logo.svg
      /assets/images/alert.svg
      /assets/images/alertRed.svg
      /assets/images/amazon----.svg
      /assets/images/amazon.png
      /assets/images/american-football.svg
      /assets/images/ar.png
      /assets/images/arrow-left.svg
      /assets/images/arrow-right.svg
      /assets/images/ausOpenTournament.jfif
      /assets/images/australian-rules.svg
      /assets/images/Back.svg
      /assets/images/background-infinity.png
      /assets/images/backgroundImage_live_casino.jpg
      /assets/images/backgroundImage_slots.jpg
      /assets/images/backToHomeBtn.svg
      /assets/images/ball-icon.svg
      /assets/images/baseball.png
      /assets/images/baseball.svg
      /assets/images/basketball.svg
      /assets/images/betHistory
      /assets/images/betslip.svg
      /assets/images/bg
      /assets/images/bhim.svg
      /assets/images/black-bg.svg
      /assets/images/black-image.svg
      /assets/images/blackjack-icon.svg
      /assets/images/bonus.svg
      /assets/images/bonus_left_img.png
      /assets/images/bonus_left_img1.png
      /assets/images/bonusdeposit_icon.svg
      /assets/images/bonuspop-img.png
      /assets/images/boxing.svg
      /assets/images/Button_Loader.gif
      /assets/images/Button_Loader.svg
      /assets/images/calendar.svg
      /assets/images/cashout.svg
      /assets/images/casino.svg
      /assets/images/casino_games_icon
      /assets/images/challenges
      /assets/images/chat.png
      /assets/images/chat_icons
      /assets/images/chat_icons/1.png
      /assets/images/chat_icons/2.png
      /assets/images/chat_icons/3.png
      /assets/images/chat_icons/4.png
      /assets/images/chat_icons/4_old.png
      /assets/images/chat_icons/5.png
      /assets/images/chat_icons/6.png
      /assets/images/Chats_Icon-1.svg
      /assets/images/Chats_Icon-2.svg
      /assets/images/Chats_Icon-3.svg
      /assets/images/Chats_Icon.svg
      /assets/images/check.svg
      /assets/images/checked.svg
      /assets/images/close_image.svg
      /assets/images/Coin_20x20----.png
      /assets/images/Coin_20x20---.png
      /assets/images/Coin_20x20.png
      /assets/images/coloredstar.svg
      /assets/images/colossus.svg
      /assets/images/congra_calandericon.svg
      /assets/images/congrats_icon.png
      /assets/images/contact
      /assets/images/contactus_chat.png
      /assets/images/contactus_email.png
      /assets/images/contactus_phone.png
      /assets/images/copyImg.svg
      /assets/images/couponApply.svg
      /assets/images/couponCardBg1.svg
      /assets/images/couponCardBg2.svg
      /assets/images/couponCardBg3.svg
      /assets/images/couponCardBg_m1.png
      /assets/images/couponCardBg_m2.png
      /assets/images/couponCardBg_m3.png
      /assets/images/couponSearch.svg
      /assets/images/credit-card-deposit.svg
      /assets/images/cricket.svg
      /assets/images/cricket_exchange.svg
      /assets/images/cricket_sb.svg
      /assets/images/cycling.svg
      /assets/images/darts.svg
      /assets/images/dd3c04aa5811af62890e5afa41760131.jpg
      /assets/images/ddc50ef08f888e7ab93287ba3237bc7f.jpg
      /assets/images/debit-card-deposit.svg
      /assets/images/default.png
      /assets/images/deleteRed.svg
      /assets/images/deposit
      /assets/images/deposit_icons
      /assets/images/depositCoin---.gif
      /assets/images/depositCoin.gif
      /assets/images/depositIcon.svg
      /assets/images/desktopImage.jfif
      /assets/images/detail
      /assets/images/disPercentImg.png
      /assets/images/double-arrows.svg
      /assets/images/download
      /assets/images/dummytour.jpg
      /assets/images/e91316bcd730a0f9a2e12126325f4ddb.jpg
      /assets/images/ed7482c28cc2bb790b4bd4e0f85ff53e.jpg
      /assets/images/editRegisteredNum.svg
      /assets/images/emptyCallbackRequest.svg
      Found on 2023-10-03 14:46
  • MacOS file listing through .DS_Store file
    First seen 2023-02-03 09:59
    Last seen 2023-11-06 02:43
    Open for 275 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b74952c7ba419d8de849549e2f48886947

      Found 128 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /assets/css
      /assets/images
      /assets/images/1.jpg
      /assets/images/1172b8a335d4b7b569d8c8758cdb3020.jpg
      /assets/images/18-logo.svg
      /assets/images/293c2a831f4282bc6b764ce874b27651.jpg
      /assets/images/536b48618b8dab5b1de4f7f0ce525e12.jpg
      /assets/images/597287b7a47d902530de07f780f90293.jpg
      /assets/images/5973df3c044094a153666f506be1115c.jpg
      /assets/images/7d080ea9d6827f5ad374e7718d4406ad.png
      /assets/images/8771c92b88cfb76c1cf1b2dfc0775b03.jpg
      /assets/images/8e3955ddcbce411ec1bf1f1e8d1412df.jpg
      /assets/images/94116135c73f92a658e16961a2736341.jpg
      /assets/images/9e3f26cbccbff02b17060ac3ad867659.jpg
      /assets/images/a157c4c58250dd36b840aff1c2a3e4a7.jpg
      /assets/images/account.svg
      /assets/images/Activatelosingbonus.png
      /assets/images/addCrdWithdraw.svg
      /assets/images/affiliates
      /assets/images/affiliates-homepage-banner.jpg
      /assets/images/agent.svg
      /assets/images/alderney-logo.svg
      /assets/images/alert.svg
      /assets/images/alertRed.svg
      /assets/images/amazon----.svg
      /assets/images/amazon.png
      /assets/images/american-football.svg
      /assets/images/ar.png
      /assets/images/arrow-left.svg
      /assets/images/arrow-right.svg
      /assets/images/ausOpenTournament.jfif
      /assets/images/australian-rules.svg
      /assets/images/Back.svg
      /assets/images/background-infinity.png
      /assets/images/backgroundImage_live_casino.jpg
      /assets/images/backgroundImage_slots.jpg
      /assets/images/backToHomeBtn.svg
      /assets/images/ball-icon.svg
      /assets/images/baseball.png
      /assets/images/baseball.svg
      /assets/images/basketball.svg
      /assets/images/betHistory
      /assets/images/betslip.svg
      /assets/images/bg
      /assets/images/bhim.svg
      /assets/images/black-bg.svg
      /assets/images/black-image.svg
      /assets/images/blackjack-icon.svg
      /assets/images/bonus.svg
      /assets/images/bonus_left_img.png
      /assets/images/bonus_left_img1.png
      /assets/images/bonusdeposit_icon.svg
      /assets/images/bonuspop-img.png
      /assets/images/boxing.svg
      /assets/images/Button_Loader.gif
      /assets/images/Button_Loader.svg
      /assets/images/calendar.svg
      /assets/images/cashout.svg
      /assets/images/casino.svg
      /assets/images/casino_games_icon
      /assets/images/challenges
      /assets/images/chat.png
      /assets/images/chat_icons
      /assets/images/chat_icons/1.png
      /assets/images/chat_icons/2.png
      /assets/images/chat_icons/3.png
      /assets/images/chat_icons/4.png
      /assets/images/chat_icons/4_old.png
      /assets/images/chat_icons/5.png
      /assets/images/chat_icons/6.png
      /assets/images/Chats_Icon-1.svg
      /assets/images/Chats_Icon-2.svg
      /assets/images/Chats_Icon-3.svg
      /assets/images/Chats_Icon.svg
      /assets/images/check.svg
      /assets/images/checked.svg
      /assets/images/close_image.svg
      /assets/images/Coin_20x20----.png
      /assets/images/Coin_20x20---.png
      /assets/images/Coin_20x20.png
      /assets/images/coloredstar.svg
      /assets/images/colossus.svg
      /assets/images/congra_calandericon.svg
      /assets/images/congrats_icon.png
      /assets/images/contact
      /assets/images/contactus_chat.png
      /assets/images/contactus_email.png
      /assets/images/contactus_phone.png
      /assets/images/copyImg.svg
      /assets/images/couponApply.svg
      /assets/images/couponCardBg1.svg
      /assets/images/couponCardBg2.svg
      /assets/images/couponCardBg3.svg
      /assets/images/couponCardBg_m1.png
      /assets/images/couponCardBg_m2.png
      /assets/images/couponCardBg_m3.png
      /assets/images/couponSearch.svg
      /assets/images/credit-card-deposit.svg
      /assets/images/cricket.svg
      /assets/images/cricket_exchange.svg
      /assets/images/cricket_sb.svg
      /assets/images/cycling.svg
      /assets/images/darts.svg
      /assets/images/dd3c04aa5811af62890e5afa41760131.jpg
      /assets/images/ddc50ef08f888e7ab93287ba3237bc7f.jpg
      /assets/images/debit-card-deposit.svg
      /assets/images/default.png
      /assets/images/deleteRed.svg
      /assets/images/deposit
      /assets/images/deposit_icons
      /assets/images/deposit_icons/amazon.png
      /assets/images/deposit_icons/bhim.png
      /assets/images/deposit_icons/gpay.png
      /assets/images/deposit_icons/paytm.png
      /assets/images/deposit_icons/phonepe.png
      /assets/images/deposit_icons/VIP.svg
      /assets/images/depositCoin---.gif
      /assets/images/depositCoin.gif
      /assets/images/depositIcon.svg
      /assets/images/desktopImage.jfif
      /assets/images/detail
      /assets/images/disPercentImg.png
      /assets/images/double-arrows.svg
      Found on 2023-11-06 02:43
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b74952c7ba419d8de849549e2f54634aea

      Found 128 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /assets/css
      /assets/images
      /assets/images/1.jpg
      /assets/images/1172b8a335d4b7b569d8c8758cdb3020.jpg
      /assets/images/18-logo.svg
      /assets/images/293c2a831f4282bc6b764ce874b27651.jpg
      /assets/images/536b48618b8dab5b1de4f7f0ce525e12.jpg
      /assets/images/597287b7a47d902530de07f780f90293.jpg
      /assets/images/5973df3c044094a153666f506be1115c.jpg
      /assets/images/7d080ea9d6827f5ad374e7718d4406ad.png
      /assets/images/8771c92b88cfb76c1cf1b2dfc0775b03.jpg
      /assets/images/8e3955ddcbce411ec1bf1f1e8d1412df.jpg
      /assets/images/94116135c73f92a658e16961a2736341.jpg
      /assets/images/9e3f26cbccbff02b17060ac3ad867659.jpg
      /assets/images/a157c4c58250dd36b840aff1c2a3e4a7.jpg
      /assets/images/account.svg
      /assets/images/Activatelosingbonus.png
      /assets/images/addCrdWithdraw.svg
      /assets/images/affiliates
      /assets/images/affiliates-homepage-banner.jpg
      /assets/images/agent.svg
      /assets/images/alderney-logo.svg
      /assets/images/alert.svg
      /assets/images/alertRed.svg
      /assets/images/amazon----.svg
      /assets/images/amazon.png
      /assets/images/american-football.svg
      /assets/images/ar.png
      /assets/images/arrow-left.svg
      /assets/images/arrow-right.svg
      /assets/images/ausOpenTournament.jfif
      /assets/images/australian-rules.svg
      /assets/images/Back.svg
      /assets/images/background-infinity.png
      /assets/images/backgroundImage_live_casino.jpg
      /assets/images/backgroundImage_slots.jpg
      /assets/images/backToHomeBtn.svg
      /assets/images/ball-icon.svg
      /assets/images/baseball.png
      /assets/images/baseball.svg
      /assets/images/basketball.svg
      /assets/images/betHistory
      /assets/images/betslip.svg
      /assets/images/bg
      /assets/images/bhim.svg
      /assets/images/black-bg.svg
      /assets/images/black-image.svg
      /assets/images/blackjack-icon.svg
      /assets/images/bonus.svg
      /assets/images/bonus_left_img.png
      /assets/images/bonus_left_img1.png
      /assets/images/bonusdeposit_icon.svg
      /assets/images/bonuspop-img.png
      /assets/images/boxing.svg
      /assets/images/Button_Loader.gif
      /assets/images/Button_Loader.svg
      /assets/images/calendar.svg
      /assets/images/cashout.svg
      /assets/images/casino.svg
      /assets/images/casino_games_icon
      /assets/images/challenges
      /assets/images/chat.png
      /assets/images/chat_icons
      /assets/images/chat_icons/1.png
      /assets/images/chat_icons/2.png
      /assets/images/chat_icons/3.png
      /assets/images/chat_icons/4.png
      /assets/images/chat_icons/4_old.png
      /assets/images/chat_icons/5.png
      /assets/images/chat_icons/6.png
      /assets/images/Chats_Icon-1.svg
      /assets/images/Chats_Icon-2.svg
      /assets/images/Chats_Icon-3.svg
      /assets/images/Chats_Icon.svg
      /assets/images/check.svg
      /assets/images/checked.svg
      /assets/images/close_image.svg
      /assets/images/Coin_20x20----.png
      /assets/images/Coin_20x20---.png
      /assets/images/Coin_20x20.png
      /assets/images/coloredstar.svg
      /assets/images/colossus.svg
      /assets/images/congra_calandericon.svg
      /assets/images/congrats_icon.png
      /assets/images/contact
      /assets/images/contactus_chat.png
      /assets/images/contactus_email.png
      /assets/images/contactus_phone.png
      /assets/images/copyImg.svg
      /assets/images/couponApply.svg
      /assets/images/couponCardBg1.svg
      /assets/images/couponCardBg2.svg
      /assets/images/couponCardBg3.svg
      /assets/images/couponCardBg_m1.png
      /assets/images/couponCardBg_m2.png
      /assets/images/couponCardBg_m3.png
      /assets/images/couponSearch.svg
      /assets/images/credit-card-deposit.svg
      /assets/images/cricket.svg
      /assets/images/cricket_exchange.svg
      /assets/images/cricket_sb.svg
      /assets/images/cycling.svg
      /assets/images/darts.svg
      /assets/images/dd3c04aa5811af62890e5afa41760131.jpg
      /assets/images/ddc50ef08f888e7ab93287ba3237bc7f.jpg
      /assets/images/debit-card-deposit.svg
      /assets/images/default.png
      /assets/images/deleteRed.svg
      /assets/images/deposit
      /assets/images/deposit_icons
      /assets/images/depositCoin---.gif
      /assets/images/depositCoin.gif
      /assets/images/depositIcon.svg
      /assets/images/desktopImage.jfif
      /assets/images/detail
      /assets/images/disPercentImg.png
      /assets/images/double-arrows.svg
      /assets/images/download
      /assets/images/dummytour.jpg
      /assets/images/e91316bcd730a0f9a2e12126325f4ddb.jpg
      /assets/images/ed7482c28cc2bb790b4bd4e0f85ff53e.jpg
      /assets/images/editRegisteredNum.svg
      /assets/images/emptyCallbackRequest.svg
      Found on 2023-08-23 02:55
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cae99eea9ae99eea959a395b83479bfe6cb0a2c695c117421

      Found 23 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /assets/css
      /assets/images
      /assets/js
      /assets/links
      /assets/ltfiles
      /css
      /csvFile
      /favicon_io
      /feeds
      /images
      /index.php
      /js
      /mix-manifest.json
      /robots.txt
      /starexch
      /v2
      /version.xml
      /web.config
      Found on 2023-04-05 08:41
  • MacOS file listing through .DS_Store file
    First seen 2023-01-30 07:14
    Last seen 2023-11-06 02:25
    Open for 279 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7268d619446cd41730d7f0523ec952f6f

      Found 128 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/images/how_to_deposit
      /assets/images/how_to_withdraw
      /assets/images/payment_icons
      /assets/images/payment_icons/depo
      /assets/images/providers
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /assets/sb_assets/assets
      /assets/sb_assets/assets/snackbar
      /assets/sb_assets/ui-assets
      /assets/sb_assets/ui-assets/banners
      /assets/sb_assets/ui-assets/css
      /assets/sb_assets/ui-assets/fonts
      /assets/sb_assets/ui-assets/icon-details
      /assets/sb_assets/ui-assets/icon-details/active
      /assets/sb_assets/ui-assets/icon-details/grey
      /assets/sb_assets/ui-assets/icon-details/inactive
      /assets/sb_assets/ui-assets/icon-details/lock.svg
      /assets/sb_assets/ui-assets/images
      /assets/sb_assets/ui-assets/images/18_02.gif
      /assets/sb_assets/ui-assets/images/259417f7e673849b26d81dd28f082eec.jpg
      /assets/sb_assets/ui-assets/images/3232d10c8db2a2d4b43316745cf391e0.svg
      /assets/sb_assets/ui-assets/images/4c4ba3aa8ab0407b278d7d77878ba2d9.png
      /assets/sb_assets/ui-assets/images/53021d611196f787e5134b757e31122b.svg
      /assets/sb_assets/ui-assets/images/69ae3c1904745436cf621b5805b3a0e4.svg
      /assets/sb_assets/ui-assets/images/accepted-payment-methods--1561362823888.jpg
      /assets/sb_assets/ui-assets/images/active_members.png
      /assets/sb_assets/ui-assets/images/arrow.svg
      /assets/sb_assets/ui-assets/images/arrow_grey.svg
      /assets/sb_assets/ui-assets/images/avathar.png
      /assets/sb_assets/ui-assets/images/backed-default.svg
      /assets/sb_assets/ui-assets/images/backed-selected.svg
      /assets/sb_assets/ui-assets/images/background_image
      /assets/sb_assets/ui-assets/images/bet-place-arrow.svg
      /assets/sb_assets/ui-assets/images/betslip-keyboard-delete.svg
      /assets/sb_assets/ui-assets/images/betslip-keyboard.svg
      /assets/sb_assets/ui-assets/images/bin-icon.f283c4.svg
      /assets/sb_assets/ui-assets/images/bottom-glow.52da6a.png
      /assets/sb_assets/ui-assets/images/c1b073522b68e6512755e19f6500ef01.svg
      /assets/sb_assets/ui-assets/images/calender.png
      /assets/sb_assets/ui-assets/images/cant-see-your-deposit--1561362951451.jpg
      /assets/sb_assets/ui-assets/images/cash-out.svg
      /assets/sb_assets/ui-assets/images/cec611ba3236c1b97f31c760c9dfd0f0.jpg
      /assets/sb_assets/ui-assets/images/clock.png
      /assets/sb_assets/ui-assets/images/close.svg
      /assets/sb_assets/ui-assets/images/close1.gif
      /assets/sb_assets/ui-assets/images/d095f26d5e314a10425fb40e5e12f275.svg
      /assets/sb_assets/ui-assets/images/db27f4d2f7f66c7e90f2c1f2ad7cf476.png
      /assets/sb_assets/ui-assets/images/deposit-limits--1561362895350.jpg
      /assets/sb_assets/ui-assets/images/deposit-processing-time-frames--1561362880216.jpg
      /assets/sb_assets/ui-assets/images/dismiss.svg
      /assets/sb_assets/ui-assets/images/download.svg
      /assets/sb_assets/ui-assets/images/download10.svg
      /assets/sb_assets/ui-assets/images/download11.svg
      /assets/sb_assets/ui-assets/images/download111.svg
      /assets/sb_assets/ui-assets/images/download12.svg
      /assets/sb_assets/ui-assets/images/download3.svg
      /assets/sb_assets/ui-assets/images/download4.svg
      /assets/sb_assets/ui-assets/images/download5.svg
      /assets/sb_assets/ui-assets/images/download7.svg
      /assets/sb_assets/ui-assets/images/dropdown-black.svg
      /assets/sb_assets/ui-assets/images/ecogracon_rebrand.gif
      /assets/sb_assets/ui-assets/images/favicon.png
      /assets/sb_assets/ui-assets/images/featured.svg
      /assets/sb_assets/ui-assets/images/football.svg
      /assets/sb_assets/ui-assets/images/footer
      /assets/sb_assets/ui-assets/images/FR.svg
      /assets/sb_assets/ui-assets/images/front_page
      /assets/sb_assets/ui-assets/images/Gamban-Logo.png
      /assets/sb_assets/ui-assets/images/games
      /assets/sb_assets/ui-assets/images/GB.svg
      /assets/sb_assets/ui-assets/images/golf.svg
      /assets/sb_assets/ui-assets/images/green-right-arrow.svg
      /assets/sb_assets/ui-assets/images/GT logo square_1434622302703.png
      /assets/sb_assets/ui-assets/images/header_buc_logo_logged-1486900369955_tcm1755-343379.png
      /assets/sb_assets/ui-assets/images/how-to-deposit--1561362800652.jpg
      /assets/sb_assets/ui-assets/images/how_to_withdraw-1561447098630.jpg
      /assets/sb_assets/ui-assets/images/icon1.svg
      /assets/sb_assets/ui-assets/images/icon2.svg
      /assets/sb_assets/ui-assets/images/icon3.svg
      /assets/sb_assets/ui-assets/images/icon4.svg
      /assets/sb_assets/ui-assets/images/icon5.svg
      /assets/sb_assets/ui-assets/images/IE.svg
      /assets/sb_assets/ui-assets/images/InfoIcon.bc7575.svg
      /assets/sb_assets/ui-assets/images/instruction.svg
      /assets/sb_assets/ui-assets/images/JP.svg
      /assets/sb_assets/ui-assets/images/left-arrow-inactive.svg
      /assets/sb_assets/ui-assets/images/level.png
      /assets/sb_assets/ui-assets/images/live_video.svg
      /assets/sb_assets/ui-assets/images/loader.svg
      /assets/sb_assets/ui-assets/images/logo.png
      /assets/sb_assets/ui-assets/images/mail.svg
      /assets/sb_assets/ui-assets/images/net_revenue.png
      /assets/sb_assets/ui-assets/images/not_mg1.png
      /assets/sb_assets/ui-assets/images/not_mg2.png
      /assets/sb_assets/ui-assets/images/notify.jpg
      /assets/sb_assets/ui-assets/images/play-white.svg
      /assets/sb_assets/ui-assets/images/PopularEvents.svg
      /assets/sb_assets/ui-assets/images/post-login-reg.png
      /assets/sb_assets/ui-assets/images/promotions
      /assets/sb_assets/ui-assets/images/quick-deposit--1561363009253.jpg
      /assets/sb_assets/ui-assets/images/racing-play-icon.svg
      /assets/sb_assets/ui-assets/images/Rank-01.svg
      /assets/sb_assets/ui-assets/images/Rank-02.svg
      /assets/sb_assets/ui-assets/images/Rank-03.svg
      /assets/sb_assets/ui-assets/images/Rank-04.svg
      Found on 2023-11-06 02:25
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c6731298567312985e2037376c679da392f8b4769fc7f0d2f

      Found 92 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/images/how_to_deposit
      /assets/images/how_to_withdraw
      /assets/images/payment_icons
      /assets/images/payment_icons/depo
      /assets/images/providers
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /bg.jpg
      /BG_myChallenges_MyAccount.jpg
      /bulgaria.gif
      /cestina.gif
      /checkbox-checked.png
      /checkbox-unchecked.png
      /chinese.gif
      /clickstreamV2.js
      /cls.png
      /css
      /d.fyp.css
      /d.reg.css
      /d_reg.css
      /dansk.gif
      /dep__.png
      /deposit
      /deutsch.gif
      /english.gif
      /espanol.gif
      /favicon.ico
      /feeds
      /finish.gif
      /flags.png
      /france.gif
      /fyu.js
      /greece.gif
      /hungary.gif
      /images
      /index.php
      /internal-libs.js
      /italian.gif
      /japan.gif
      /jquery-ui.css
      /js
      /mix-manifest.json
      /mobile-888casino-logo-registration.png
      /norway.gif
      /payment
      /payment_method
      /poland.gif
      /portugal.gif
      /radio_off.png
      /radio_on.png
      /robots.txt
      /romania.gif
      /russia.gif
      /sidemenu
      /site.css
      /spinner.gif
      /SpriteSheetPC1920.png
      /svenka.gif
      /test.yml
      /test0.yml
      /thai.gif
      /ui-assets
      /ui-icons_777777_256x240.png
      /user
      /utils.js
      /v2
      /version.xml
      /vip-pop
      /wallet
      /web.config
      Found on 2023-09-28 18:40
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c62fb79d662fb79d6a94dd88916cc82e4c39898f2522be5eb

      Found 95 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/images/how_to_deposit
      /assets/images/how_to_withdraw
      /assets/images/payment_icons
      /assets/images/payment_icons/depo
      /assets/images/providers
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /assets/sb_assets/assets
      /assets/sb_assets/assets/snackbar
      /assets/sb_assets/ui-assets
      /bg.jpg
      /BG_myChallenges_MyAccount.jpg
      /bulgaria.gif
      /cestina.gif
      /checkbox-checked.png
      /checkbox-unchecked.png
      /chinese.gif
      /clickstreamV2.js
      /cls.png
      /css
      /d.fyp.css
      /d.reg.css
      /d_reg.css
      /dansk.gif
      /dep__.png
      /deposit
      /deutsch.gif
      /english.gif
      /espanol.gif
      /favicon.ico
      /feeds
      /finish.gif
      /flags.png
      /france.gif
      /fyu.js
      /greece.gif
      /hungary.gif
      /images
      /index.php
      /internal-libs.js
      /italian.gif
      /japan.gif
      /jquery-ui.css
      /js
      /mix-manifest.json
      /mobile-888casino-logo-registration.png
      /norway.gif
      /payment
      /payment_method
      /poland.gif
      /portugal.gif
      /radio_off.png
      /radio_on.png
      /robots.txt
      /romania.gif
      /russia.gif
      /sidemenu
      /site.css
      /spinner.gif
      /SpriteSheetPC1920.png
      /svenka.gif
      /test.yml
      /test0.yml
      /thai.gif
      /ui-assets
      /ui-icons_777777_256x240.png
      /user
      /utils.js
      /v2
      /version.xml
      /vip-pop
      /wallet
      /web.config
      Found on 2023-07-30 06:09
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c575112a7575112a71e0c06846dac1fa356d0fa53638c88d8

      Found 102 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/images/how_to_deposit
      /assets/images/how_to_withdraw
      /assets/images/payment_icons
      /assets/images/payment_icons/depo
      /assets/images/providers
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /assets/sb_assets/assets
      /assets/sb_assets/assets/snackbar
      /assets/sb_assets/ui-assets
      /assets/sb_assets/ui-assets/banners
      /assets/sb_assets/ui-assets/css
      /assets/sb_assets/ui-assets/fonts
      /assets/sb_assets/ui-assets/icon-details
      /assets/sb_assets/ui-assets/images
      /assets/sb_assets/ui-assets/js
      /assets/sb_assets/ui-assets/my-mob-account
      /bg.jpg
      /BG_myChallenges_MyAccount.jpg
      /bulgaria.gif
      /cestina.gif
      /checkbox-checked.png
      /checkbox-unchecked.png
      /chinese.gif
      /clickstreamV2.js
      /cls.png
      /css
      /d.fyp.css
      /d.reg.css
      /d_reg.css
      /dansk.gif
      /dep__.png
      /deposit
      /deutsch.gif
      /english.gif
      /espanol.gif
      /favicon.ico
      /feeds
      /finish.gif
      /flags.png
      /france.gif
      /fyu.js
      /greece.gif
      /hungary.gif
      /images
      /index.php
      /internal-libs.js
      /italian.gif
      /japan.gif
      /jquery-ui.css
      /js
      /mix-manifest.json
      /mobile-888casino-logo-registration.png
      /norway.gif
      /payment
      /payment_method
      /poland.gif
      /portugal.gif
      /radio_off.png
      /radio_on.png
      /robots.txt
      /romania.gif
      /russia.gif
      /sidemenu
      /site.css
      /spinner.gif
      /SpriteSheetPC1920.png
      /svenka.gif
      /test.yml
      /test0.yml
      /thai.gif
      /ui-assets
      /ui-icons_777777_256x240.png
      /user
      /utils.js
      /v2
      /version.xml
      /vip-pop
      /wallet
      /web.config
      Found on 2023-05-31 00:23
  • MacOS file listing through .DS_Store file
    First seen 2023-01-26 07:14
    Last seen 2023-11-06 00:19
    Open for 283 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7dad0219ff5e0edbcef8f7c5cbf8f2d4f

      Found 128 files trough .DS_Store spidering:
      
      /admin
      /Archive
      /Archive.zip
      /banners
      /banners.zip
      /bannersB
      /betinexchange
      /betslip_img
      /casino_8.jpg
      /casinolisting
      /css
      /deposit
      /deposit.zip
      /desktop
      /desktopBackground
      /evo.csv
      /exchange
      /exchange/css
      /exchange/css/mobile
      /exchange/fonts
      /exchange/fonts/AvertaStd-Bold.woff
      /exchange/fonts/AvertaStd-Bold.woff2
      /exchange/fonts/AvertaStd-Regular.woff
      /exchange/fonts/AvertaStd-Regular.woff2
      /exchange/fonts/AvertaStd-Semibold.woff
      /exchange/fonts/AvertaStd-Semibold.woff2
      /exchange/fonts/POSEY_ITALIC.OTF
      /exchange/fonts/POSEY_REGULAR.OTF
      /exchange/homebanners
      /exchange/homebanners copy
      /exchange/homebanners.zip
      /exchange/images
      /exchange/images/1.jpg
      /exchange/images/2.jpg
      /exchange/images/3.jpg
      /exchange/images/4.jpg
      /exchange/images/5.jpg
      /exchange/images/6.jpg
      /exchange/images/7.jpg
      /exchange/images/8.jpg
      /exchange/images/appic-skyexch.png
      /exchange/images/balanceoverview
      /exchange/images/banner_AEIndia-half.png
      /exchange/images/banner_binary.png
      /exchange/images/banner_bpoker.png
      /exchange/images/banner_cardMatka-half.png
      /exchange/images/banner_casino-half.png
      /exchange/images/banner_numberMatka-half.png
      /exchange/images/banner_sports.png
      /exchange/images/banner_virtualsports.png
      /exchange/images/betinexch.png
      /exchange/images/BetInExchange.png
      /exchange/images/bg-match-btn-left.png
      /exchange/images/bg-match-btn-right.png
      /exchange/images/Book.00657a37.png
      /exchange/images/boundary_mbs_india_plus_promo.jpg
      /exchange/images/btn-appdl-android.png
      /exchange/images/casino
      /exchange/images/clock.svg
      /exchange/images/close.svg
      /exchange/images/coin-stack.svg
      /exchange/images/congratulation
      /exchange/images/cricket_caribbean_plus_promo_1-1.jpg
      /exchange/images/cricket_t10_league_in_plus_promo_1.jpg
      /exchange/images/debitcard.76e55eac.png
      /exchange/images/deposit
      /exchange/images/deposit/transaction medium thumbnails (1)
      /exchange/images/deposit-pop
      /exchange/images/dollar.svg
      /exchange/images/esports_lol_lec_matched_betget_plus_promo.jpg
      /exchange/images/facebook.png
      /exchange/images/favicon_skyEX.ico
      /exchange/images/favicon_skyEX.png
      /exchange/images/Filter.f49e0d78.png
      /exchange/images/footer
      /exchange/images/gameicons
      /exchange/images/gameicons/7mojos.png
      /exchange/images/gameicons/ae.png
      /exchange/images/gameicons/alg.png
      /exchange/images/gameicons/all copy.png
      /exchange/images/gameicons/all.png
      /exchange/images/gameicons/All.svg
      /exchange/images/gameicons/Andar Bahar.svg
      /exchange/images/gameicons/Archive 2.zip
      /exchange/images/gameicons/Archive.zip
      /exchange/images/gameicons/atmosphera.png
      /exchange/images/gameicons/authentic.png
      /exchange/images/gameicons/Baccarat.svg
      /exchange/images/gameicons/bgames.png
      /exchange/images/gameicons/BGames2.jpg
      /exchange/images/gameicons/Blackjack.svg
      /exchange/images/gameicons/casino
      /exchange/images/gameicons/casino/new
      /exchange/images/gameicons/evo.png
      /exchange/images/gameicons/ezugi.png
      /exchange/images/gameicons/Featured.svg
      /exchange/images/gameicons/gameicons
      /exchange/images/gameicons/gameicons.zip
      /exchange/images/gameicons/luckystreak.png
      /exchange/images/gameicons/more.svg
      /exchange/images/gameicons/Poker.svg
      /exchange/images/gameicons/pp.png
      /exchange/images/gameicons/provision.png
      /exchange/images/gameicons/Roulette.svg
      /exchange/images/gameicons/sa.png
      /exchange/images/gameicons/slots
      /exchange/images/gameicons/slots/1spin4win.png
      /exchange/images/gameicons/slots/5men.png
      /exchange/images/gameicons/slots/7mojos.png
      /exchange/images/gameicons/slots/Archive.zip
      /exchange/images/gameicons/slots/arrow's_edge.png
      /exchange/images/gameicons/slots/aws.png
      /exchange/images/gameicons/slots/belatra.png
      /exchange/images/gameicons/slots/bet2tech.png
      /exchange/images/gameicons/slots/bet_soft_games.png
      /exchange/images/gameicons/slots/betsoftgames.png
      /exchange/images/gameicons/slots/bgaming.png
      /exchange/images/gameicons/slots/blueprint.png
      /exchange/images/gameicons/slots/booming.png
      /exchange/images/gameicons/slots/booongo.png
      /exchange/images/gameicons/slots/bsg.png
      /exchange/images/gameicons/slots/e1sport.png
      /exchange/images/gameicons/slots/endorphina.png
      /exchange/images/gameicons/slots/everymatrix.png
      /exchange/images/gameicons/slots/evoplay.png
      /exchange/images/gameicons/slots/gameart.png
      /exchange/images/gameicons/slots/goldenrace.png
      /exchange/images/gameicons/slots/groove.png
      Found on 2023-11-06 00:19
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7dad0219ff5e0edbcef8f7c5cd298925d

      Found 128 files trough .DS_Store spidering:
      
      /admin
      /Archive
      /Archive.zip
      /banners
      /banners.zip
      /bannersB
      /betinexchange
      /betslip_img
      /casino_8.jpg
      /casinolisting
      /css
      /deposit
      /deposit.zip
      /desktop
      /desktopBackground
      /evo.csv
      /exchange
      /exchange/css
      /exchange/css/mobile
      /exchange/fonts
      /exchange/fonts/AvertaStd-Bold.woff
      /exchange/fonts/AvertaStd-Bold.woff2
      /exchange/fonts/AvertaStd-Regular.woff
      /exchange/fonts/AvertaStd-Regular.woff2
      /exchange/fonts/AvertaStd-Semibold.woff
      /exchange/fonts/AvertaStd-Semibold.woff2
      /exchange/fonts/POSEY_ITALIC.OTF
      /exchange/fonts/POSEY_REGULAR.OTF
      /exchange/homebanners
      /exchange/homebanners copy
      /exchange/homebanners.zip
      /exchange/images
      /exchange/images/1.jpg
      /exchange/images/2.jpg
      /exchange/images/3.jpg
      /exchange/images/4.jpg
      /exchange/images/5.jpg
      /exchange/images/6.jpg
      /exchange/images/7.jpg
      /exchange/images/8.jpg
      /exchange/images/appic-skyexch.png
      /exchange/images/balanceoverview
      /exchange/images/banner_AEIndia-half.png
      /exchange/images/banner_binary.png
      /exchange/images/banner_bpoker.png
      /exchange/images/banner_cardMatka-half.png
      /exchange/images/banner_casino-half.png
      /exchange/images/banner_numberMatka-half.png
      /exchange/images/banner_sports.png
      /exchange/images/banner_virtualsports.png
      /exchange/images/betinexch.png
      /exchange/images/BetInExchange.png
      /exchange/images/bg-match-btn-left.png
      /exchange/images/bg-match-btn-right.png
      /exchange/images/Book.00657a37.png
      /exchange/images/boundary_mbs_india_plus_promo.jpg
      /exchange/images/btn-appdl-android.png
      /exchange/images/casino
      /exchange/images/clock.svg
      /exchange/images/close.svg
      /exchange/images/coin-stack.svg
      /exchange/images/congratulation
      /exchange/images/cricket_caribbean_plus_promo_1-1.jpg
      /exchange/images/cricket_t10_league_in_plus_promo_1.jpg
      /exchange/images/debitcard.76e55eac.png
      /exchange/images/deposit
      /exchange/images/deposit-pop
      /exchange/images/dollar.svg
      /exchange/images/esports_lol_lec_matched_betget_plus_promo.jpg
      /exchange/images/facebook.png
      /exchange/images/favicon_skyEX.ico
      /exchange/images/favicon_skyEX.png
      /exchange/images/Filter.f49e0d78.png
      /exchange/images/footer
      /exchange/images/gameicons
      /exchange/images/google.jpg
      /exchange/images/head-659651_960_720.webp
      /exchange/images/help
      /exchange/images/help.zip
      /exchange/images/horse-racing.svg
      /exchange/images/icon-close-yellow.svg
      /exchange/images/icon_25x25.svg
      /exchange/images/icon_yellow_25x25.svg
      /exchange/images/icons
      /exchange/images/imagess.jpg
      /exchange/images/img-circles-right.dfc5b084.svg
      /exchange/images/kv-all-skybook365-m.jpg
      /exchange/images/kv-all-skyexchange-m.jpg
      /exchange/images/KV-pic-skyEX-desktop.png
      /exchange/images/KV-pic-skyEX.png
      /exchange/images/lbrecieved
      /exchange/images/live_casino_indian_the_great_festival_plus_promo.jpg
      /exchange/images/login_banner
      /exchange/images/logo-betfair.png
      /exchange/images/logo-desktop.png
      /exchange/images/logo-login-skyEX.png
      /exchange/images/logo-skyEX.png
      /exchange/images/lucky-streak
      /exchange/images/mb_as_a_free_bet_plus_promo.jpg
      /exchange/images/new_footer_icon
      /exchange/images/new_footer_icon.zip
      /exchange/images/newgamepopup
      /exchange/images/no-image.jpg
      /exchange/images/no_slots.png
      /exchange/images/notices
      /exchange/images/otp.png
      /exchange/images/p2p
      /exchange/images/path_arrow.svg
      /exchange/images/playinexch.png
      /exchange/images/providers
      /exchange/images/providers.zip
      /exchange/images/refer-cta.png
      /exchange/images/referfriend
      /exchange/images/row_plus_promo.jpg
      /exchange/images/sb_icons
      /exchange/images/search-icon.png
      /exchange/images/select-arrow.svg
      /exchange/images/set1
      /exchange/images/set2
      /exchange/images/soccer.jpg
      /exchange/images/sportsbook_.jpeg
      /exchange/images/sportsbook_inplay.jpeg
      /exchange/images/sportsbook_inplay.jpeg.zip
      /exchange/images/sportsbook_inplayw.jpeg
      /exchange/images/sportsicons
      /exchange/images/sportsicons.zip
      /exchange/images/storyboard
      /exchange/images/storyboard.zip
      Found on 2023-10-26 18:47
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7dad0219ff5e0edbcef8f7c5c14225b50

      Found 128 files trough .DS_Store spidering:
      
      /admin
      /Archive
      /Archive.zip
      /banners
      /banners.zip
      /bannersB
      /betinexchange
      /betslip_img
      /casino_8.jpg
      /casinolisting
      /css
      /deposit
      /deposit.zip
      /desktop
      /desktopBackground
      /evo.csv
      /exchange
      /exchange/css
      /exchange/css/mobile
      /exchange/fonts
      /exchange/fonts/AvertaStd-Bold.woff
      /exchange/fonts/AvertaStd-Bold.woff2
      /exchange/fonts/AvertaStd-Regular.woff
      /exchange/fonts/AvertaStd-Regular.woff2
      /exchange/fonts/AvertaStd-Semibold.woff
      /exchange/fonts/AvertaStd-Semibold.woff2
      /exchange/fonts/POSEY_ITALIC.OTF
      /exchange/fonts/POSEY_REGULAR.OTF
      /exchange/homebanners
      /exchange/homebanners copy
      /exchange/homebanners.zip
      /exchange/images
      /exchange/images/1.jpg
      /exchange/images/2.jpg
      /exchange/images/3.jpg
      /exchange/images/4.jpg
      /exchange/images/5.jpg
      /exchange/images/6.jpg
      /exchange/images/7.jpg
      /exchange/images/8.jpg
      /exchange/images/appic-skyexch.png
      /exchange/images/balanceoverview
      /exchange/images/banner_AEIndia-half.png
      /exchange/images/banner_binary.png
      /exchange/images/banner_bpoker.png
      /exchange/images/banner_cardMatka-half.png
      /exchange/images/banner_casino-half.png
      /exchange/images/banner_numberMatka-half.png
      /exchange/images/banner_sports.png
      /exchange/images/banner_virtualsports.png
      /exchange/images/betinexch.png
      /exchange/images/BetInExchange.png
      /exchange/images/bg-match-btn-left.png
      /exchange/images/bg-match-btn-right.png
      /exchange/images/Book.00657a37.png
      /exchange/images/boundary_mbs_india_plus_promo.jpg
      /exchange/images/btn-appdl-android.png
      /exchange/images/casino
      /exchange/images/clock.svg
      /exchange/images/close.svg
      /exchange/images/coin-stack.svg
      /exchange/images/congratulation
      /exchange/images/cricket_caribbean_plus_promo_1-1.jpg
      /exchange/images/cricket_t10_league_in_plus_promo_1.jpg
      /exchange/images/debitcard.76e55eac.png
      /exchange/images/deposit
      /exchange/images/deposit/transaction medium thumbnails (1)
      /exchange/images/deposit-pop
      /exchange/images/dollar.svg
      /exchange/images/esports_lol_lec_matched_betget_plus_promo.jpg
      /exchange/images/facebook.png
      /exchange/images/favicon_skyEX.ico
      /exchange/images/favicon_skyEX.png
      /exchange/images/Filter.f49e0d78.png
      /exchange/images/footer
      /exchange/images/gameicons
      /exchange/images/google.jpg
      /exchange/images/head-659651_960_720.webp
      /exchange/images/help
      /exchange/images/help.zip
      /exchange/images/horse-racing.svg
      /exchange/images/icon-close-yellow.svg
      /exchange/images/icon_25x25.svg
      /exchange/images/icon_yellow_25x25.svg
      /exchange/images/icons
      /exchange/images/imagess.jpg
      /exchange/images/img-circles-right.dfc5b084.svg
      /exchange/images/kv-all-skybook365-m.jpg
      /exchange/images/kv-all-skyexchange-m.jpg
      /exchange/images/KV-pic-skyEX-desktop.png
      /exchange/images/KV-pic-skyEX.png
      /exchange/images/lbrecieved
      /exchange/images/live_casino_indian_the_great_festival_plus_promo.jpg
      /exchange/images/login_banner
      /exchange/images/logo-betfair.png
      /exchange/images/logo-desktop.png
      /exchange/images/logo-login-skyEX.png
      /exchange/images/logo-skyEX.png
      /exchange/images/lucky-streak
      /exchange/images/mb_as_a_free_bet_plus_promo.jpg
      /exchange/images/new_footer_icon
      /exchange/images/new_footer_icon.zip
      /exchange/images/newgamepopup
      /exchange/images/no-image.jpg
      /exchange/images/no_slots.png
      /exchange/images/notices
      /exchange/images/otp.png
      /exchange/images/p2p
      /exchange/images/path_arrow.svg
      /exchange/images/playinexch.png
      /exchange/images/providers
      /exchange/images/providers.zip
      /exchange/images/refer-cta.png
      /exchange/images/referfriend
      /exchange/images/row_plus_promo.jpg
      /exchange/images/sb_icons
      /exchange/images/search-icon.png
      /exchange/images/select-arrow.svg
      /exchange/images/set1
      /exchange/images/set2
      /exchange/images/soccer.jpg
      /exchange/images/sportsbook_.jpeg
      /exchange/images/sportsbook_inplay.jpeg
      /exchange/images/sportsbook_inplay.jpeg.zip
      /exchange/images/sportsbook_inplayw.jpeg
      /exchange/images/sportsicons
      /exchange/images/sportsicons.zip
      /exchange/images/storyboard
      Found on 2023-09-28 22:42
  • MacOS file listing through .DS_Store file
    First seen 2023-04-16 08:34
    Last seen 2023-11-05 22:37
    Open for 203 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c2bc858c32bc858c31a0acf789ca48f872d8f9cff56bb089f

      Found 106 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/images/how_to_deposit
      /assets/images/how_to_withdraw
      /assets/images/payment_icons
      /assets/images/payment_icons/depo
      /assets/images/providers
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /assets/sb_assets/assets
      /assets/sb_assets/assets/snackbar
      /assets/sb_assets/ui-assets
      /assets/sb_assets/ui-assets/banners
      /assets/sb_assets/ui-assets/css
      /assets/sb_assets/ui-assets/fonts
      /assets/sb_assets/ui-assets/icon-details
      /assets/sb_assets/ui-assets/icon-details/active
      /assets/sb_assets/ui-assets/icon-details/grey
      /assets/sb_assets/ui-assets/icon-details/inactive
      /assets/sb_assets/ui-assets/icon-details/lock.svg
      /assets/sb_assets/ui-assets/images
      /assets/sb_assets/ui-assets/js
      /assets/sb_assets/ui-assets/my-mob-account
      /bg.jpg
      /BG_myChallenges_MyAccount.jpg
      /bulgaria.gif
      /cestina.gif
      /checkbox-checked.png
      /checkbox-unchecked.png
      /chinese.gif
      /clickstreamV2.js
      /cls.png
      /css
      /d.fyp.css
      /d.reg.css
      /d_reg.css
      /dansk.gif
      /dep__.png
      /deposit
      /deutsch.gif
      /english.gif
      /espanol.gif
      /favicon.ico
      /feeds
      /finish.gif
      /flags.png
      /france.gif
      /fyu.js
      /greece.gif
      /hungary.gif
      /images
      /index.php
      /internal-libs.js
      /italian.gif
      /japan.gif
      /jquery-ui.css
      /js
      /mix-manifest.json
      /mobile-888casino-logo-registration.png
      /norway.gif
      /payment
      /payment_method
      /poland.gif
      /portugal.gif
      /radio_off.png
      /radio_on.png
      /robots.txt
      /romania.gif
      /russia.gif
      /sidemenu
      /site.css
      /spinner.gif
      /SpriteSheetPC1920.png
      /svenka.gif
      /test.yml
      /test0.yml
      /thai.gif
      /ui-assets
      /ui-icons_777777_256x240.png
      /user
      /utils.js
      /v2
      /version.xml
      /vip-pop
      /wallet
      /web.config
      Found on 2023-11-05 22:37
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c6731298567312985e2037376c679da392f8b4769fc7f0d2f

      Found 92 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/images/how_to_deposit
      /assets/images/how_to_withdraw
      /assets/images/payment_icons
      /assets/images/payment_icons/depo
      /assets/images/providers
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /bg.jpg
      /BG_myChallenges_MyAccount.jpg
      /bulgaria.gif
      /cestina.gif
      /checkbox-checked.png
      /checkbox-unchecked.png
      /chinese.gif
      /clickstreamV2.js
      /cls.png
      /css
      /d.fyp.css
      /d.reg.css
      /d_reg.css
      /dansk.gif
      /dep__.png
      /deposit
      /deutsch.gif
      /english.gif
      /espanol.gif
      /favicon.ico
      /feeds
      /finish.gif
      /flags.png
      /france.gif
      /fyu.js
      /greece.gif
      /hungary.gif
      /images
      /index.php
      /internal-libs.js
      /italian.gif
      /japan.gif
      /jquery-ui.css
      /js
      /mix-manifest.json
      /mobile-888casino-logo-registration.png
      /norway.gif
      /payment
      /payment_method
      /poland.gif
      /portugal.gif
      /radio_off.png
      /radio_on.png
      /robots.txt
      /romania.gif
      /russia.gif
      /sidemenu
      /site.css
      /spinner.gif
      /SpriteSheetPC1920.png
      /svenka.gif
      /test.yml
      /test0.yml
      /thai.gif
      /ui-assets
      /ui-icons_777777_256x240.png
      /user
      /utils.js
      /v2
      /version.xml
      /vip-pop
      /wallet
      /web.config
      Found on 2023-10-26 15:53
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7268d619446cd41730d7f0523ec952f6f

      Found 128 files trough .DS_Store spidering:
      
      /888-bold-webfont.woff
      /888-bold-webfont.woff2
      /888-medium-webfont.otf
      /888-medium-webfont.ttf
      /888-medium-webfont.woff
      /888-medium-webfont.woff2
      /888casino-logo-registration.gif
      /888casino-step1-indicator-registration.gif
      /888casino-step2-indicator-registration.gif
      /888casino-step3-indicator-registration.gif
      /888exclusive_arena_banner_pc.png
      /888exclusive_arena_info.png
      /_d.core.css
      /arabic.png
      /assets
      /assets/css
      /assets/file.png
      /assets/fonts
      /assets/general.svg
      /assets/images
      /assets/images/how_to_deposit
      /assets/images/how_to_withdraw
      /assets/images/payment_icons
      /assets/images/payment_icons/depo
      /assets/images/providers
      /assets/js
      /assets/ltfiles
      /assets/ltfiles.zip
      /assets/sb_assets
      /assets/sb_assets/assets
      /assets/sb_assets/assets/snackbar
      /assets/sb_assets/ui-assets
      /assets/sb_assets/ui-assets/banners
      /assets/sb_assets/ui-assets/css
      /assets/sb_assets/ui-assets/fonts
      /assets/sb_assets/ui-assets/icon-details
      /assets/sb_assets/ui-assets/icon-details/active
      /assets/sb_assets/ui-assets/icon-details/grey
      /assets/sb_assets/ui-assets/icon-details/inactive
      /assets/sb_assets/ui-assets/icon-details/lock.svg
      /assets/sb_assets/ui-assets/images
      /assets/sb_assets/ui-assets/images/18_02.gif
      /assets/sb_assets/ui-assets/images/259417f7e673849b26d81dd28f082eec.jpg
      /assets/sb_assets/ui-assets/images/3232d10c8db2a2d4b43316745cf391e0.svg
      /assets/sb_assets/ui-assets/images/4c4ba3aa8ab0407b278d7d77878ba2d9.png
      /assets/sb_assets/ui-assets/images/53021d611196f787e5134b757e31122b.svg
      /assets/sb_assets/ui-assets/images/69ae3c1904745436cf621b5805b3a0e4.svg
      /assets/sb_assets/ui-assets/images/accepted-payment-methods--1561362823888.jpg
      /assets/sb_assets/ui-assets/images/active_members.png
      /assets/sb_assets/ui-assets/images/arrow.svg
      /assets/sb_assets/ui-assets/images/arrow_grey.svg
      /assets/sb_assets/ui-assets/images/avathar.png
      /assets/sb_assets/ui-assets/images/backed-default.svg
      /assets/sb_assets/ui-assets/images/backed-selected.svg
      /assets/sb_assets/ui-assets/images/background_image
      /assets/sb_assets/ui-assets/images/bet-place-arrow.svg
      /assets/sb_assets/ui-assets/images/betslip-keyboard-delete.svg
      /assets/sb_assets/ui-assets/images/betslip-keyboard.svg
      /assets/sb_assets/ui-assets/images/bin-icon.f283c4.svg
      /assets/sb_assets/ui-assets/images/bottom-glow.52da6a.png
      /assets/sb_assets/ui-assets/images/c1b073522b68e6512755e19f6500ef01.svg
      /assets/sb_assets/ui-assets/images/calender.png
      /assets/sb_assets/ui-assets/images/cant-see-your-deposit--1561362951451.jpg
      /assets/sb_assets/ui-assets/images/cash-out.svg
      /assets/sb_assets/ui-assets/images/cec611ba3236c1b97f31c760c9dfd0f0.jpg
      /assets/sb_assets/ui-assets/images/clock.png
      /assets/sb_assets/ui-assets/images/close.svg
      /assets/sb_assets/ui-assets/images/close1.gif
      /assets/sb_assets/ui-assets/images/d095f26d5e314a10425fb40e5e12f275.svg
      /assets/sb_assets/ui-assets/images/db27f4d2f7f66c7e90f2c1f2ad7cf476.png
      /assets/sb_assets/ui-assets/images/deposit-limits--1561362895350.jpg
      /assets/sb_assets/ui-assets/images/deposit-processing-time-frames--1561362880216.jpg
      /assets/sb_assets/ui-assets/images/dismiss.svg
      /assets/sb_assets/ui-assets/images/download.svg
      /assets/sb_assets/ui-assets/images/download10.svg
      /assets/sb_assets/ui-assets/images/download11.svg
      /assets/sb_assets/ui-assets/images/download111.svg
      /assets/sb_assets/ui-assets/images/download12.svg
      /assets/sb_assets/ui-assets/images/download3.svg
      /assets/sb_assets/ui-assets/images/download4.svg
      /assets/sb_assets/ui-assets/images/download5.svg
      /assets/sb_assets/ui-assets/images/download7.svg
      /assets/sb_assets/ui-assets/images/dropdown-black.svg
      /assets/sb_assets/ui-assets/images/ecogracon_rebrand.gif
      /assets/sb_assets/ui-assets/images/favicon.png
      /assets/sb_assets/ui-assets/images/featured.svg
      /assets/sb_assets/ui-assets/images/football.svg
      /assets/sb_assets/ui-assets/images/footer
      /assets/sb_assets/ui-assets/images/FR.svg
      /assets/sb_assets/ui-assets/images/front_page
      /assets/sb_assets/ui-assets/images/Gamban-Logo.png
      /assets/sb_assets/ui-assets/images/games
      /assets/sb_assets/ui-assets/images/GB.svg
      /assets/sb_assets/ui-assets/images/golf.svg
      /assets/sb_assets/ui-assets/images/green-right-arrow.svg
      /assets/sb_assets/ui-assets/images/GT logo square_1434622302703.png
      /assets/sb_assets/ui-assets/images/header_buc_logo_logged-1486900369955_tcm1755-343379.png
      /assets/sb_assets/ui-assets/images/how-to-deposit--1561362800652.jpg
      /assets/sb_assets/ui-assets/images/how_to_withdraw-1561447098630.jpg
      /assets/sb_assets/ui-assets/images/icon1.svg
      /assets/sb_assets/ui-assets/images/icon2.svg
      /assets/sb_assets/ui-assets/images/icon3.svg
      /assets/sb_assets/ui-assets/images/icon4.svg
      /assets/sb_assets/ui-assets/images/icon5.svg
      /assets/sb_assets/ui-assets/images/IE.svg
      /assets/sb_assets/ui-assets/images/InfoIcon.bc7575.svg
      /assets/sb_assets/ui-assets/images/instruction.svg
      /assets/sb_assets/ui-assets/images/JP.svg
      /assets/sb_assets/ui-assets/images/left-arrow-inactive.svg
      /assets/sb_assets/ui-assets/images/level.png
      /assets/sb_assets/ui-assets/images/live_video.svg
      /assets/sb_assets/ui-assets/images/loader.svg
      /assets/sb_assets/ui-assets/images/logo.png
      /assets/sb_assets/ui-assets/images/mail.svg
      /assets/sb_assets/ui-assets/images/net_revenue.png
      /assets/sb_assets/ui-assets/images/not_mg1.png
      /assets/sb_assets/ui-assets/images/not_mg2.png
      /assets/sb_assets/ui-assets/images/notify.jpg
      /assets/sb_assets/ui-assets/images/play-white.svg
      /assets/sb_assets/ui-assets/images/PopularEvents.svg
      /assets/sb_assets/ui-assets/images/post-login-reg.png
      /assets/sb_assets/ui-assets/images/promotions
      /assets/sb_assets/ui-assets/images/quick-deposit--1561363009253.jpg
      /assets/sb_assets/ui-assets/images/racing-play-icon.svg
      /assets/sb_assets/ui-assets/images/Rank-01.svg
      /assets/sb_assets/ui-assets/images/Rank-02.svg
      /assets/sb_assets/ui-assets/images/Rank-03.svg
      /assets/sb_assets/ui-assets/images/Rank-04.svg
      Found on 2023-10-14 00:14
  • MacOS file listing through .DS_Store file
    First seen 2023-10-27 10:54
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7f48fc1a59d3bcfdaa7bcccf6c71cb6d5

      Found 128 files trough .DS_Store spidering:
      
      /1417917.jpg
      /1662349.png
      /admin
      /arrow.png
      /assets
      /betcss.css
      /bf-2-privacy.svg
      /css
      /csv
      /download.png
      /exchange
      /favicon.ico
      /favicons
      /feeds
      /firebase-messaging-sw.js
      /fonts
      /funmatch
      /images
      /images/ageofthegodsgodofstorms.jpg
      /images/american-football-icon.svg
      /images/appic-skyexch.png
      /images/arcade-icon.44e453ab3952444aadebb8e00a58a654.svg
      /images/australian-rules-icon.svg
      /images/bank_transfer.svg
      /images/banner_AEIndia-half.png
      /images/banner_binary.png
      /images/banner_bpoker.png
      /images/banner_cardMatka-half.png
      /images/banner_casino-half.png
      /images/banner_numberMatka-half.png
      /images/banner_sports.png
      /images/banner_virtualsports.png
      /images/baseball-icon.svg
      /images/basketball-icon.svg
      /images/bf-gaming-logo.svg
      /images/bg-match-btn-left.png
      /images/bg-match-btn-right.png
      /images/Book.00657a37.png
      /images/boxing-icon.svg
      /images/btn-appdl-android.png
      /images/calendar_icon---.png
      /images/calendar_icon--.png
      /images/calendar_icon.png
      /images/cash-out-icon.svg
      /images/close-active.dad2b3dffa66b9b41eb59d5a8dd71112.svg
      /images/close-normal.30d5fd8606e639dee39b93b625612364.svg
      /images/cricket-icon.svg
      /images/cycling-icon.svg
      /images/darts-icon.svg
      /images/debitcard.76e55eac.png
      /images/default-icon.svg
      /images/designs-39469_bf-arcade_the_goonies.jpg
      /images/designs-51682_bf-casino_bonus_round_roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Betfair-Turbo-Roulette.jpg
      /images/DESIGNS-57134_BF-Live_Casino_RHS_Blackjack-Lobby.jpg
      /images/DESIGNS-57326_BF-Arcade_DOND_Megaways.jpg
      /images/DESIGNS-65340_BF-ArcadeBingo_Gonzos_Quest_MegaWays_flat.jpg
      /images/DESIGNS-66623_50FS_casino_300x140_UKa.webp
      /images/favicon-bf.ico
      /images/favicon_4851_.ico
      /images/favicon_skyEX.ico
      /images/favourite-active.a0a277b50f07a1db26956b69fe213478.svg
      /images/favourite-disabled.1955fcc403196c3109f5a486d171f355.svg
      /images/Filter.f49e0d78.png
      /images/flat.jpg
      /images/football-icon.svg
      /images/frankiedettori'smagicseven.jpg
      /images/gaelic-games-icon.svg
      /images/gaelicluck.jpg
      /images/going-in-play-icon.svg
      /images/golf-icon.svg
      /images/greyhounds-icon.svg
      /images/handball-icon.svg
      /images/home-icon.svg
      /images/horse-racing-icon.svg
      /images/ice-hockey-icon.svg
      /images/icon-betfair.png
      /images/icon-close-yellow.svg
      /images/icons
      /images/img-circles-right.dfc5b084.svg
      /images/in-play-icon.svg
      /images/kv-all-skybook365-m.jpg
      /images/kv-all-skyexchange-m.jpg
      /images/KV-pic-skyEX.png
      /images/logo-skyEX.png
      /images/mixed-martial-arts-icon.svg
      /images/optimized
      /images/politics-icon.svg
      /images/premiumblackjack.jpg
      /images/ratings
      /images/rugby-league-icon.svg
      /images/sbw-webapp-sprite.png
      /images/sbw_navigation.png
      /images/sbw_sprite (1).png
      /images/sbw_sprite.png
      /images/skrill.svg
      /images/snooker-icon.svg
      /images/specials-icon.svg
      /images/spinner.1831ced517bc3088636ba56817a0af95.gif
      /images/sprite-bf-quick-links_4851_.svg
      /images/sprite-tsa_2309_.png
      /images/sprite.41aea95fa771030629ee0152c1a92526.png
      /images/ssc-bottom-logos-sprite-com-v2.png
      /images/ssc-logos-sprite-com-v17.png
      /images/ssc-mobilelinks-sprite-v3.png
      /images/ssc-sprite-8c057fd1ee0db3086e86253e612e9968.svg
      /images/ssc-sprite.svg
      /images/starburst_flat.jpg
      /images/support_arrowssss.png
      /images/svg-sprite.svg
      /images/table-tennis-icon.svg
      /images/tc-fairenter-letter.png
      /images/tennis-icon.svg
      /images/transparent.gif
      /images/transparentEmail.gif
      /images/transparentInsta.gif
      /images/transparentSkype.gif
      /images/transparentTelegram.gif
      /images/transparentWhatsapp.gif
      /images/volleyball-icon.svg
      /images/x-sell-games1.05ea1f77dc5dafc839a9478eac5a6cdb.jpg
      /images/x-sell-games2.131807260cfad15d689d366db8dbd0e8.jpg
      /images/xc-sprite.png
      /index.php
      /jockeyCloths
      /js
      /mix-manifest.json
      /modulejs
      Found on 2023-10-27 10:54
  • MacOS file listing through .DS_Store file
    First seen 2023-10-06 06:52
    • Severity: low
      Fingerprint: 5f32cf5d6962f09ca0cc0fcfa0cc0fcfc1da27463b1dc84b31ba2a057f18027e

      Found 25 files trough .DS_Store spidering:
      
      /_nuxt
      /banner_video
      /casino_icon
      /category
      /cricket
      /css
      /dumpy
      /exchange
      /favicon.ico
      /feeds
      /font
      /fonts
      /fund
      /image
      /img
      /index.php
      /js
      /loyalty
      /promotion
      /proviter
      /robots.txt
      /sportsbook_assets
      /sportsbook_assets/images
      /sportsbook_assets/sports_icons
      /tickets
      Found on 2023-10-06 06:52
  • MacOS file listing through .DS_Store file
    First seen 2023-01-23 06:09
    Last seen 2023-09-23 07:33
    Open for 243 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b74952c7ba419d8de849549e2f54634aea

      Found 128 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /assets/css
      /assets/images
      /assets/images/1.jpg
      /assets/images/1172b8a335d4b7b569d8c8758cdb3020.jpg
      /assets/images/18-logo.svg
      /assets/images/293c2a831f4282bc6b764ce874b27651.jpg
      /assets/images/536b48618b8dab5b1de4f7f0ce525e12.jpg
      /assets/images/597287b7a47d902530de07f780f90293.jpg
      /assets/images/5973df3c044094a153666f506be1115c.jpg
      /assets/images/7d080ea9d6827f5ad374e7718d4406ad.png
      /assets/images/8771c92b88cfb76c1cf1b2dfc0775b03.jpg
      /assets/images/8e3955ddcbce411ec1bf1f1e8d1412df.jpg
      /assets/images/94116135c73f92a658e16961a2736341.jpg
      /assets/images/9e3f26cbccbff02b17060ac3ad867659.jpg
      /assets/images/a157c4c58250dd36b840aff1c2a3e4a7.jpg
      /assets/images/account.svg
      /assets/images/Activatelosingbonus.png
      /assets/images/addCrdWithdraw.svg
      /assets/images/affiliates
      /assets/images/affiliates-homepage-banner.jpg
      /assets/images/agent.svg
      /assets/images/alderney-logo.svg
      /assets/images/alert.svg
      /assets/images/alertRed.svg
      /assets/images/amazon----.svg
      /assets/images/amazon.png
      /assets/images/american-football.svg
      /assets/images/ar.png
      /assets/images/arrow-left.svg
      /assets/images/arrow-right.svg
      /assets/images/ausOpenTournament.jfif
      /assets/images/australian-rules.svg
      /assets/images/Back.svg
      /assets/images/background-infinity.png
      /assets/images/backgroundImage_live_casino.jpg
      /assets/images/backgroundImage_slots.jpg
      /assets/images/backToHomeBtn.svg
      /assets/images/ball-icon.svg
      /assets/images/baseball.png
      /assets/images/baseball.svg
      /assets/images/basketball.svg
      /assets/images/betHistory
      /assets/images/betslip.svg
      /assets/images/bg
      /assets/images/bhim.svg
      /assets/images/black-bg.svg
      /assets/images/black-image.svg
      /assets/images/blackjack-icon.svg
      /assets/images/bonus.svg
      /assets/images/bonus_left_img.png
      /assets/images/bonus_left_img1.png
      /assets/images/bonusdeposit_icon.svg
      /assets/images/bonuspop-img.png
      /assets/images/boxing.svg
      /assets/images/Button_Loader.gif
      /assets/images/Button_Loader.svg
      /assets/images/calendar.svg
      /assets/images/cashout.svg
      /assets/images/casino.svg
      /assets/images/casino_games_icon
      /assets/images/challenges
      /assets/images/chat.png
      /assets/images/chat_icons
      /assets/images/chat_icons/1.png
      /assets/images/chat_icons/2.png
      /assets/images/chat_icons/3.png
      /assets/images/chat_icons/4.png
      /assets/images/chat_icons/4_old.png
      /assets/images/chat_icons/5.png
      /assets/images/chat_icons/6.png
      /assets/images/Chats_Icon-1.svg
      /assets/images/Chats_Icon-2.svg
      /assets/images/Chats_Icon-3.svg
      /assets/images/Chats_Icon.svg
      /assets/images/check.svg
      /assets/images/checked.svg
      /assets/images/close_image.svg
      /assets/images/Coin_20x20----.png
      /assets/images/Coin_20x20---.png
      /assets/images/Coin_20x20.png
      /assets/images/coloredstar.svg
      /assets/images/colossus.svg
      /assets/images/congra_calandericon.svg
      /assets/images/congrats_icon.png
      /assets/images/contact
      /assets/images/contactus_chat.png
      /assets/images/contactus_email.png
      /assets/images/contactus_phone.png
      /assets/images/copyImg.svg
      /assets/images/couponApply.svg
      /assets/images/couponCardBg1.svg
      /assets/images/couponCardBg2.svg
      /assets/images/couponCardBg3.svg
      /assets/images/couponCardBg_m1.png
      /assets/images/couponCardBg_m2.png
      /assets/images/couponCardBg_m3.png
      /assets/images/couponSearch.svg
      /assets/images/credit-card-deposit.svg
      /assets/images/cricket.svg
      /assets/images/cricket_exchange.svg
      /assets/images/cricket_sb.svg
      /assets/images/cycling.svg
      /assets/images/darts.svg
      /assets/images/dd3c04aa5811af62890e5afa41760131.jpg
      /assets/images/ddc50ef08f888e7ab93287ba3237bc7f.jpg
      /assets/images/debit-card-deposit.svg
      /assets/images/default.png
      /assets/images/deleteRed.svg
      /assets/images/deposit
      /assets/images/deposit_icons
      /assets/images/depositCoin---.gif
      /assets/images/depositCoin.gif
      /assets/images/depositIcon.svg
      /assets/images/desktopImage.jfif
      /assets/images/detail
      /assets/images/disPercentImg.png
      /assets/images/double-arrows.svg
      /assets/images/download
      /assets/images/dummytour.jpg
      /assets/images/e91316bcd730a0f9a2e12126325f4ddb.jpg
      /assets/images/ed7482c28cc2bb790b4bd4e0f85ff53e.jpg
      /assets/images/editRegisteredNum.svg
      /assets/images/emptyCallbackRequest.svg
      Found on 2023-09-23 07:33
    • Severity: low
      Fingerprint: 5f32cf5d6962f09cae99eea9ae99eea959a395b83479bfe6cb0a2c695c117421

      Found 23 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /assets/css
      /assets/images
      /assets/js
      /assets/links
      /assets/ltfiles
      /css
      /csvFile
      /favicon_io
      /feeds
      /images
      /index.php
      /js
      /mix-manifest.json
      /robots.txt
      /starexch
      /v2
      /version.xml
      /web.config
      Found on 2023-03-24 23:06
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b74952c7ba419d8de849549e2f48886947

      Found 128 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /assets/css
      /assets/images
      /assets/images/1.jpg
      /assets/images/1172b8a335d4b7b569d8c8758cdb3020.jpg
      /assets/images/18-logo.svg
      /assets/images/293c2a831f4282bc6b764ce874b27651.jpg
      /assets/images/536b48618b8dab5b1de4f7f0ce525e12.jpg
      /assets/images/597287b7a47d902530de07f780f90293.jpg
      /assets/images/5973df3c044094a153666f506be1115c.jpg
      /assets/images/7d080ea9d6827f5ad374e7718d4406ad.png
      /assets/images/8771c92b88cfb76c1cf1b2dfc0775b03.jpg
      /assets/images/8e3955ddcbce411ec1bf1f1e8d1412df.jpg
      /assets/images/94116135c73f92a658e16961a2736341.jpg
      /assets/images/9e3f26cbccbff02b17060ac3ad867659.jpg
      /assets/images/a157c4c58250dd36b840aff1c2a3e4a7.jpg
      /assets/images/account.svg
      /assets/images/Activatelosingbonus.png
      /assets/images/addCrdWithdraw.svg
      /assets/images/affiliates
      /assets/images/affiliates-homepage-banner.jpg
      /assets/images/agent.svg
      /assets/images/alderney-logo.svg
      /assets/images/alert.svg
      /assets/images/alertRed.svg
      /assets/images/amazon----.svg
      /assets/images/amazon.png
      /assets/images/american-football.svg
      /assets/images/ar.png
      /assets/images/arrow-left.svg
      /assets/images/arrow-right.svg
      /assets/images/ausOpenTournament.jfif
      /assets/images/australian-rules.svg
      /assets/images/Back.svg
      /assets/images/background-infinity.png
      /assets/images/backgroundImage_live_casino.jpg
      /assets/images/backgroundImage_slots.jpg
      /assets/images/backToHomeBtn.svg
      /assets/images/ball-icon.svg
      /assets/images/baseball.png
      /assets/images/baseball.svg
      /assets/images/basketball.svg
      /assets/images/betHistory
      /assets/images/betslip.svg
      /assets/images/bg
      /assets/images/bhim.svg
      /assets/images/black-bg.svg
      /assets/images/black-image.svg
      /assets/images/blackjack-icon.svg
      /assets/images/bonus.svg
      /assets/images/bonus_left_img.png
      /assets/images/bonus_left_img1.png
      /assets/images/bonusdeposit_icon.svg
      /assets/images/bonuspop-img.png
      /assets/images/boxing.svg
      /assets/images/Button_Loader.gif
      /assets/images/Button_Loader.svg
      /assets/images/calendar.svg
      /assets/images/cashout.svg
      /assets/images/casino.svg
      /assets/images/casino_games_icon
      /assets/images/challenges
      /assets/images/chat.png
      /assets/images/chat_icons
      /assets/images/chat_icons/1.png
      /assets/images/chat_icons/2.png
      /assets/images/chat_icons/3.png
      /assets/images/chat_icons/4.png
      /assets/images/chat_icons/4_old.png
      /assets/images/chat_icons/5.png
      /assets/images/chat_icons/6.png
      /assets/images/Chats_Icon-1.svg
      /assets/images/Chats_Icon-2.svg
      /assets/images/Chats_Icon-3.svg
      /assets/images/Chats_Icon.svg
      /assets/images/check.svg
      /assets/images/checked.svg
      /assets/images/close_image.svg
      /assets/images/Coin_20x20----.png
      /assets/images/Coin_20x20---.png
      /assets/images/Coin_20x20.png
      /assets/images/coloredstar.svg
      /assets/images/colossus.svg
      /assets/images/congra_calandericon.svg
      /assets/images/congrats_icon.png
      /assets/images/contact
      /assets/images/contactus_chat.png
      /assets/images/contactus_email.png
      /assets/images/contactus_phone.png
      /assets/images/copyImg.svg
      /assets/images/couponApply.svg
      /assets/images/couponCardBg1.svg
      /assets/images/couponCardBg2.svg
      /assets/images/couponCardBg3.svg
      /assets/images/couponCardBg_m1.png
      /assets/images/couponCardBg_m2.png
      /assets/images/couponCardBg_m3.png
      /assets/images/couponSearch.svg
      /assets/images/credit-card-deposit.svg
      /assets/images/cricket.svg
      /assets/images/cricket_exchange.svg
      /assets/images/cricket_sb.svg
      /assets/images/cycling.svg
      /assets/images/darts.svg
      /assets/images/dd3c04aa5811af62890e5afa41760131.jpg
      /assets/images/ddc50ef08f888e7ab93287ba3237bc7f.jpg
      /assets/images/debit-card-deposit.svg
      /assets/images/default.png
      /assets/images/deleteRed.svg
      /assets/images/deposit
      /assets/images/deposit_icons
      /assets/images/deposit_icons/amazon.png
      /assets/images/deposit_icons/bhim.png
      /assets/images/deposit_icons/gpay.png
      /assets/images/deposit_icons/paytm.png
      /assets/images/deposit_icons/phonepe.png
      /assets/images/deposit_icons/VIP.svg
      /assets/images/depositCoin---.gif
      /assets/images/depositCoin.gif
      /assets/images/depositIcon.svg
      /assets/images/desktopImage.jfif
      /assets/images/detail
      /assets/images/disPercentImg.png
      /assets/images/double-arrows.svg
      Found on 2023-01-23 06:09
  • MacOS file listing through .DS_Store file
    First seen 2023-05-10 11:23
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b74952c7ba419d8de849549e2f48886947

      Found 128 files trough .DS_Store spidering:
      
      /abc.json
      /abc1.json
      /abc2.json
      /addons
      /assets
      /assets/css
      /assets/images
      /assets/images/1.jpg
      /assets/images/1172b8a335d4b7b569d8c8758cdb3020.jpg
      /assets/images/18-logo.svg
      /assets/images/293c2a831f4282bc6b764ce874b27651.jpg
      /assets/images/536b48618b8dab5b1de4f7f0ce525e12.jpg
      /assets/images/597287b7a47d902530de07f780f90293.jpg
      /assets/images/5973df3c044094a153666f506be1115c.jpg
      /assets/images/7d080ea9d6827f5ad374e7718d4406ad.png
      /assets/images/8771c92b88cfb76c1cf1b2dfc0775b03.jpg
      /assets/images/8e3955ddcbce411ec1bf1f1e8d1412df.jpg
      /assets/images/94116135c73f92a658e16961a2736341.jpg
      /assets/images/9e3f26cbccbff02b17060ac3ad867659.jpg
      /assets/images/a157c4c58250dd36b840aff1c2a3e4a7.jpg
      /assets/images/account.svg
      /assets/images/Activatelosingbonus.png
      /assets/images/addCrdWithdraw.svg
      /assets/images/affiliates
      /assets/images/affiliates-homepage-banner.jpg
      /assets/images/agent.svg
      /assets/images/alderney-logo.svg
      /assets/images/alert.svg
      /assets/images/alertRed.svg
      /assets/images/amazon----.svg
      /assets/images/amazon.png
      /assets/images/american-football.svg
      /assets/images/ar.png
      /assets/images/arrow-left.svg
      /assets/images/arrow-right.svg
      /assets/images/ausOpenTournament.jfif
      /assets/images/australian-rules.svg
      /assets/images/Back.svg
      /assets/images/background-infinity.png
      /assets/images/backgroundImage_live_casino.jpg
      /assets/images/backgroundImage_slots.jpg
      /assets/images/backToHomeBtn.svg
      /assets/images/ball-icon.svg
      /assets/images/baseball.png
      /assets/images/baseball.svg
      /assets/images/basketball.svg
      /assets/images/betHistory
      /assets/images/betslip.svg
      /assets/images/bg
      /assets/images/bhim.svg
      /assets/images/black-bg.svg
      /assets/images/black-image.svg
      /assets/images/blackjack-icon.svg
      /assets/images/bonus.svg
      /assets/images/bonus_left_img.png
      /assets/images/bonus_left_img1.png
      /assets/images/bonusdeposit_icon.svg
      /assets/images/bonuspop-img.png
      /assets/images/boxing.svg
      /assets/images/Button_Loader.gif
      /assets/images/Button_Loader.svg
      /assets/images/calendar.svg
      /assets/images/cashout.svg
      /assets/images/casino.svg
      /assets/images/casino_games_icon
      /assets/images/challenges
      /assets/images/chat.png
      /assets/images/chat_icons
      /assets/images/chat_icons/1.png
      /assets/images/chat_icons/2.png
      /assets/images/chat_icons/3.png
      /assets/images/chat_icons/4.png
      /assets/images/chat_icons/4_old.png
      /assets/images/chat_icons/5.png
      /assets/images/chat_icons/6.png
      /assets/images/Chats_Icon-1.svg
      /assets/images/Chats_Icon-2.svg
      /assets/images/Chats_Icon-3.svg
      /assets/images/Chats_Icon.svg
      /assets/images/check.svg
      /assets/images/checked.svg
      /assets/images/close_image.svg
      /assets/images/Coin_20x20----.png
      /assets/images/Coin_20x20---.png
      /assets/images/Coin_20x20.png
      /assets/images/coloredstar.svg
      /assets/images/colossus.svg
      /assets/images/congra_calandericon.svg
      /assets/images/congrats_icon.png
      /assets/images/contact
      /assets/images/contactus_chat.png
      /assets/images/contactus_email.png
      /assets/images/contactus_phone.png
      /assets/images/copyImg.svg
      /assets/images/couponApply.svg
      /assets/images/couponCardBg1.svg
      /assets/images/couponCardBg2.svg
      /assets/images/couponCardBg3.svg
      /assets/images/couponCardBg_m1.png
      /assets/images/couponCardBg_m2.png
      /assets/images/couponCardBg_m3.png
      /assets/images/couponSearch.svg
      /assets/images/credit-card-deposit.svg
      /assets/images/cricket.svg
      /assets/images/cricket_exchange.svg
      /assets/images/cricket_sb.svg
      /assets/images/cycling.svg
      /assets/images/darts.svg
      /assets/images/dd3c04aa5811af62890e5afa41760131.jpg
      /assets/images/ddc50ef08f888e7ab93287ba3237bc7f.jpg
      /assets/images/debit-card-deposit.svg
      /assets/images/default.png
      /assets/images/deleteRed.svg
      /assets/images/deposit
      /assets/images/deposit_icons
      /assets/images/deposit_icons/amazon.png
      /assets/images/deposit_icons/bhim.png
      /assets/images/deposit_icons/gpay.png
      /assets/images/deposit_icons/paytm.png
      /assets/images/deposit_icons/phonepe.png
      /assets/images/deposit_icons/VIP.svg
      /assets/images/depositCoin---.gif
      /assets/images/depositCoin.gif
      /assets/images/depositIcon.svg
      /assets/images/desktopImage.jfif
      /assets/images/detail
      /assets/images/disPercentImg.png
      /assets/images/double-arrows.svg
      Found on 2023-05-10 11:23
  • Open service 13.42.96.209:443 · maxsbv5.betnowck.com

    2026-01-09 23:05

    HTTP/1.1 302 Found
    Date: Fri, 09 Jan 2026 23:05:42 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://maxsbv5.betnowck.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6Ikpoak44NGlDUm54N2cyTmp2ajBwYVE9PSIsInZhbHVlIjoiVVl5Y0FOV2hDZXVHckhZb3JLeWRKV1lpMmp5Y05meXdjdTk3a1ROakdoc2R1aFIxeDFqOEhEQkhZK1BHZTF0WUN4cVFuUUd1eFFiTnUxenUzSUJTWkZzZFArRittNW9VSjlwVUZ0SGV6WU12NFVRNkhQZ0M0SWQ0OFpXSTVYSVQiLCJtYWMiOiIwZTM4MzA4ZTMwZjczODQzNzc5MGJmNGI5ZWQzM2JhYjQyYTY0YWQ4Y2Y1ZWEyOTYxZDI0NTAwODk0MzdmMzM4IiwidGFnIjoiIn0%3D; expires=Sat, 10-Jan-2026 01:05:42 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6IklHTHlVc0pMNzZzN3habytZSi9ISGc9PSIsInZhbHVlIjoiNWRsNHV0UEZVRktRblBmYURuK1kxZFJNaTlrY1htUW5RcjFFUlFXdjRoTWVyVlZGeW5PSXBaYjRaODQwZ3dZcmJxZ0Z5QnFERWRLQW15UWFXMk5MY2s1ZjRIM1RNcWhvWXVBSG5jcHF6UUc1UzZBN1hvOW1jOXA1M1A3NkFVSS8iLCJtYWMiOiJlMjIxOTA0MzBiN2YxOWE5Nzc1NTA5ZDIzYjIxNTEzNjFmYjQ3OGYzMGQ0OTU1ZWVhOTM4ZDA5ZDUyZjRiNWU1IiwidGFnIjoiIn0%3D; expires=Sat, 10-Jan-2026 01:05:42 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://maxsbv5.betnowck.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://maxsbv5.betnowck.com/accessCheck'" />
    
            <title>Redirecting to https://maxsbv5.betnowck.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://maxsbv5.betnowck.com/accessCheck">https://maxsbv5.betnowck.com/accessCheck</a>.
        </body>
    </html>
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · 4rabetv2.testingserver8.com

    2026-01-09 22:52

    HTTP/1.1 302 Found
    Date: Fri, 09 Jan 2026 22:52:04 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://4rabetv2.testingserver8.com/accessCheck
    Access-Control-Allow-Origin: *
    Set-Cookie: XSRF-TOKEN=eyJpdiI6IkZLVUwzTnJnQnA2WXl5SGRnUkZINmc9PSIsInZhbHVlIjoiNjZIQ3YybGZMbUxDcyt3Z0hCc1h1eEJkRThUNEYrTEswTGQ2R2pqRFBhWnpwR0Y3cHB4ekFyZHZkMUk0QmJFRTZZMDE0Tkg4SVFCMmRJdW4vYWxPMXpNTmJUN2doVUN3T2hUanMydnNxTTFEOHJJMmp6Y1ZDbVB2UU5EWEhER2kiLCJtYWMiOiJmYzVhNDFhNzcxNGE1NTI3MDY1ZGNjZWQ1YjEzOWNlOTAzZmRiOWFmNDk1ZGZhNjE3ZjBhZDdiYTljNjk0N2IyIiwidGFnIjoiIn0%3D; expires=Sat, 10-Jan-2026 15:32:04 GMT; Max-Age=60000; path=/; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6IlRtenV0bCtTNER0MmRyZjVLRUVvNVE9PSIsInZhbHVlIjoidnd0S3NvY3JQQitZMXozWXFnS3F0RnRLZUZ5Qlg0YmRRMVR6YzVEWlJzVjFINXVicWdoZWRGOVlPWXA4MnVRYnlxKy9jQmsvRlUxR2h6aWYyLzgyVklVYzEyOHhZQ2NuNCtpWkhFaXowY2hjeU1RakU2VzlXaEJtQmloWlNZbHgiLCJtYWMiOiI0NGFkMTc0YWM2MmE0YWJkZDIwYTExNTkxZTI0MWIxM2NiNWYyNzYyNGY4NGU3NzVlMGNlMDA4OTA2NDI0OTAyIiwidGFnIjoiIn0%3D; expires=Sat, 10-Jan-2026 15:32:04 GMT; Max-Age=60000; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://4rabetv2.testingserver8.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://4rabetv2.testingserver8.com/accessCheck'" />
    
            <title>Redirecting to https://4rabetv2.testingserver8.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://4rabetv2.testingserver8.com/accessCheck">https://4rabetv2.testingserver8.com/accessCheck</a>.
        </body>
    </html>
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · decimal.betnowck.com

    2026-01-09 22:51

    HTTP/1.1 302 Found
    Date: Fri, 09 Jan 2026 22:52:00 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://decimal.betnowck.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6IlVyUzVqRXoxMEZ6b0d0V09sdDZBanc9PSIsInZhbHVlIjoieWdxMHdsNTdFT2p5UmtyeU5lcmxSRk1YYTRNZUZobXM2bkdtL2l3bDFmcVBzazczOEJxVjVNQVBublRqTlYwbHV2c1pjT0tGZzZNc1pjM2hZbHhkMVU5R25ZcnF5UGM3UTV0YWlpeVljVXVWd0c1akM1WVZzWndDU0FXeE94MnoiLCJtYWMiOiIxYzQ5ZGI3NDAyNjVhNTRiNzIyMjg0OTMyZTU3YmI0Y2MyZjM4NGE2MjRiMDQ3ZmQxYmZlODdjZmM3NDViYWQ3In0%3D; expires=Sat, 10-Jan-2026 00:52:00 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6IjloV29QYW9KRE1ldk5GeTlLdE12SFE9PSIsInZhbHVlIjoiYkxXTE1ValdtZ25udWhYRjdJbkVBU1NKNlhRUWx5VW4vY3hOSVVJUTUza1V0SFJFd25pZ0VzMzdZcVl5MERVQmUxSmVlUnI2aE9nRkJsaCs4TERHOVdkYnVNOXJDWGpqcW51UEs0b0FVTGxwZkEvK2dRSkNCWFJUVkJ0d1MrRGMiLCJtYWMiOiI2ZDY0NzNkN2ZkZTQ5NmE5OTNmZTRjNjQyM2JhOWFmZTRhYjVkMTkwMmFkMDVlMWNlMjQxMjIyMTc5YzBhNTY1In0%3D; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://decimal.betnowck.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://decimal.betnowck.com/accessCheck'" />
    
            <title>Redirecting to https://decimal.betnowck.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://decimal.betnowck.com/accessCheck">https://decimal.betnowck.com/accessCheck</a>.
        </body>
    </html>
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · flash247.v1.betnowck.com

    2026-01-09 22:37

    HTTP/1.1 302 Found
    Date: Fri, 09 Jan 2026 22:37:07 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://flash247.v1.betnowck.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6IlVUVkYvMGVndmlPdHlmY0VweDEvSXc9PSIsInZhbHVlIjoiR3VjVm1GNjc2bzlRNmNEL082dnBtNHJnMWM1ZjdUVUZVWGh2cG1hWDRQSnJVN1gyZmhVL0ExV1NpWlVuU0NPM09tYTlHTVR1SHpQaFcxaExpU0dmYjNQNmtNU01aQTdTdWZPcjUxcXM0QWpGWFV6ZEgzYXBBV3lPbThkS1lxRkciLCJtYWMiOiI3NjQ0MWIxNWRlMThmYThjYmY4ZjAwNWUyODZlNWRmYWEyNjBjNTJlOTk4MjBhNmM4MmE0ODJkYjZiYjcwZDYwIn0%3D; expires=Sat, 10-Jan-2026 00:37:07 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: softbroke_new_home_session=eyJpdiI6IlNXVVY1TkM2b09RNExZanNsZGxSbGc9PSIsInZhbHVlIjoiMUtxN21tTHdtMjVQeHNTY1M5STEvT0pQNnZlekQ3bUsrYWlwcExWKzZSK1JCcjNRSU9jZWZ4UUg1djYrWWJha1JQcnVtZ0NyWnY2dSsrY1dPbVZyWmtzOVBXSWdHTUd1YjFzbWxleHJYRUJ0Ym8yR2FyY1RtRXArL21nRFRJdXkiLCJtYWMiOiJmODBmNTMyYTRlYTNmZDY0ZmQ2ODVlYzY0NmVjNjI2MjEyOTYzZmYwNDgwZjIzZTU4OTMyZGY1ZTZhODZhMjNiIn0%3D; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://flash247.v1.betnowck.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://flash247.v1.betnowck.com/accessCheck'" />
    
            <title>Redirecting to https://flash247.v1.betnowck.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://flash247.v1.betnowck.com/accessCheck">https://flash247.v1.betnowck.com/accessCheck</a>.
        </body>
    </html>
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · pztour.betnowck.com

    2026-01-09 22:37

    HTTP/1.1 302 Found
    Date: Fri, 09 Jan 2026 22:37:07 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://pztour.betnowck.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6InBxanZlS1YrSFBjUGMyYncxelNZZlE9PSIsInZhbHVlIjoidXlETlZKSDArMFJ4OEx4QUx6QzZCL0JhNjd6ZndOTUZ3QzFJZlhDU3VBa3dUZCs1aUo1bnZ0SlVleXVsMS9FbUxHcnNNMkZVWEI0MENOVUxSSjRiYXB4eCtSck5CY1FjWnVRN2hHM0FwZUtKV1F3MktDNXRpdzl4RXYva3dDZnAiLCJtYWMiOiJkY2JkYjRjN2RmZjAyMDNiOTU0Yjg5ZjU5ZGE4ZDVkYTQwZTE4M2Q4YTExNzc0NTQ0NzYzOTRmN2ViZTI5MTVlIn0%3D; expires=Sat, 10-Jan-2026 00:37:07 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: playzat_session=eyJpdiI6InN3enUyMkFwdWxGc3MxcDBsankvQUE9PSIsInZhbHVlIjoiWU9oZDRIbXdKTmVBV3R5M1NUSzlHVVVuVHZIYUFHMjVhMkZKRUVHNVZKTlpzOGxHcXczWUhjUEJpSyt2d0JxeFJaaklXSUlHRUUyOXlkamkvbXBsaHRINDhmQkk3a09UUlhFbE1WMmlncGlNdVFhc1QzWjNoZHZPd1Z1RXhrUmYiLCJtYWMiOiIxZGNmNWJiYjdkM2RiMzc3ZjZkMThmMTg0NzJlMmIwYjM5ZTY5YmQ5ZDkwNThiNDhiZjBlMGZjZDM0Y2MxM2ViIn0%3D; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://pztour.betnowck.com/accessCheck
    
             <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://pztour.betnowck.com/accessCheck'" />
    
            <title>Redirecting to https://pztour.betnowck.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://pztour.betnowck.com/accessCheck">https://pztour.betnowck.com/accessCheck</a>.
        </body>
    </html>
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · khelofairv3.testingserver8.com

    2026-01-09 12:24

    
                                
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · devjtmopt.betnowck.com

    2026-01-09 10:06

    HTTP/1.1 200 OK
    Date: Fri, 09 Jan 2026 10:06:50 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    X-Frame-Options: ALLOW FROM https://licensing.gaming-curacao.com/
    Set-Cookie: XSRF-TOKEN=eyJpdiI6InNjS2pZeXBCMEt1UEVJNXI2VkVUUEE9PSIsInZhbHVlIjoicnZNNW9xQ1hBeFNuTzRkKytjeFF1WWJ0V0k2S1RCbUlXWjhGRUcyZmlpTDVMMXF1WVk3K2RqZk1HSXRhYmVFRVFRdUE4eDFlQ1pxckVzYVdNdWFiMzcxTUN2Z2ZaSE9tMmI5aXZVSFpPemJYcmZabHZsa0VlRjBuZDRramVJbDEiLCJtYWMiOiIyNThhN2EzMzA5ZjBjMzExODA2ZDE2MmRjZmEwYWU4OTg1OWRmMWYxODIyNTIwMmY1ZTg1NGI0YmNhMTNhYTYyIiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 12:06:50 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6ImcwVUJVdkJJRWRtQ29Kci9iWXYxUnc9PSIsInZhbHVlIjoiazVYRm1ibmJqS0tlYmNtL2srSFl2ZzJoVGkwZDFzZHg2YmZzTjliclE3OEVhUlN4dlk1bXAwenR0aW9wVjBtWFp3cVdvVlJmUU9iL051dFVGb0c5dXJOMk1wbmE1dzlxT0NyQlhQd1E2KzBEM3RCRGY1UFZVYUQ3K2U3aDh6cGkiLCJtYWMiOiI3OGNjN2Y5YWNjYTExNTgyYmY2MTUyNGI5YTZjNzZiNGVjNjIyYzM1YzRhNTQzZWM0Y2ZhYzVlZjlmMGQyZGE0IiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 12:06:50 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    Vary: Accept-Encoding
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · rfmbopt.betnowck.com

    2026-01-09 08:20

    HTTP/1.1 302 Found
    Date: Fri, 09 Jan 2026 08:20:54 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://rfmbopt.betnowck.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6IlA0UEpGaHJQSXdqWFE5NVZHTU9JRXc9PSIsInZhbHVlIjoibGczR0JvVXdCcXphb2diaXdTMXd5aVpzSk5QN2kybEJXZkhVYjlpUzJmMmFPODRIY25vSEtKUVFONk9KL3FnQW4rMmZYamFJdTdkYi9wd0d3L1Z6NTBKaWF5VEljbFZMMFd2L0xhMU1sbG9XbjhVcTBzdlhwaG9jdnEyWUVmclMiLCJtYWMiOiI0YjFkOGI1ZmJjNWU2YzFkMzAyNzdhODUzN2JkZDc2OTM0NGU2ZmE4OGQ2M2Y2YjNkMDIxODNjNzI3Zjk0NjA3IiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 10:20:54 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=qVnLs98xtA3ybAE3wMqBbgNMYkv4EVUa4JxsRH5k; expires=Fri, 09-Jan-2026 10:20:54 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://rfmbopt.betnowck.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://rfmbopt.betnowck.com/accessCheck'" />
    
            <title>Redirecting to https://rfmbopt.betnowck.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://rfmbopt.betnowck.com/accessCheck">https://rfmbopt.betnowck.com/accessCheck</a>.
        </body>
    </html>
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · hb.betnowck.com

    2026-01-09 07:30

    HTTP/1.1 302 Found
    Date: Fri, 09 Jan 2026 07:30:26 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://hb.betnowck.com/getScreenWidth
    Set-Cookie: XSRF-TOKEN=eyJpdiI6IlNtK1lvSVFXNDB3Z2FlQkVXM3JtTlE9PSIsInZhbHVlIjoiSFRSNkh0VjNRUmhGRGU0ZWp4cTNxYWJFQWpGMERlSTUyMVpMUVlKbVcxdHhuekJPaTBxQjFBWTBPUW1aanZnZ0N0UmlJWDNxeVpNbjBNeXRkeWVvSVJwUjUxQS9VTitjejNhdDZkZzdmTWt2TW1wSkVPdms1VVh3NjRkQm92VTYiLCJtYWMiOiJkZTBhYjcwM2VjNDgyMWFjZTMzMzQwYzk5NzA2ZmU3NjU5NGM2ZTMzNDk0MDRjYTAxZjY5ZjU4YjkxY2RmMTBiIn0%3D; expires=Fri, 09-Jan-2026 09:30:26 GMT; Max-Age=7200; path=/; secure; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6InNXb01QQ2hHb0toNUJOOVA2OGNsc1E9PSIsInZhbHVlIjoiaEdSQ3VSVm9YcC9GOTA4MGUvREZqWFNxRWxSU0FwV1cvMkZsSGovNzFKbWYzbDJLZ3pOTW5rOXNzbytpNW9LTGlJUDVBdytqd1RGV3RHNFNFZU9VT0FjUlUzVk1IOWx4ZFJuQThTampWRkY2WENGcnB4RjRGSjVYSUsyWDRTalciLCJtYWMiOiI2MjE5NDg3ZWVlNGFlNjc4NDNlM2YzMzIxYjNmNzAxZjM1NTgxMGQ5YzMyYzE2MjdmZTViNmEyZjk2OWIxMzI4In0%3D; expires=Fri, 09-Jan-2026 09:30:26 GMT; Max-Age=7200; path=/; secure; httponly; samesite=lax
    Set-Cookie: screenWidthIntend=eyJpdiI6InBMOWhwbHpyTjg1eFN1VWNKMTJ2NUE9PSIsInZhbHVlIjoiU2sySXNrY1NqUXNNYzBzWFM2MXJhcG9DUWZVeEpJT3hNUXF1QTBLenlWSHYvMFNObGJuaFBVQ1Y5d1JLSCtjb3JUZnVkV1dmWGpWUG9jb21PVUpvQ2tmb2dvV0xvVG1XVkEwYWl3bWFWZ1E9IiwibWFjIjoiMWQ2Mzk2NjczMTVjZDc1YTM1OWQyNjZhMWQzMzA1NzMwNjBmZTFiNTdjYzk2ODgyODdjMDM2MjYxZTI5MTcwZSJ9; expires=Sat, 10-Jan-2026 07:30:26 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://hb.betnowck.com/getScreenWidth
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://hb.betnowck.com/getScreenWidth'" />
    
            <title>Redirecting to https://hb.betnowck.com/getScreenWidth</title>
        </head>
        <body>
            Redirecting to <a href="https://hb.betnowck.com/getScreenWidth">https://hb.betnowck.com/getScreenWidth</a>.
        </body>
    </html>
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · maxsbv4.1.betnowck.com

    2026-01-09 07:29

    HTTP/1.0 500 Internal Server Error
    Date: Fri, 09 Jan 2026 07:29:25 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 file_put_contents(/var/www/maxsbv4.1/storage/framework/cache/data/9b/1a/9b1a30ab433dc902da26c8473e0fab9c71496227): failed to open stream: Permission denied
    
    <!doctype html>
    <html class="theme-light">
    <!--
    ErrorException: file_put_contents(/var/www/maxsbv4.1/storage/framework/cache/data/9b/1a/9b1a30ab433dc902da26c8473e0fab9c71496227): failed to open stream: Permission denied in file /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Filesystem/Filesystem.php on line 187
    
    #0 [internal function]: Illuminate\Foundation\Bootstrap\HandleExceptions-&gt;handleError()
    #1 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Filesystem/Filesystem.php(187): file_put_contents()
    #2 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Cache/FileStore.php(77): Illuminate\Filesystem\Filesystem-&gt;put()
    #3 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Cache/Repository.php(213): Illuminate\Cache\FileStore-&gt;put()
    #4 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Cache/Repository.php(391): Illuminate\Cache\Repository-&gt;put()
    #5 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Cache/CacheManager.php(418): Illuminate\Cache\Repository-&gt;remember()
    #6 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Cache\CacheManager-&gt;__call()
    #7 /var/www/maxsbv4.1/app/Providers/AppServiceProvider.php(59): Illuminate\Support\Facades\Facade::__callStatic()
    #8 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): App\Providers\AppServiceProvider-&gt;boot()
    #9 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Container/Util.php(40): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #10 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #11 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #12 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Container/Container.php(653): Illuminate\Container\BoundMethod::call()
    #13 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(924): Illuminate\Container\Container-&gt;call()
    #14 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(905): Illuminate\Foundation\Application-&gt;bootProvider()
    #15 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #16 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(906): array_walk()
    #17 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #18 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(237): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #19 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(153): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #20 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(137): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #21 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(111): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #22 /var/www/maxsbv4.1/public/index.php(52): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #23 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 file_put_contents(/var/www/maxsbv4.1/storage/framework/cache/data/9b/1a/9b1a30ab433dc902da26c8473e0fab9c71496227): failed to open stream: Permission denied</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"8.83.27","language_version":"7.4.3-4u
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 13.42.96.209:80 · 888admin.v2.betnowck.com

    2026-01-09 05:12

    HTTP/1.0 500 Internal Server Error
    Date: Fri, 09 Jan 2026 05:13:40 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 13.42.96.209:80 · maxsbv4.betnowck.com

    2026-01-09 05:03

    HTTP/1.0 500 Internal Server Error
    Date: Fri, 09 Jan 2026 05:04:04 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · mboptv1.betnowck.com

    2026-01-09 04:53

    HTTP/1.0 500 Internal Server Error
    Date: Fri, 09 Jan 2026 04:53:32 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · maxsbv4.betnowck.com

    2026-01-09 04:40

    HTTP/1.0 500 Internal Server Error
    Date: Fri, 09 Jan 2026 04:40:18 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 3 days ago by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · 888admin.v6.betnowck.com

    2026-01-09 02:57

    HTTP/1.1 302 Found
    Date: Fri, 09 Jan 2026 02:57:13 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://888admin.v6.betnowck.com/login
    Set-Cookie: XSRF-TOKEN=eyJpdiI6IkFnS1d4UDFOeFRZU2grOFk2Qk1kV3c9PSIsInZhbHVlIjoidDkyTUFhbGpLbWhXVU1IMGdvV0dMbG9nTHlPUXJabFJpV21mV0MzaTNwR1p5VTdTWktrRTlhT2lZWG1ZeFRvamcvVzZqVCtJWCs3TmM4Zit5MHppUWtvYm9aT0dtb0pWM3l4WDhiN0djVm8xanJCQ3NEOTdzajFaVzJrSGRCREEiLCJtYWMiOiI2MzNmMzRmZWU0MzYxOGM4ZGIxNTdjNWIzMmU5NmU4NjBhMDFiZDViNmRkYzhlOTVmYTI3ZmYyMTZjNTk3YTY4IiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 04:57:13 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6IkxUb3lRWk96OURMYWlRUjY5bmt1WGc9PSIsInZhbHVlIjoiUWNPMkxQRS9BSnZBWGFJUHhsNmx2NnlGVEVnWUl3emcyVkJUYWI5MVM1dGx1YXF0MUhVNEZza2NZbzBqQUI1RmNXbkMvVG5iNmJtcW9BcVNjODcvd001dFAvOTBwcU8xeGJrOUcwdVpOWEpmeTJKUVliVGVGU01lNzd1VFVyZ3giLCJtYWMiOiJlY2U4NGEwMWM1Zjk0NzlkMDBiMzFkNTM2Zjk1OTNmY2UyMTlhOThjZTU5NDZjOWUyODY5Y2RkMzVjZTU3ZjcxIiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 04:57:13 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://888admin.v6.betnowck.com/login
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://888admin.v6.betnowck.com/login'" />
    
            <title>Redirecting to https://888admin.v6.betnowck.com/login</title>
        </head>
        <body>
            Redirecting to <a href="https://888admin.v6.betnowck.com/login">https://888admin.v6.betnowck.com/login</a>.
        </body>
    </html>
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · winraja.v1.betnowck.com

    2026-01-09 01:37

    HTTP/1.1 302 Found
    Date: Fri, 09 Jan 2026 01:37:06 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://winraja.v1.betnowck.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6Im1qZllzRkliazlPcVpBbWN2T1hBcXc9PSIsInZhbHVlIjoiTklRS1BTT1AvdnVHUDNlZnphazE2dm45VjhZZzA2bWNqbXRLaEU3ZEEzR2ZncldNN3NsR1B6bitmUUhEdlZlOU1UeEdwaFdCYzA4MkxZZDRxcG13TGxLYVhQU21XOGY3WkpCall4bnFSbS94cERCSkZiU3NabW50MjFxQS9nMkYiLCJtYWMiOiIyOGJjNmJmODE0Y2QyYzNjYzM3YjU1M2FiOTc4MTUxM2ZhM2FlMjA1ZmY1YWVmZWZmODIwMTgxNzFiZWJlYWI1In0%3D; expires=Fri, 09-Jan-2026 03:37:06 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: softbroke_new_home_session=eyJpdiI6IjNwVEZ2dWhsR3J1bVEzdFF2UC8yVGc9PSIsInZhbHVlIjoiVjZWclpMVHpTRzhuTGY0cWs3MjhCUUpva0FjQzNXWWQ5a1YrVm1ra0tkUEdTNXpqdlRaRmRJQ3BRandoQnUyZkdoUmxjU0RZblBrWm5Gcm5TSzZrZjhmMjFwbFRMQU84Nld1YU1DRitwbzZyQVc2Sy9lRGc1bkZCdy9qWWlmK1QiLCJtYWMiOiI4YTY5ZTBlNGY0NTVkZGM5YTJkNDYzNDBkM2RhN2NkNDNlMDliYTQ2MzRkZGE3ODUzZTQ3ZmM2OTJmNTY1NWY4In0%3D; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://winraja.v1.betnowck.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://winraja.v1.betnowck.com/accessCheck'" />
    
            <title>Redirecting to https://winraja.v1.betnowck.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://winraja.v1.betnowck.com/accessCheck">https://winraja.v1.betnowck.com/accessCheck</a>.
        </body>
    </html>
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · zlaatav4.testingserver8.com

    2026-01-09 01:30

    HTTP/1.0 500 Internal Server Error
    Date: Fri, 09 Jan 2026 01:30:30 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · matchbookv1.testingserver8.com

    2026-01-09 01:14

    HTTP/1.1 302 Found
    Date: Fri, 09 Jan 2026 01:14:37 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://matchbookv1.testingserver8.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6InJ5RUNIOE9EYmh2d25PYzV6L0ZlYVE9PSIsInZhbHVlIjoiZm9zaEtpVWk3NjlMRC96enZVbWZoS0hVR1R3U1BpNTJBVnVRbVkrTUlCQ2JMbmhUQTQvQm9RYVM2SFhSYXh6QUZyenI0MlNDTXg4ZU9qcWxPbm5sL3M0ZkpCcEZuc0JlNnhUUUhHYkwzMVlzUkUwcmxLVk14c1FQZ1BWaFZBRkEiLCJtYWMiOiJhZDJmM2NkMDc0OWU4YzBiNzNmMWMwMzE0ZGQ4NDRiYTZjMWNmN2YxY2UwYzM3Y2I3NzdjNTkxYTQ1YjRmOTUxIiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 03:14:37 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=BCQ68Xc2WTegJlMI3JCMz5YcaFCkOP4XarnGNIDl; expires=Fri, 09-Jan-2026 03:14:37 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://matchbookv1.testingserver8.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://matchbookv1.testingserver8.com/accessCheck'" />
    
            <title>Redirecting to https://matchbookv1.testingserver8.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://matchbookv1.testingserver8.com/accessCheck">https://matchbookv1.testingserver8.com/accessCheck</a>.
        </body>
    </html>
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · maxsbv3.betnowck.com

    2026-01-09 01:07

    HTTP/1.0 500 Internal Server Error
    Date: Fri, 09 Jan 2026 01:07:25 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · 888admin.v2.betnowck.com

    2026-01-09 00:45

    HTTP/1.0 500 Internal Server Error
    Date: Fri, 09 Jan 2026 00:45:49 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2026-01-09 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · spartan.betnowck.com

    2026-01-08 19:13

    HTTP/1.1 302 Found
    Date: Thu, 08 Jan 2026 19:13:24 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: max-age=0, must-revalidate, no-store, nocache, private
    Location: https://spartan.betnowck.com/accessCheck
    X-Frame-Options: SAMEORIGIN
    X-XSS-Protection: 1; mode=block
    X-Content-Type-Options: nosniff
    Content-Security-Policy: frame-ancestors 'none'
    Strict-Transport-Security: max-age=31536000; includeSubdomains
    Pragma: no-cache
    Expires: Sun, 02 Jan 1990 00:00:00 GMT
    Set-Cookie: XSRF-TOKEN=eyJpdiI6IjlOMDVYanZtVGdUMkJQNzFYUlNZeXc9PSIsInZhbHVlIjoib3c4LzRuY2l5Z1JxeWxZWHlWZElRZFI5L2cyNFB5am5leFdueVlLTVRyNmJoVDkyMEZCejNjRWNSU0JnVE1SVGdETWxnYXFLdWNXUnF1bS9oZTA1ekZLZEEzQ3JrZzVaRUF3aUxrckdYL0dLM2xWWVZCMFRlZ0RpWmZkSTdNdngiLCJtYWMiOiIwNGVmZDM1MjI2M2ZmNGZkZWVjNmMxMjk4NGJjYTRlYzg4ZjliODYwMTY3Y2Q2ZDQ3ZWRkZDU2MDExNzU2OGVjIiwidGFnIjoiIn0%3D; expires=Thu, 08-Jan-2026 21:13:24 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6IjBTcUtPUWdnYnh5RmdzV0w2MXJBTVE9PSIsInZhbHVlIjoicFlDYUFDamxHYk9CTmsrZEo5WTJWZXdNNGJXNXg2Q2hySm5GL0hJc3hpQWpHRUJKUURDWkpsMVBsT05hL3I5NSsyQnlnUmpndmFHaERBVWdrODBXbjNvaHdmSjc1NE5ybWdTdC9iQU1neVVSdHlCR2dMNEMveUpFK2gyN05CdjQiLCJtYWMiOiIwZGRlMTFhOGJhMTVmZTE3ZGEzODZhM2QzN2I1Mzc0ZGI2NzNmNWE1NTVjNjFhYTE2MzkyZmIwYmJjNzMxNDljIiwidGFnIjoiIn0%3D; expires=Thu, 08-Jan-2026 21:13:24 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://spartan.betnowck.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://spartan.betnowck.com/accessCheck'" />
    
            <title>Redirecting to https://spartan.betnowck.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://spartan.betnowck.com/accessCheck">https://spartan.betnowck.com/accessCheck</a>.
        </body>
    </html>
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · instamatch.v1.betnowck.com

    2026-01-08 18:48

    HTTP/1.1 302 Found
    Date: Thu, 08 Jan 2026 18:48:03 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://instamatch.v1.betnowck.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6InV2TGFEVms3ZTVaOVZnU1ZJWWwrUVE9PSIsInZhbHVlIjoiSlBFWFdVM0NDTEdDQlMrUHptZGcvc0R2S29qL2QrYU1KYUtHQ09YWW9BMm1HMVlOTGFmUGtackpZSHJQY2lBMHo0Qlpqc2VxT2ZYT3RkNUdWZm1rV0F4bjFKQ2NYUVpQNmxzMFBhem9UNEdrOFA2V011aHJWTmdkOE5UVFQwYVEiLCJtYWMiOiI3ZTJlOTBmM2FjMmI5NmEwMjdlNjAyZjc2OGI2OTQ2NTcyZGRmMDdhNGNiYzZjZmYwOTVjNWM1ZjRjMmIxMGE5In0%3D; expires=Thu, 08-Jan-2026 20:48:04 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: softbroke_new_home_session=eyJpdiI6Iis0UnNPSXdIUlAzVDhTRk9LS1dDaFE9PSIsInZhbHVlIjoiT1JITkdndmdnQ0M3R1MxZlU4ajl1QkxZUlBhMkFob0R5ZzlxUTVFc3dOTUR1K2VUVHg1QzVhNGpzTm9PZmVXVWVqQmJPekZFaXhNcGMyMGlETTJkRHRZcW9YTWwrNzBMNkIvZktHMHUwOHhtbG5yY0VFdkxTTExxQ1A0QVhVM0ciLCJtYWMiOiJkNjY0YWExNDNiOGRjMzg1MjMwOTJkMmI1NmVjMWYyYmJiMTJkNGZiODA0ZWMwNzcyNDdhYTc1YjBiODk4ZDU1In0%3D; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://instamatch.v1.betnowck.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://instamatch.v1.betnowck.com/accessCheck'" />
    
            <title>Redirecting to https://instamatch.v1.betnowck.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://instamatch.v1.betnowck.com/accessCheck">https://instamatch.v1.betnowck.com/accessCheck</a>.
        </body>
    </html>
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · rajaexch.v1.betnowck.com

    2026-01-08 18:44

    HTTP/1.1 302 Found
    Date: Thu, 08 Jan 2026 18:44:49 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://rajaexch.v1.betnowck.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6IlNZUXhEcGlmVFA5TzJKQll2eUpNeVE9PSIsInZhbHVlIjoiUzJjT1AvUmw1MDg3VDhXWkw1cXkzYWhuaVVWNVN1MktCdEVQV1FjVHllWUJVejJwVXNrU2pHVnIvUVA1M0Rjd21EbEN0NEY5SHFEeUJINmZtc0ZKcE9IWTVyWnhRY1RhSlBOU3hBZGY0NTVCNllyMHhxZHV0R2xmK2dxT1llSDYiLCJtYWMiOiJlY2YzZGM1MTFmMzBlM2U3MTQyNGEyNmZmYjVhM2VmNTQwMTU0ZTVhMmZlOTNhZTRmOTliNTU0NzY2N2M1ODk3In0%3D; expires=Thu, 08-Jan-2026 20:44:49 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: softbroke_new_home_session=eyJpdiI6IkhNOW1SYUhoTWRqQmF0QnB1UnBIOFE9PSIsInZhbHVlIjoiaWJpdXdUN0R0RGtzKytOMVVrVDAxREx6M0kwY0hIL2xib08yTVNIb05FQ0o5QTdibngySEkreFlGbnpxQ1FmMlJMeW1nTnFmSEJIOWF4bmlERGtBVUtpT1hiVVpoQU5MS252Z044YmVOYVlFZjN2THhIVEl5VUZOdU5yclBtSkMiLCJtYWMiOiI1ZWE4NjE4NzA5MWZhNjdkNzA2OTJkYjFhNmFmYTcyODQzZTczZDM1NzNlMzc2NmZjZTRmMjFkY2Y1ZTc4ZDE5In0%3D; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://rajaexch.v1.betnowck.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://rajaexch.v1.betnowck.com/accessCheck'" />
    
            <title>Redirecting to https://rajaexch.v1.betnowck.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://rajaexch.v1.betnowck.com/accessCheck">https://rajaexch.v1.betnowck.com/accessCheck</a>.
        </body>
    </html>
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · cricash.v1.betnowck.com

    2026-01-08 18:44

    HTTP/1.1 302 Found
    Date: Thu, 08 Jan 2026 18:44:50 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://cricash.v1.betnowck.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6ImN0b3A3dGlpYTBRdUl6SGNhNTZLY0E9PSIsInZhbHVlIjoibmVQcjZEYVowNWZIYlRCUHNzdHl2VHNMSjlzUjEyYmNFSWszSnk0bWM1TnBYQk5oeEdHZStlditoUHY0QUdJc3RhQUlkOUU0TlZoTUViWDY0L1Z6Ukdsem51WUNqZGhtNEJIS1RhT0xBbHp3Z1VIbHpRUFltWXJLRUROWXRWTXUiLCJtYWMiOiIzMjY3MzZjMTU5ODg2NjI3ODY1ZGZlZGUyYWNmMGRhZDgzZmRjODkwZWUyNWExOTY1OTc1ZTMzYThmNGY2Njg5In0%3D; expires=Thu, 08-Jan-2026 20:44:50 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: softbroke_new_home_session=eyJpdiI6IldxY2hhTE8wcWtxQjhrWXhFYWtIMnc9PSIsInZhbHVlIjoiYjFCTzg5TTFMNDliSnJ1azBrK0dnYWxRL09yQVhHZEpUZ3ZLSTFDY204QzViR3JOdGMwMEhMWEVlUEVxNmljYnBob1VxUVYyb21lWXhoUnF2RDVTL0psazVSTHJaR0w1dVhWLzIwYVZTQVl5eFYxYXhiMUUrZVdqMlRMdnJZb00iLCJtYWMiOiI3ZjI3ZmM0NTE3MTNjOTg5NGQ3ZGQ2MzRkMjg3MTBmY2FkNWM0ZGJkZjMzOTUyY2U2OGZhNDMyN2MwN2M0NDNjIn0%3D; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://cricash.v1.betnowck.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://cricash.v1.betnowck.com/accessCheck'" />
    
            <title>Redirecting to https://cricash.v1.betnowck.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://cricash.v1.betnowck.com/accessCheck">https://cricash.v1.betnowck.com/accessCheck</a>.
        </body>
    </html>
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · playkarov1.testingserver8.com

    2026-01-08 18:44

    HTTP/1.0 500 Internal Server Error
    Date: Thu, 08 Jan 2026 18:44:48 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · rfdzmopt.betnowck.com

    2026-01-08 18:44

    HTTP/1.1 200 OK
    Date: Thu, 08 Jan 2026 18:44:49 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Set-Cookie: XSRF-TOKEN=eyJpdiI6InVrdnc3M3FGcUlvdjJMdmd2MUZCWnc9PSIsInZhbHVlIjoiUGZKZEVNYWsrSDdnK2FpVllmQkRlR0pwb2lPcTZGTGhNMmVoRXA0RmpzK0lCTmNudTAvVVdTNzcyNFRMZTV4OUI1WTBxdUVkNHFCTDhINXo0NFRJRDJhMG9VY3ArUXBtQVp6KzVmeHUrRGdweHprTFErWHBCQ1hNcDlHZ2FVWksiLCJtYWMiOiJjYzQ2Nzc2ZjBkNmQ1NTdjYTljNDM5YTE2Zjg0MjlhNmYxMDQ5MzI1ZTQ4NjMzMTQwZDIzMjcyZWUzYzA1ODgzIiwidGFnIjoiIn0%3D; expires=Thu, 08-Jan-2026 20:44:49 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6InVvVVJFSkNyQVJVY2V1VjlFSTgvT0E9PSIsInZhbHVlIjoidkZHTnQwTklWc1pYQy9XbmdXZkY1ZlBnUGF6VDJtWnhqd0w0YWU1V3gybHRIM0xnMEFXSFpBRmJBdGh5RWF5WnhNaUtteGZKWWNpL1B2c05tRzlNemVuWkE1Smdoenlia2hzZDNqdEhvSXZna2h1ckFLTGEwZWZFdHMyOWhCSysiLCJtYWMiOiJjOTgwYjNhZThjODA4ZTFiOGIwMDI0YjY3NzU1ZTMxM2UzYjRmMzdiMWU0MmZjZjQ5YmY2YWU5YmE4OGNmMmQwIiwidGFnIjoiIn0%3D; expires=Thu, 08-Jan-2026 20:44:49 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    Vary: Accept-Encoding
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Found 2026-01-08 by HttpPlugin
    Create report
  • Open service 13.42.96.209:80 · 888exchangev6.testingserver8.com

    2026-01-07 21:26

    HTTP/1.1 301 Moved Permanently
    Date: Wed, 07 Jan 2026 21:26:48 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Location: https://888exchangev6.testingserver8.com/
    Content-Length: 347
    Connection: close
    Content-Type: text/html; charset=iso-8859-1
    
    Page title: 301 Moved Permanently
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>301 Moved Permanently</title>
    </head><body>
    <h1>Moved Permanently</h1>
    <p>The document has moved <a href="https://888exchangev6.testingserver8.com/">here</a>.</p>
    <hr>
    <address>Apache/2.4.41 (Ubuntu) Server at 888exchangev6.testingserver8.com Port 80</address>
    </body></html>
    
    Found 2026-01-07 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · 888exchangev7.testingserver8.com

    2026-01-02 15:39

    HTTP/1.1 302 Found
    Date: Fri, 02 Jan 2026 15:39:12 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://888exchangev7.testingserver8.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6InhrK21kR1V3TnFYaWNjdWNzOG5YeFE9PSIsInZhbHVlIjoiN2QvWU41RE5KSGlkMlpwUlRiNHBiaGdVdjNURkR0c2Q1MlpPNm8xVjVXYUdlQ2ltSWVwL0FuOHFCV0dVUVlDMEl1U3NzVWp5c0syelhnNGluclh5T05KRE1oNmFNM21GSWU3OHhrYm54emV1d1Q3N3lrMVpZVFBud1ZRdk42ZmciLCJtYWMiOiI2NTU0MTBmZDQ3Mzc3MWMwNzI0YzE5ZGU5ZjYxNzRlMDg1NWY0ZjVmNGZhYzc1YjQyNTFlY2U2YzcyMGYzMTg0IiwidGFnIjoiIn0%3D; expires=Sat, 02-Jan-2027 15:39:12 GMT; Max-Age=31536000; path=/; samesite=lax
    Set-Cookie: 888_session=eyJpdiI6IlhHMUEwZ0xjdXlRdnVpVEk2K2tWOEE9PSIsInZhbHVlIjoiRzV5Q1ZXcFlRRnR0a2dwUFJGVDV2R2dPbUk0MGVNUXQycjZudnlZOVdCUE5vRWpjMm1sUm54VUswQVFCOXdwNzRIdHpqcFVaVU1WLzJMNUNSZ3BMcGFaQlN4WGU4cnp1VWRVbVRNZzY1b0xDQ05IdzdCWHBqNFowTERzVVRHRjIiLCJtYWMiOiIyOTMxYzNjNzJiNGI4YThkMzhmMWExOTczZmFkZDkyNjkyOTJhZjFmZTQ0ZjQxZWNiNTUzMTY3ZGUwM2Y5YTEzIiwidGFnIjoiIn0%3D; expires=Sat, 02-Jan-2027 15:39:12 GMT; Max-Age=31536000; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://888exchangev7.testingserver8.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://888exchangev7.testingserver8.com/accessCheck'" />
    
            <title>Redirecting to https://888exchangev7.testingserver8.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://888exchangev7.testingserver8.com/accessCheck">https://888exchangev7.testingserver8.com/accessCheck</a>.
        </body>
    </html>
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · pztour.betnowck.com

    2026-01-02 15:39

    HTTP/1.1 302 Found
    Date: Fri, 02 Jan 2026 15:39:09 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://pztour.betnowck.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6Imw0bmliK2pJaldyR2JZUWF1elI4T0E9PSIsInZhbHVlIjoiVmtSdWNld1ZEczRBVmpVb1FFenJoVGJPd2VuS3NMY0xBdmd4UDMzRHFxelpPV040RUtPU25CenZicm01OGVpODNtZksrRFFVdlZmSHZsWU84MjdYZDVLMGFuaVIxR0xheVJrZDN1Nyt2aytXK0lMaFRlejlGbDhPMXBHUGpPRlgiLCJtYWMiOiI0NTk1MjI0ZjhmYjc3MjI0NTQ1MDQ3MjAyNjhhYjE1NzBjZWI2N2JmOGY5NzVmODE3ZWQzYTdmZWNmNTE1NGQwIn0%3D; expires=Fri, 02-Jan-2026 17:39:09 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: playzat_session=eyJpdiI6IjZscGlVdkZJVXBvVnU4ZkJwTFlKWFE9PSIsInZhbHVlIjoiVHRhMm82RGdBSDRlZlBwNmRHaGowVEZ4cDVob2tROUhuRlBVMzRsT1BxekExTUxoQ0dxUnM2eVBueTBUQythZU5DR20zeG1nL1lBaEZhbUxramJFYnFHVkdXdGowak8vMExYbkpGVzJGSFdUV3VoYWZOeGp1RjMrMmhPL25KSUYiLCJtYWMiOiI5MGNjNTQ0Zjk4Y2U0MWJiYzkzOTkwMWQxN2ZjMmJkOGQ3MjdmZWJkNGUwNmM2ZmUwZDYwZmVkZjliNDU5MzUyIn0%3D; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://pztour.betnowck.com/accessCheck
    
             <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://pztour.betnowck.com/accessCheck'" />
    
            <title>Redirecting to https://pztour.betnowck.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://pztour.betnowck.com/accessCheck">https://pztour.betnowck.com/accessCheck</a>.
        </body>
    </html>
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · flash247.v1.betnowck.com

    2026-01-02 15:39

    HTTP/1.1 302 Found
    Date: Fri, 02 Jan 2026 15:39:08 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://flash247.v1.betnowck.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6ImJHR0ZDL1JmbVc0Z05RTml3UUpKZWc9PSIsInZhbHVlIjoic1djVHN0Wm9KVHpoZnFpK1YySGw0cmVjQktvNkdKSHlDUVVKRkJOQlNDWTFtS2lGbFVSdDRuMC9mdzhrQXJRQkpBR3VlbjdKOUJhbENUNEdaVGhONVI0cEhUSzM4TEQzSmZVeDdlRW1WVjhkbGVCVXlSdWEydXMwR0hOVS9ZQzQiLCJtYWMiOiJiYTQ5N2IzMmI3NTc5NGQ4ZDIzOTUyNzlmNTEyOWU3Nzg4NWNjMzEwMThkODk2ZTk0MzA5MGQ3ZjAzMjRkN2M0In0%3D; expires=Fri, 02-Jan-2026 17:39:09 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: softbroke_new_home_session=eyJpdiI6Ik42SXR3Q0VGVlJxTTRCTDUrZDBGMVE9PSIsInZhbHVlIjoiL0VXVHpNTTdNRnU4c1hGOUJMM0FKVUdTOGhkNzY1TWFJSVZ6dGV2c2dXZFAvMHBhQ3VLWEhaRnRNYkc4RUl5L1FnTlQ5NFExSDZ5SFNobWZjQmF1VlZtTTdZN1dNcXRwYVdzTzI5YWtVQlIvVFI5bWhiVFJWOGlsMmxoTkI1NkUiLCJtYWMiOiIyNGJkY2FmYzczZGYzNGEyOTYxYmM5MmQ2NDU5YjI5MGQxYjU2NjVmZTAxMWJkN2EzMjlmZDk3YmJhMDZhZTAxIn0%3D; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://flash247.v1.betnowck.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://flash247.v1.betnowck.com/accessCheck'" />
    
            <title>Redirecting to https://flash247.v1.betnowck.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://flash247.v1.betnowck.com/accessCheck">https://flash247.v1.betnowck.com/accessCheck</a>.
        </body>
    </html>
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · decimal.betnowck.com

    2026-01-02 15:22

    HTTP/1.1 302 Found
    Date: Fri, 02 Jan 2026 15:22:29 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://decimal.betnowck.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6ImNOSG5wM2xRR095Snd2MW9YMTFxWnc9PSIsInZhbHVlIjoidUk5Lzh2U0RrQml2a3BCdnR6d3FvVEJGbVljckdOUDl1MnorU21hdVlEaXBpTHd1Z2ViK2JydVZVM3Z6V0dBUEFMOHNmWlE0QVVHV0kzZFg0YzRySXJaTEYzbzYwUWRydTBRYmpTMHhEVUdIVVJINlIwRXRacjR1QzR6NDBMSWciLCJtYWMiOiJjM2M5OWIyY2M4MGRmYjZhNDdhYjliODQ0OGQyZDFhZTk2MTdhYzFlNDMwZjNlN2YxMTgwNGI4Yjk3ZWQ5ZDkzIn0%3D; expires=Fri, 02-Jan-2026 17:22:29 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6ImtyaWFXT0pESm5rZ1JhcUdKbzBkNlE9PSIsInZhbHVlIjoiRTZQbHYwTElDYVV5SSsveXg5ZE9kZlFIRHlnT01wTk4vNjJoaGdPVmxoM2xvM2pUdnFmTFIwUEQ1RVBJVnMvZ1IycjZtYWppMkNEQjFSZS9scDFsZVd5eXZ2RVd0Qk5aaDdJQzh3VE1mTFd2S0dMQk1wYzlkTW1xZGMwM2lqekkiLCJtYWMiOiJlYWRhNzFlN2VkYjA0Y2QzMmFhMmZkMDgxODEyNDk0NTU3YzkyMDdiNzVkODcxZDQzMTZhYTY0NTRjZjY5NmNjIn0%3D; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://decimal.betnowck.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://decimal.betnowck.com/accessCheck'" />
    
            <title>Redirecting to https://decimal.betnowck.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://decimal.betnowck.com/accessCheck">https://decimal.betnowck.com/accessCheck</a>.
        </body>
    </html>
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.42.96.209:80 · 888admin.v3.betnowck.com

    2026-01-02 15:18

    HTTP/1.0 500 Internal Server Error
    Date: Fri, 02 Jan 2026 15:18:29 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · maxsbv4.1.betnowck.com

    2026-01-02 13:57

    HTTP/1.0 500 Internal Server Error
    Date: Fri, 02 Jan 2026 13:57:43 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 file_put_contents(/var/www/maxsbv4.1/storage/framework/cache/data/9b/1a/9b1a30ab433dc902da26c8473e0fab9c71496227): failed to open stream: Permission denied
    
    <!doctype html>
    <html class="theme-light">
    <!--
    ErrorException: file_put_contents(/var/www/maxsbv4.1/storage/framework/cache/data/9b/1a/9b1a30ab433dc902da26c8473e0fab9c71496227): failed to open stream: Permission denied in file /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Filesystem/Filesystem.php on line 187
    
    #0 [internal function]: Illuminate\Foundation\Bootstrap\HandleExceptions-&gt;handleError()
    #1 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Filesystem/Filesystem.php(187): file_put_contents()
    #2 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Cache/FileStore.php(77): Illuminate\Filesystem\Filesystem-&gt;put()
    #3 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Cache/Repository.php(213): Illuminate\Cache\FileStore-&gt;put()
    #4 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Cache/Repository.php(391): Illuminate\Cache\Repository-&gt;put()
    #5 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Cache/CacheManager.php(418): Illuminate\Cache\Repository-&gt;remember()
    #6 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Cache\CacheManager-&gt;__call()
    #7 /var/www/maxsbv4.1/app/Providers/AppServiceProvider.php(59): Illuminate\Support\Facades\Facade::__callStatic()
    #8 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): App\Providers\AppServiceProvider-&gt;boot()
    #9 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Container/Util.php(40): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #10 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #11 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #12 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Container/Container.php(653): Illuminate\Container\BoundMethod::call()
    #13 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(924): Illuminate\Container\Container-&gt;call()
    #14 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(905): Illuminate\Foundation\Application-&gt;bootProvider()
    #15 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #16 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(906): array_walk()
    #17 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #18 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(237): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #19 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(153): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #20 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(137): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #21 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(111): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #22 /var/www/maxsbv4.1/public/index.php(52): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #23 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 file_put_contents(/var/www/maxsbv4.1/storage/framework/cache/data/9b/1a/9b1a30ab433dc902da26c8473e0fab9c71496227): failed to open stream: Permission denied</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"8.83.27","language_version":"7.4.3-4u
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · maxsbv5.betnowck.com

    2026-01-02 13:15

    HTTP/1.1 302 Found
    Date: Fri, 02 Jan 2026 13:15:21 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://maxsbv5.betnowck.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6IllhU2VxbE1xWmhGVytzUGFxNlRNYkE9PSIsInZhbHVlIjoiZHB1aGZJNjlGc0FETGNHOUo4RVVBQlhSdm14d2FlbloydVhkMEZSUFE4Rm1qL0QxeXY1bjFMb3cwaXBFZ1ZSbjJtTEMvbVdHa2tUVk4wM1VWU3hjdldZWjhJSnBQYlRyb2xBZUcxWjFqUXJobFMrMzlaNjhmdHI2SERBd2NydFciLCJtYWMiOiI1MDViMTA2M2Q0MDdmOGVmMTBhNTdkNGM3NWM4YmNiMjlmZjE4MzRhYjlmYzIxMzM1MGRiZDI1N2E3ZjA0MzI4IiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 15:15:21 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6IjZBWjlVdDM5TjJxOGJNUEkza3hRWlE9PSIsInZhbHVlIjoiR1hXTFcwOXlRdkJNUTgvbFdiL1VaUW9DMU9IeEhWZFBOMk1uK01rLy8vZHNhYkxhdXRGNVVHQTRBdE5zOGlacFJZYlY2ODQzd3d0ZitycGg2TEpLajRVVGhDT3lBb3pYQlYyZnlVZThPdnpQVVUzSnh3ejFkUVNoSEVqYWJ3VmgiLCJtYWMiOiIwZmE0OWIxZTI5YTQwZTgyYjY2ZmU0YzVkMjRmZTAwZGM3OTA2NGNhYWYyOGZmM2FjYzQ0MzgxOTE1NzAyYjdiIiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 15:15:21 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://maxsbv5.betnowck.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://maxsbv5.betnowck.com/accessCheck'" />
    
            <title>Redirecting to https://maxsbv5.betnowck.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://maxsbv5.betnowck.com/accessCheck">https://maxsbv5.betnowck.com/accessCheck</a>.
        </body>
    </html>
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · fmc.betnowck.com

    2026-01-02 12:34

    HTTP/1.1 302 Found
    Date: Fri, 02 Jan 2026 12:34:08 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://fmc.betnowck.com/getScreenWidth
    Set-Cookie: XSRF-TOKEN=eyJpdiI6ImtocmRQUklQNGM0VlFvekxzN1JoUkE9PSIsInZhbHVlIjoidlBMTUd4Y3JSR3hpM09WOHZDeXlpOGYyRkpxQ2VPbHZZTitjNFFlaEhNRXhKc3ljdkRwYlFtMmR5OXBOSEh5WXpqQ3FPZGtrdUwxTkpKZzNMSnJLTkZJUTFGR1dqZE10VWxvS09Cbm1nRDN4Q1VMeTg2d3p0eXNBcjViQnJ5SGsiLCJtYWMiOiI5OGMyZGViYTliMmU3MmY1OTFjOGI4NDY2MmVkYWNhYTNiMmJlNWM0ZjhkOThkOGE2NDFhYjU4MzY5YmRlNjQyIn0%3D; expires=Fri, 02-Jan-2026 14:34:08 GMT; Max-Age=7200; path=/; secure; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6IlIzbWpTR2UwbnBTTGpFaWs4WkpyU0E9PSIsInZhbHVlIjoiYmJEbFplL1RybW5BcTA3THhvTUxsblR0d1h3djRwZFpFRlNHNTFsSksrOFFJcXVReGl4VlNnZmdmYnI3dDhMazZZQ3h5aXpCbkpFMElRdGFpRE1WRGhocUZoQmg0SzJZSjEwU0dGcXZPcHVzNVFtVkMyZEJOblVBckRvdDZiUkkiLCJtYWMiOiJhY2Q1NTY2YzNkZTFjZWIxOTVmNzJiNDhlMzQzMzU1ZDU1OTI0ZDdjNDI1NWUzN2Y3MDhjZTMwZmJjYzE2NmIyIn0%3D; expires=Fri, 02-Jan-2026 14:34:08 GMT; Max-Age=7200; path=/; secure; httponly; samesite=lax
    Set-Cookie: screenWidthIntend=eyJpdiI6IksyQmNPS1EwbStDNDM3dnlXOTZSS0E9PSIsInZhbHVlIjoiZjJjdXl4ZUVWV0RhbzRocjZYdFZKYzBPR0dZWFR5T1hoa1RGV1dJeTJlU3F5aVpqelJkQWJac3lYTGtMZlZZeTJOK1RQL0IyUG1wR2xFZkg5R0llWDNqbmdGRi9TdWJUWUJWaXJUT3l4SHc9IiwibWFjIjoiZWJkNzY3ZmY3NDk1OGVhMjA1Y2RmMGMxYzg4MWRiNTg2MGM0OTNhMDI4NTllZmM1NzE4OWFiNWQyYzk2YjFjMCJ9; expires=Sat, 03-Jan-2026 12:34:08 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://fmc.betnowck.com/getScreenWidth
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://fmc.betnowck.com/getScreenWidth'" />
    
            <title>Redirecting to https://fmc.betnowck.com/getScreenWidth</title>
        </head>
        <body>
            Redirecting to <a href="https://fmc.betnowck.com/getScreenWidth">https://fmc.betnowck.com/getScreenWidth</a>.
        </body>
    </html>
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · mboptv1.betnowck.com

    2026-01-02 12:20

    HTTP/1.0 500 Internal Server Error
    Date: Fri, 02 Jan 2026 12:20:40 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.42.96.209:80 · 888admin.v2.betnowck.com

    2026-01-02 11:59

    HTTP/1.0 500 Internal Server Error
    Date: Fri, 02 Jan 2026 11:59:32 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · rfmbopt.betnowck.com

    2026-01-02 11:51

    HTTP/1.1 302 Found
    Date: Fri, 02 Jan 2026 11:51:23 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://rfmbopt.betnowck.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6IldsV0dFUStUZHBlNzVoTktNdEU2MWc9PSIsInZhbHVlIjoicldiWG1kcXhiTDJlQW01MjhhanJmTW9wREQrNFlKQURjSWJESC9HMWJRVHJMdndPVTNRNno4dWkrek1peUsyemVSYXlPWnc2Q2Y5Y1ZIVFBBWlF0NUExOHVwUnJkci8vY0o2cDJmN1BFb3pBdEtKL201RnhCQ3YxZkp4c0Q3WUMiLCJtYWMiOiJhNTEwYWFhNmZhY2FiZmYxNTIyMDc4OGRkZDgwMzZhMjA3OGQ1MzQxOGQwNDFlZDNlMGViYWQ0NjY3YmNhYTU0IiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 13:51:23 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=XjptFEdGkvpw96vdoy4PmEk23wlEeVSAeBfZnHis; expires=Fri, 02-Jan-2026 13:51:23 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://rfmbopt.betnowck.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://rfmbopt.betnowck.com/accessCheck'" />
    
            <title>Redirecting to https://rfmbopt.betnowck.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://rfmbopt.betnowck.com/accessCheck">https://rfmbopt.betnowck.com/accessCheck</a>.
        </body>
    </html>
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · maxsbv4.betnowck.com

    2026-01-02 10:28

    HTTP/1.0 500 Internal Server Error
    Date: Fri, 02 Jan 2026 10:28:41 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · devjtmopt.betnowck.com

    2026-01-02 10:25

    HTTP/1.1 200 OK
    Date: Fri, 02 Jan 2026 10:25:55 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    X-Frame-Options: ALLOW FROM https://licensing.gaming-curacao.com/
    Set-Cookie: XSRF-TOKEN=eyJpdiI6InpDSWdaMk1xWk4zaVJ1R0Iyd3AyR0E9PSIsInZhbHVlIjoid2M3NXZjTDI2TklycThvR0JXdS9IQnZRQzlzWDJyUDlkZ0ZSaXYyMVMzTFpvL3pEU2RtM29seDZJRHJGVnU3dFc1ckZqRS9CcWJMeXd1LzBxeFJZTkg4UkRuajg2bjZkVFIxcmlGZkdZcUxHd0ZpM1JuU0g0NnpxWXdsMStaNHYiLCJtYWMiOiJhYWIwNTVhY2JlYWE3MTJhYjEzZGNkNDY5ZDFmMGNiNWMyZDdhOGRhYWY2MjRhNTU0ZmE0YTRjNzU0NjJmN2U5IiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 12:25:55 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6ImNzTElBbklXVVJPYThmQk41b2IxTnc9PSIsInZhbHVlIjoiMnZaeEoyK0ROYlNwVWRTY1BpQWhHV0F2VGg0SDVFb1BVREYvOXY4LzJzL2p4YzlmbkVHcWYyelgxait4aXQrZ0k5Zkh5ZVViN0lTM1lWQXQ0Uld2NTBtRjRYTUluUm5OVmgvYmdSK2VwdVpSWnJoOWRKSzdSc3o0NHMyczFPTnYiLCJtYWMiOiJhZWFmNTgxMzhjMmI5ZTg1ODI4MjBjZGI3ZDgzMWM1MzExYTQ5YjIyNzRlZWNhZTY3NzUwNDZlYjE3ZGQzNTZjIiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 12:25:55 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    Vary: Accept-Encoding
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · hb.betnowck.com

    2026-01-02 07:27

    HTTP/1.1 302 Found
    Date: Fri, 02 Jan 2026 07:27:41 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://hb.betnowck.com/getScreenWidth
    Set-Cookie: XSRF-TOKEN=eyJpdiI6IjlBdWc1ZElRbHE1M2I4emkwRitLK1E9PSIsInZhbHVlIjoiYmcyM0doN1FoTGZad1NyWnQ2V3IzSXgzUElrR1diVHRsbENTWjdJSEdUdkV2WmpOcVBVSGdlQW4vNkxpL01aUzJhT3puUGpmK041NGdPczdaWVJkanAzSC9WVEpHSkZYWEljOWgyUk00MWhtcm4zV3NlYWthYk1LQ0J1bFlJT1kiLCJtYWMiOiJkODUyMzFiNDg2ZWU1ZGViZGY4ZTMyNDAxN2RkNTEwNjA5Y2QwZGMwZWE5ZDNkYTM5YzI1YTBhZTE3NzBkOWFmIn0%3D; expires=Fri, 02-Jan-2026 09:27:41 GMT; Max-Age=7200; path=/; secure; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6IlVTMTJHUmtMeXJaWlpBbjN4Z1I3WXc9PSIsInZhbHVlIjoiSjdFSVpxbVJ1ZGV3cmljeTlkZ0c0RE5GdSs1ZmRIYUo4RmgzT3pnQUxLN1lOSW1GR0YwSlBuc3phNmErejNCZzVqWkJrYzU3b0d0U1I1eFk2TzY3TWNxSVV5OHc1Y24vTUlLZTdwNU1BbmxSNzZQclFyekJYSVhwekhhZDJJNW0iLCJtYWMiOiJhMTdkNjNhNTliNWRmOWUxMjI1MWM3ZTRlZmU1ODQ5NTlhMGVjNDMwOTVhYzNmY2IyODkzZWQwN2Y3N2RlYmEzIn0%3D; expires=Fri, 02-Jan-2026 09:27:41 GMT; Max-Age=7200; path=/; secure; httponly; samesite=lax
    Set-Cookie: screenWidthIntend=eyJpdiI6IkZoYy9yWHBacWY5cmFkU2tNa0ZxYUE9PSIsInZhbHVlIjoiemM5d0lOWkJqSnhucC9RR3I1dlp5U2VxUG9vd21vYnkrYVQ4TkN1dkw1OFBEeTFXcm5rVEdyaHIzZlJPTElXNkNJb25NeEk5S2QyT3hCWnlJVkZTbWZpa1RlZlVrL2xyeU16b1d5RmxpTVE9IiwibWFjIjoiODQyN2RmMTQ5Y2Y3YTE4NzJhZTYyZjZlNTcwMWIwZThhNTM4YWQ2MTJiZmNmNmRlM2Y0ZTAzMGZjYTExZDc2OCJ9; expires=Sat, 03-Jan-2026 07:27:41 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://hb.betnowck.com/getScreenWidth
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://hb.betnowck.com/getScreenWidth'" />
    
            <title>Redirecting to https://hb.betnowck.com/getScreenWidth</title>
        </head>
        <body>
            Redirecting to <a href="https://hb.betnowck.com/getScreenWidth">https://hb.betnowck.com/getScreenWidth</a>.
        </body>
    </html>
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · maxsbv3.betnowck.com

    2026-01-02 06:24

    HTTP/1.0 500 Internal Server Error
    Date: Fri, 02 Jan 2026 06:24:23 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · 888admin.v5.betnowck.com

    2026-01-02 04:24

    HTTP/1.1 302 Found
    Date: Fri, 02 Jan 2026 04:24:12 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://888admin.v5.betnowck.com/login
    Set-Cookie: XSRF-TOKEN=eyJpdiI6ImJjSm1jTERBZTBiWFFjcjZIcUtHd1E9PSIsInZhbHVlIjoiR3RUai9OaVZCcXJpaG5xQkxmWjRWbU1pYUlEOWVLdFFDM0ZCUmMzeWN5NmhmM3owcUZRVmgxcmpBd3JSSkIzY3puM0ljTnhpdGhLd0NaNVJVQ3FNQU1oYTVEMTl5enBnek9qRGlUNjJoazN4aTlGTDFtYnNNSVNoN250bzYyc08iLCJtYWMiOiIyMmFiMjFmZDM3MjRmZTM3OTQxZTRhODA2NDViZGY4MzViMWM4ZjYwZDY2ZmRkYTg5Mzc1OGY0NzUwNzRmZTljIiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 06:24:12 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6ImIzM3lKNUdqd1JPQnk1QnFLMTZCQ2c9PSIsInZhbHVlIjoiekVVeXZvSnduemVUZThZcDQ2aXhnTGRQZjJqMy9aYjI1aGJoNFAvVnVkSTlvWHNOYklVK1hyT3dVQ1ZONXlMOTJSOFRwencxYTNQQ1BQS2x0MHhEeXY2VlFrc0hBQzU3anVBZTUwaEFoUzVnZ1RPN282a2c3cXh3OEZVcW8vZTUiLCJtYWMiOiIyMGY5YzM0MDg3OTY0ODlhNWJkMTE1Zjg1MzBmZjkyMmVjYmZjYTM4MzIyOTRiNTQzMjE5YzkwNTcwZDhkNDUyIiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 06:24:12 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://888admin.v5.betnowck.com/login
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://888admin.v5.betnowck.com/login'" />
    
            <title>Redirecting to https://888admin.v5.betnowck.com/login</title>
        </head>
        <body>
            Redirecting to <a href="https://888admin.v5.betnowck.com/login">https://888admin.v5.betnowck.com/login</a>.
        </body>
    </html>
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · khelofairv3.testingserver8.com

    2026-01-02 02:28

    HTTP/1.1 302 Found
    Date: Fri, 02 Jan 2026 02:28:25 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://khelofairv3.testingserver8.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6Ilp0Z2loY3hldDlzNS9HSVVJNnBNZlE9PSIsInZhbHVlIjoiNWs0UkhjNmJzSm9iR3lUK3ZuK012SFYvWGszdUlSVE1yUXdUQ29nSlNhcHZhQ3I4QWx4RGJHd1U5US85N29vS3VLNVZ6NWtmSGpjcGpVTEJRSDEySzlSSW5zQVNjZys4ZUtqR1A1U0ErTXgyZm9IUHBKZmNsTFd6dlpFZlA3S00iLCJtYWMiOiJiNTcyZWM4ZmY0MjljYmJlNGJhYzYxNDc1NDRkNjUwOGIzMTVkZTU5MjJjMmM2ODA1MzgyMjVhNTg1YTllZGViIn0%3D; expires=Fri, 02-Jan-2026 04:28:25 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6IlQ4cUxPUE45TkhYeWRkV2h1MEFUVlE9PSIsInZhbHVlIjoiWXBmQjdneldLdzdYaHdGaTJvMUo0OExQL0dRYWNwWTcyOHNIT0d2N0RsWGQ3eHRWUmlDb1hNNUZlaWNKemRvRzRtWmJwRmExYjRFT3QwNHozdElQV3hQMDYxM3cyRDBDS3VGZEZMRy82T3pNdWEzTGlTREVwQjF4SGxkdHkwZ04iLCJtYWMiOiI0ODQ2YTI1MzhmZmMzZmFmNDliODZhMTI2MDY4MjE0YzZmYjQ4NTJiMzQ1MGE0ZWE2NjMxMmQ0ZDBjMzc0MDU5In0%3D; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://khelofairv3.testingserver8.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://khelofairv3.testingserver8.com/accessCheck'" />
    
            <title>Redirecting to https://khelofairv3.testingserver8.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://khelofairv3.testingserver8.com/accessCheck">https://khelofairv3.testingserver8.com/accessCheck</a>.
        </body>
    </html>
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.42.96.209:80 · maxsbv4.betnowck.com

    2026-01-02 01:59

    HTTP/1.0 500 Internal Server Error
    Date: Fri, 02 Jan 2026 01:59:19 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · 888admin.v6.betnowck.com

    2026-01-02 00:04

    HTTP/1.1 302 Found
    Date: Fri, 02 Jan 2026 00:04:36 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://888admin.v6.betnowck.com/login
    Set-Cookie: XSRF-TOKEN=eyJpdiI6IlhHUUpqSXFHTTNvM25NMnNjUHJNRnc9PSIsInZhbHVlIjoieWladi9ReWhCNjFFSE4xZlV5TXh3elJIcXdEKzk0WEcvYjVvOVhTd09QWkh3NFhKR3h3YXlIQUVaRU9ha3hydTFxRWFPWTZHbG1mbjVObktTbjZuUnQ3YU1leXRna1JET0NwZnJQaDRmN1FCTTd3TnJ2STFWaHhnVHZjRWtVMEwiLCJtYWMiOiJhNTlhYzkwMmQxNjJlM2VjNTBlNTNiYjcwMTBiOTZkZWY2ZjZmYjU5MTEwZmFmZjRiZmEwNmY2NDRhOTg2NzJlIiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 02:04:36 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6IkhSK3lJTXBNakhzZitoeW41V1RRdHc9PSIsInZhbHVlIjoiMWUrL3NZV25oei82L0JJQlo0aGxlL1Z3MkI3M3dxNklWcStXVEUweENrblFvaXVXTnlaQWVkZGpBV0hnNWRrRkNOQUU1aFdTV0FDTklIZDVSMUJMS0U4WVpDMVEzYjZ4ZjlZYXJGbzRiTDV6OGk0NlZvT05VMkVIMDhVTjREeHoiLCJtYWMiOiI1ZWJhMjY4MDM2MjQzMGQ3NGViNzkzYWYyODU4MmMwZDNiMGU4ZGFhOWZhMWUyZjkxMGJlMTVjYzIzZjMwNDBhIiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 02:04:36 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://888admin.v6.betnowck.com/login
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://888admin.v6.betnowck.com/login'" />
    
            <title>Redirecting to https://888admin.v6.betnowck.com/login</title>
        </head>
        <body>
            Redirecting to <a href="https://888admin.v6.betnowck.com/login">https://888admin.v6.betnowck.com/login</a>.
        </body>
    </html>
    Found 2026-01-02 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · 888admin.v2.betnowck.com

    2026-01-01 23:58

    HTTP/1.0 500 Internal Server Error
    Date: Thu, 01 Jan 2026 23:58:47 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2026-01-01 by HttpPlugin
    Create report
  • Open service 13.42.96.209:80 · 888exchangev1.testingserver8.com

    2025-12-30 19:24

    HTTP/1.1 301 Moved Permanently
    Date: Tue, 30 Dec 2025 19:24:21 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Location: https://888exchangev1.testingserver8.com/
    Content-Length: 347
    Connection: close
    Content-Type: text/html; charset=iso-8859-1
    
    Page title: 301 Moved Permanently
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>301 Moved Permanently</title>
    </head><body>
    <h1>Moved Permanently</h1>
    <p>The document has moved <a href="https://888exchangev1.testingserver8.com/">here</a>.</p>
    <hr>
    <address>Apache/2.4.41 (Ubuntu) Server at 888exchangev1.testingserver8.com Port 80</address>
    </body></html>
    
    Found 2025-12-30 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · 888exchangev1.testingserver8.com

    2025-12-30 19:24

    HTTP/1.1 404 Not Found
    Date: Tue, 30 Dec 2025 19:24:20 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Content-Length: 295
    Connection: close
    Content-Type: text/html; charset=iso-8859-1
    
    Page title: 404 Not Found
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>404 Not Found</title>
    </head><body>
    <h1>Not Found</h1>
    <p>The requested URL was not found on this server.</p>
    <hr>
    <address>Apache/2.4.41 (Ubuntu) Server at 888exchangev1.testingserver8.com Port 443</address>
    </body></html>
    
    Found 2025-12-30 by HttpPlugin
    Create report
  • Open service 13.42.96.209:80 · 888admin.v2.betnowck.com

    2025-12-30 13:39

    HTTP/1.0 500 Internal Server Error
    Date: Tue, 30 Dec 2025 13:39:32 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2025-12-30 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · mboptv1.betnowck.com

    2025-12-30 13:20

    HTTP/1.0 500 Internal Server Error
    Date: Tue, 30 Dec 2025 13:20:34 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2025-12-30 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · winraja.v1.betnowck.com

    2025-12-30 12:28

    HTTP/1.1 302 Found
    Date: Tue, 30 Dec 2025 12:28:42 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://winraja.v1.betnowck.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6InZVdW15N25KaEI1dmx5QnZsV092aXc9PSIsInZhbHVlIjoiMHIveFhaOXZaZWJ6UXVqdlBEU0tTMVpBQjloZURaaDI3UzhzYWxhdFVVVVF4bXdOSHhOdWdJb3puck5xRnBMTU1kSDFLVzFBK1lSSm5PQTNiOE1aak04VGZDb0tpS05qUHhmeHRmb2JPUHRvNW1VQ1c2SHZwTGppOTlOUXo1WUciLCJtYWMiOiI2ZmEwMGZlYzIxNzIzMzI4NDNkMjlmODE4Yjg4MTBlMDQyZjM5MTliYmQ4NjEwZGQzZTZlYzU0ZmIyYTYyMjAwIn0%3D; expires=Tue, 30-Dec-2025 14:28:42 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: softbroke_new_home_session=eyJpdiI6Ing4TEVEM3I0YWo5d1VURG5zSzJGMFE9PSIsInZhbHVlIjoiclh5eGdJVlNCb2hJM01uWnZxVE5NYUpMbEoweDBYSUlWb2FHbEJVY21rcjZDZTNrYjJnQWMzZDBWVm1IbmhlNnZQMnU2ZklrN3lJVU8zQUFBam9JVnFBNWdmV2U3cmF6QnpJYjA1WWYzeGRsQnM2c0xDaUdBdG5McGxpR2NScnAiLCJtYWMiOiIwNzQ1MjQxM2U4YWU0OTI0ODcwNDIwOTFiZmQxOTk4ZGMwOTRhYjBlMTliMWFlMzg5MmU1MGM4YjRhNjMyMGEyIn0%3D; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://winraja.v1.betnowck.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://winraja.v1.betnowck.com/accessCheck'" />
    
            <title>Redirecting to https://winraja.v1.betnowck.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://winraja.v1.betnowck.com/accessCheck">https://winraja.v1.betnowck.com/accessCheck</a>.
        </body>
    </html>
    Found 2025-12-30 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · maxsbv3.betnowck.com

    2025-12-30 11:39

    HTTP/1.0 500 Internal Server Error
    Date: Tue, 30 Dec 2025 11:39:50 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2025-12-30 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · khelofairv3.testingserver8.com

    2025-12-30 11:01

    HTTP/1.1 302 Found
    Date: Tue, 30 Dec 2025 11:01:37 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://khelofairv3.testingserver8.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6InVFQzFuUDhmcUV4blR0MXgwczBxTEE9PSIsInZhbHVlIjoic3dLYTIvTFptRVdsVmZtNkJJb0hleVpBbFpLbVdlM0NyNnRSVGlRaU04QTI4ay9rdWhlMUJZQWF6TzJXOEhJQUM3SHhBazZkUWl1cGhDK0FNMVFXdXp3cmhmb3JoWENDeGwrSDVUTlVnc0pMV2NWemVYMUxPTm93WDFVZGpDMzUiLCJtYWMiOiI5MTUyMTk2NjE4YzcxNjU3N2NkYjg2YzFiZTEwMWVkNmZkODEyYjM2MGE5MWYyYzM3ZjFmZWEzNTMwYzFkY2U1In0%3D; expires=Tue, 30-Dec-2025 13:01:37 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6IjAxQit5ME9oUE9GWlpzVVZxbDV1M1E9PSIsInZhbHVlIjoicldGT1FrQW5wajFyK1NLak5BTzZzc3ZPWHRPZ3Y0czRJT2FBQm80cGdjVVZHWXlqdXRHc1krOWdCR1J6Z0lyODRaSTZrdHp0emV3N0RlWXd6RFlBZ3RzQlh1T0FhdzZIY296Y0hEYWE2endLZEcrVUNkUGNLNXV6OHF0djI5TGMiLCJtYWMiOiI0NmMwZmVlODY1ZDEzMjFkZjNlM2ZjYjE2NTE1ZDEzNWRkODcwYjZiNDY2YTc4NDRjOTBhNzk5ZGIwYjlmOTFlIn0%3D; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://khelofairv3.testingserver8.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://khelofairv3.testingserver8.com/accessCheck'" />
    
            <title>Redirecting to https://khelofairv3.testingserver8.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://khelofairv3.testingserver8.com/accessCheck">https://khelofairv3.testingserver8.com/accessCheck</a>.
        </body>
    </html>
    Found 2025-12-30 by HttpPlugin
    Create report
  • Open service 13.42.96.209:80 · maxsbv4.betnowck.com

    2025-12-30 10:52

    HTTP/1.0 500 Internal Server Error
    Date: Tue, 30 Dec 2025 10:52:23 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2025-12-30 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · zlaatav4.testingserver8.com

    2025-12-30 10:28

    HTTP/1.0 500 Internal Server Error
    Date: Tue, 30 Dec 2025 10:28:25 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2025-12-30 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · 888admin.v2.betnowck.com

    2025-12-30 10:10

    HTTP/1.0 500 Internal Server Error
    Date: Tue, 30 Dec 2025 10:10:26 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2025-12-30 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · 888admin.v6.betnowck.com

    2025-12-30 09:59

    HTTP/1.1 302 Found
    Date: Tue, 30 Dec 2025 09:59:18 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://888admin.v6.betnowck.com/login
    Set-Cookie: XSRF-TOKEN=eyJpdiI6IkEvbXUvTG9IbmNReVJqeXBRdEpKWHc9PSIsInZhbHVlIjoiaTJIZFRqRVFBVlRGRVNacFJ4bDJ5Ykhwd3YvWlA0WVRTYmpoWG12WVRjVHJQU1BkdkpHTHdFSGFJcWtBb1E2b2VUK0lidno2ZTVjVW9mTE1LR0hvSHBTTy9tNDY0dFl6bWExTHJ2MW8vbzcwcHM2ZmtYMWJ2b3VWeDE5ZkQxUlgiLCJtYWMiOiJlZjAzOGIyMTkzOGVlZmJmZGJhZTI2M2I5MTZjZDg0MzY2NDQ4YTJmYzgyNTM4NDlkODBhYzE3Y2RlZWZiN2M4IiwidGFnIjoiIn0%3D; expires=Tue, 30-Dec-2025 11:59:18 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6InRaOFZPR3VYYkhwZVFUcyt5aVZORFE9PSIsInZhbHVlIjoiVk4wWGo3c1BqQVIvRjhucDVLbEdjZ1ZJTUdCbEpCQ1VqNERYbjhHdVpPQUQ2OWJjK2FnQ2htanNxakpqTjRpdkZMc09hZHFIZFhsN0pIRG5JWEtaSUdQMFJZVUFFTVhLcGVYTUhhMVlwWnV5T3gxa3AweEJPc1EyaWZvQm5kL0YiLCJtYWMiOiJlYjExZTY1ZjNmMGFjNWZlYTNmOGQ1NDE0MDJjMjkwOWFmZmYwNTNhOWYyM2Q5NDlmNDY2ZjE3ZTI3MzZiYmI3IiwidGFnIjoiIn0%3D; expires=Tue, 30-Dec-2025 11:59:18 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://888admin.v6.betnowck.com/login
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://888admin.v6.betnowck.com/login'" />
    
            <title>Redirecting to https://888admin.v6.betnowck.com/login</title>
        </head>
        <body>
            Redirecting to <a href="https://888admin.v6.betnowck.com/login">https://888admin.v6.betnowck.com/login</a>.
        </body>
    </html>
    Found 2025-12-30 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · 888admin.v5.betnowck.com

    2025-12-30 08:48

    HTTP/1.1 302 Found
    Date: Tue, 30 Dec 2025 08:48:28 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://888admin.v5.betnowck.com/login
    Set-Cookie: XSRF-TOKEN=eyJpdiI6IkNVazAwSzUrK2tEcW55eEhzeDVnR2c9PSIsInZhbHVlIjoiQXlQZlNQUmNZY3ZFZjNYYkRPclN5OHdxY1Rpc2VUbWVKZFNreUdqbno3U21RVWNFQytUR2Z5eTUyLzdPYUszRGNkaERjSExJbEt3dEtlOGNqaWkyZmZ5cGNjcDFMN25jN1Z5bmdScytKU3RyUUJJYjYxblhLMjNJVXEwd2FlSTMiLCJtYWMiOiI3ZWQ3ZmRkZTRlOGNhZmJlYjIyODk4Y2NmMTZlODFlNDZhODAwNmY4OGM1YTQ1MGYzNWJlZDEwODY3NjJmYWU3IiwidGFnIjoiIn0%3D; expires=Tue, 30-Dec-2025 10:48:28 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6InlKaGtyWlcvRGtmeHlvSUhYVi9EM2c9PSIsInZhbHVlIjoibTJSaUc4ZWREQVZJWHN1QUlweFdJbDM2YnJsVStEc2RMNm9aeHFnemZYeE5vU05obkFZNHl0R1Z6YzVuZlVWZlNjYWxnclB0YTFhZVBIcXZzNXUvZzhkUjAyc05tWjUya0JkalZPVGJTNk5CcHVzbTIvYTRBUllVZ2w1Qm5GNFYiLCJtYWMiOiIxOTlkMzc3OTlhMDA1MWVjMWE4NTk5YjczY2VmNGE1MGRhZTQzYmM4MDE4MzlkOTU4ZGM5ZTYzZWJhYjIxZjJjIiwidGFnIjoiIn0%3D; expires=Tue, 30-Dec-2025 10:48:28 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://888admin.v5.betnowck.com/login
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://888admin.v5.betnowck.com/login'" />
    
            <title>Redirecting to https://888admin.v5.betnowck.com/login</title>
        </head>
        <body>
            Redirecting to <a href="https://888admin.v5.betnowck.com/login">https://888admin.v5.betnowck.com/login</a>.
        </body>
    </html>
    Found 2025-12-30 by HttpPlugin
    Create report
  • Open service 13.42.96.209:80 · matchbookv1.testingserver8.com

    2025-12-30 05:22

    HTTP/1.1 301 Moved Permanently
    Date: Tue, 30 Dec 2025 05:22:14 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Location: https://matchbookv1.testingserver8.com/
    Content-Length: 343
    Connection: close
    Content-Type: text/html; charset=iso-8859-1
    
    Page title: 301 Moved Permanently
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>301 Moved Permanently</title>
    </head><body>
    <h1>Moved Permanently</h1>
    <p>The document has moved <a href="https://matchbookv1.testingserver8.com/">here</a>.</p>
    <hr>
    <address>Apache/2.4.41 (Ubuntu) Server at matchbookv1.testingserver8.com Port 80</address>
    </body></html>
    
    Found 2025-12-30 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · matchbookv1.testingserver8.com

    2025-12-30 05:22

    HTTP/1.1 302 Found
    Date: Tue, 30 Dec 2025 05:22:14 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://matchbookv1.testingserver8.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6IlNOQVNJVndabFpzNkVmZTlNbzM0VHc9PSIsInZhbHVlIjoiSFF1OUltamdNbm45ZlZUSWlKWXFTMjRzb1Q5SkdOQ2JYK3FKbEQzNG1pd0Qyc1o2VlNlUWpQeDVYUTNtNGRHOVVGYmJSWXBXSCtpY2RtZGtRRVdaVnBmakFoQ2Jja0ZJN0YyS1BQOVdqM0x6YjBtTjFWc25GRkErc1BoRGYzTmUiLCJtYWMiOiJmZjk3ODA1ZmQ4MDljNmQ1ZWU2YzNiNjQwMDEwOGUyMmRjNTAzYjYwOGJmNTI0YzUwYjZmZDM1ZmNhNDg0YWFkIiwidGFnIjoiIn0%3D; expires=Tue, 30-Dec-2025 07:22:14 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=7VpVFgkfOnhsq5oFSGwKrSS3wrRrHs6m20sIX39n; expires=Tue, 30-Dec-2025 07:22:14 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://matchbookv1.testingserver8.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://matchbookv1.testingserver8.com/accessCheck'" />
    
            <title>Redirecting to https://matchbookv1.testingserver8.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://matchbookv1.testingserver8.com/accessCheck">https://matchbookv1.testingserver8.com/accessCheck</a>.
        </body>
    </html>
    Found 2025-12-30 by HttpPlugin
    Create report
  • Open service 13.42.96.209:80 · 888exchangev5.testingserver8.com

    2025-12-23 18:35

    HTTP/1.1 301 Moved Permanently
    Date: Tue, 23 Dec 2025 18:35:29 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Location: https://888exchangev5.testingserver8.com/
    Content-Length: 347
    Connection: close
    Content-Type: text/html; charset=iso-8859-1
    
    Page title: 301 Moved Permanently
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>301 Moved Permanently</title>
    </head><body>
    <h1>Moved Permanently</h1>
    <p>The document has moved <a href="https://888exchangev5.testingserver8.com/">here</a>.</p>
    <hr>
    <address>Apache/2.4.41 (Ubuntu) Server at 888exchangev5.testingserver8.com Port 80</address>
    </body></html>
    
    Found 2025-12-23 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · 888exchangev5.testingserver8.com

    2025-12-23 18:35

    HTTP/1.1 404 Not Found
    Date: Tue, 23 Dec 2025 18:35:29 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Content-Length: 295
    Connection: close
    Content-Type: text/html; charset=iso-8859-1
    
    Page title: 404 Not Found
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>404 Not Found</title>
    </head><body>
    <h1>Not Found</h1>
    <p>The requested URL was not found on this server.</p>
    <hr>
    <address>Apache/2.4.41 (Ubuntu) Server at 888exchangev5.testingserver8.com Port 443</address>
    </body></html>
    
    Found 2025-12-23 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · btopt.betnowck.com

    2025-12-23 04:55

    
                                
    Found 2025-12-23 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · 4rabetv2.testingserver8.com

    2025-12-23 03:02

    HTTP/1.1 302 Found
    Date: Tue, 23 Dec 2025 03:02:58 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://4rabetv2.testingserver8.com/accessCheck
    Access-Control-Allow-Origin: *
    Set-Cookie: XSRF-TOKEN=eyJpdiI6IlRMc1gxRWhZZFNFU0pCSXpyaVZwS0E9PSIsInZhbHVlIjoiMDNWRnA4MXdkdUNtSytnSFJRNXVXSDkrdGZIcHpJS3l0SERwZ1g2MHl2TVgvbWlrN21CMHFrTk5QbWdqRy9HRXpGcGk1VFl5QmxvNGdoMVZhL3MzT0lSaURMQlc5alRWV1VvMWQzbVFoMll1TlU5V3U1NytuRHJaZmUwYnc2Z1oiLCJtYWMiOiJlNjc0OTc2NjQ5NGMzYzg2NzZkNmM3YmIyODkxNDFkY2JkNDkxZmRiZjY0M2RkMTMzM2YxYjJiZDU4YmZkNTY4IiwidGFnIjoiIn0%3D; expires=Tue, 23-Dec-2025 19:43:01 GMT; Max-Age=60000; path=/; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6IklBVXdjb2k2WGsvSkZiQ2Z3R2lSaVE9PSIsInZhbHVlIjoiRWI1cnNSYmpwVGpKWDNZWlpORXYvWllUOGJHRDFBWXhueVpQdGJTaHg1NHViaURJeXpVZVhkbk9UUHFMVmRyT1hlU2k3WHBDMlhPUE9JOFZGRlVUS09jM0JyV0VreDY4NHF0M3pERE11aFp6RkkrWUM2ZmpTWDlmSm9wMXJSQlMiLCJtYWMiOiI2OThhMmQyZTFlMWViYjUxNTExNTM2MmI5ZTY3MWZmZjlhNDBlZWI2MjVkMWFiMmRiZjIzMzAzNDQxMDIzNDU1IiwidGFnIjoiIn0%3D; expires=Tue, 23-Dec-2025 19:43:01 GMT; Max-Age=60000; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://4rabetv2.testingserver8.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://4rabetv2.testingserver8.com/accessCheck'" />
    
            <title>Redirecting to https://4rabetv2.testingserver8.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://4rabetv2.testingserver8.com/accessCheck">https://4rabetv2.testingserver8.com/accessCheck</a>.
        </body>
    </html>
    Found 2025-12-23 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · decimal.betnowck.com

    2025-12-23 03:02

    HTTP/1.1 302 Found
    Date: Tue, 23 Dec 2025 03:02:48 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://decimal.betnowck.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6InRUbW5nSUtEK05jRHo2RDErMDNzTFE9PSIsInZhbHVlIjoieHpqcU8xczBBRlI2VE5XbVZTNEc4SlV1U3lNWWZsZ3I3QjA4ekV0NnlRWnMyMUNwbFNBU1c5bGtnbGVPNGMrVzlReDlHQ0ZjL1VIVEFmaXQ5V3ArWVlSMExUajVBR203UGxzUG01NHRSdCttejNIZHNHcTFSWDAyZFZlU3hUWlUiLCJtYWMiOiI5ZGQ2YzE2Y2MzODgwM2VmYzQ5ZDFlYTVjYjA0MWMyN2Y2MWQ1ZGM0MDM1YjA3NGZhOTBiNjJmNWI1Zjc5MDJmIn0%3D; expires=Tue, 23-Dec-2025 05:03:02 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6InVuZ2ozWDE5cmNleWEvMzhBSi8wSHc9PSIsInZhbHVlIjoieVA5Vm11N29pYTJMKzJnSHIwdktZNVBhSmJLT2tsTnFzcW0vQWlWV0hqRDFISkdRYlA4S3UzeGt6cXdDQXlBV01pSFIvc1pvdlpHRUVsclNtbms2M1hQb05ubGcyQ0FDTGgxZ1IvZ1VCUnlZZVpkWHJ2dXpSTlVqTHczTDBYaGciLCJtYWMiOiJhZWY0MjQyZjdhZTYzMTUyYjU1OTk5MTBjZTc5MjU3YWUzZDU4ZjgzYThmMDk3NjNkM2E5YjFjNDA4YWFmMjNjIn0%3D; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://decimal.betnowck.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://decimal.betnowck.com/accessCheck'" />
    
            <title>Redirecting to https://decimal.betnowck.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://decimal.betnowck.com/accessCheck">https://decimal.betnowck.com/accessCheck</a>.
        </body>
    </html>
    Found 2025-12-23 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · khelofairv3.testingserver8.com

    2025-12-23 00:32

    HTTP/1.1 302 Found
    Date: Tue, 23 Dec 2025 00:32:21 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://khelofairv3.testingserver8.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6IkRtRUtwV2w3VlRsODBPZDZZK2FDOFE9PSIsInZhbHVlIjoiaUFvaGQ1QlE1eHRnQlByb0U2ckcxNWhQZEpoSFI3RnFmUmJma3hLR2trbGQvQUlqdXM0dUlMNm54NFp0Y0V1bnB0OWd4TlJsU1daS05OVGJqMmszUGhsSXJLSUtjaDRzSUhtQXFINGtlLzJ5dWJmSzVjWG1uY3pQZDdxbkJHL1giLCJtYWMiOiIxMWE2NmJhYzU0MzkyNmY3MjdhNmU1MmI0NTg3MGFiMWM3ZWYwYjg2M2NkNmE0NGVhY2ZlYTZjNzNhMTY2YWQwIn0%3D; expires=Tue, 23-Dec-2025 02:32:21 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6ImNyVE5GaE5xYkc2cEJ3V2JKbFh3cUE9PSIsInZhbHVlIjoiR0lxV3A1THRHTFQva2I2RnA5OTl0WElBSjhnR2RZMklISVYxRzBKRGx0VjVwUkNLMGF6YXZqcWk3SWt2V2hwaUd1V3RDa3pTNmJpS3BXZTgyZ1BueDI3Z0ROT2ZkbGZ2UnlzMkFtTTZOUVJuT3Z2dXdQUllyWjBScTR6TTRPaUIiLCJtYWMiOiI3ZWEwMzFlYTdhYWQxYjI1MTBlMmE0M2Q3ZTA0MDhjNDRhN2E2M2QwODcyNWM1Yjg2YWM4OGM2ZWU4ODYxMmU5In0%3D; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://khelofairv3.testingserver8.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://khelofairv3.testingserver8.com/accessCheck'" />
    
            <title>Redirecting to https://khelofairv3.testingserver8.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://khelofairv3.testingserver8.com/accessCheck">https://khelofairv3.testingserver8.com/accessCheck</a>.
        </body>
    </html>
    Found 2025-12-23 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · rfmbopt.betnowck.com

    2025-12-22 22:24

    HTTP/1.1 302 Found
    Date: Mon, 22 Dec 2025 22:24:15 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://rfmbopt.betnowck.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6InJpdFNCOE55clo2T2x0WGFJUVk1R3c9PSIsInZhbHVlIjoiNHlRSXRoRkhBTEdVT0VEMFVKU3FoOTJxUUUwSmVPRlRaTUFCeFdIZkFFZDI2MFpON1UwZm4wS2tKNTlkYWhMbGRwcXFQUGNaMkgzeWRYRGEzVzNwV3dXYzhUd2JNUThERTYvNTZKQ25VYzNyaXltbm8zbHJ6TzdJeDZyUmhRVWsiLCJtYWMiOiI1MDYyY2Y5N2Y2YWQ3NjA4ZWRlYmUyZGFiMjJhNTBmMDQ4NzMyY2YzM2VjYTEzNTFhM2Q2YWFiN2U0NTdkMTFlIiwidGFnIjoiIn0%3D; expires=Tue, 23-Dec-2025 00:24:15 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=KDqTQZ3fEaJonRCK7iQk9G7sAmEQT1LCHJ51EcG8; expires=Tue, 23-Dec-2025 00:24:15 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://rfmbopt.betnowck.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://rfmbopt.betnowck.com/accessCheck'" />
    
            <title>Redirecting to https://rfmbopt.betnowck.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://rfmbopt.betnowck.com/accessCheck">https://rfmbopt.betnowck.com/accessCheck</a>.
        </body>
    </html>
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.42.96.209:80 · maxsbv4.betnowck.com

    2025-12-22 20:20

    HTTP/1.0 500 Internal Server Error
    Date: Mon, 22 Dec 2025 20:20:44 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · devjtmopt.betnowck.com

    2025-12-22 20:02

    HTTP/1.1 200 OK
    Date: Mon, 22 Dec 2025 20:02:59 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    X-Frame-Options: ALLOW FROM https://licensing.gaming-curacao.com/
    Set-Cookie: XSRF-TOKEN=eyJpdiI6IlRNOTZpRnJ1M0xaMGowanIrbVRwdFE9PSIsInZhbHVlIjoiTm1lZGZZVmN2VzRYcWJBbzNlVmRnVFdQcFRwbVc3V2hIcGx2bnBCZFpYTDdlaXgzejAvR0FadENyWTBodVpGcDd1NEIwaE05VFg2TzM0OHQwb3JsTVNyQUVKSjFNaGJ6citVNmFSWFNGTGdEY0J4Z2Z5c0J4N1JJSFcvclYwUEgiLCJtYWMiOiIwMWNhM2FhZDk1ZTQyZDBiMTc3NjNkNmQxMDk1YjAzMDJiN2YxYTA3Y2IzZmJmNTU5MmM5OTY4ZWRhNmRiZTI4IiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 22:02:59 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6InMrWkVrWHZWaytEK1Vnbit2YmVSanc9PSIsInZhbHVlIjoiTi9HN2l4QTc4VjNVL0YwcUMwbmhFNWVzcWlkZXlBdGNuU2Y3VVRQblo3REd2U3oxWjB0c0loaGpaL29ka2pJMHdJZG1qZklXZHBMTm5Ealp1Wmk4cnM3bzMyQ1VsTURyb1EzbkxTV3ZBNkduUkxkNVpQSGV3RGxSeVpTbW40WGsiLCJtYWMiOiI2ZjEwY2RkYTU1YjI4ZTA5NWU1ZGNkMjFmMTRiY2VjYWY3ODM4NDRlZDdkM2ZhYTIxMzNjZDA0Y2RhMTcwNTc2IiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 22:02:59 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    Vary: Accept-Encoding
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · winraja.v1.betnowck.com

    2025-12-22 17:29

    HTTP/1.1 302 Found
    Date: Mon, 22 Dec 2025 17:29:20 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://winraja.v1.betnowck.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6IkhscnlhR3ZwdkgxWnlHZW9LTUFxSkE9PSIsInZhbHVlIjoidjFMbWNXaXJLQTR3aWJ4OWVTRjlNUFQxWU1KYWtMN2N1U0NrVDk2ZmZBRVJ6YzgyVDQ0S0JkVzhjakppODBmSUxkRnZKb1kzNyt2SjlpMXpNNUlYQWwwZ3hCT3JYcjVweUR5RnhPSzlmRURQSlBRdm1QQjUva3lHQmxiZk51d08iLCJtYWMiOiIyMTRhMTYyNjVkNGE5ZmFjZGQxMzRlMTM1NTYyNTdlZmQ1YzNhNTNmNGNjYmYyYTc1ZGFhZjY5NDJmMGU5ZWI1In0%3D; expires=Mon, 22-Dec-2025 19:29:20 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: softbroke_new_home_session=eyJpdiI6Ijc3alI4VWlMNEZPVW8reXRZTm9NNXc9PSIsInZhbHVlIjoicXNxK2pzWXZ5UmprSjYrVjViQlo4VEFHZXVzWkVxN0V3TGxaQ09LdEVmZ2ZST3VuRUFGT0dpRGRmS0hhQ2ZrdTU3NTlyWWdqSUpIV2VkVFBQYnIwMWh0VG5XUGxHWmR3MmJxTE1LN1JMbVk4UjZJM1BuYzAxdTFmRTBoUVhKV0MiLCJtYWMiOiJmOWQ4NDZmOWMzMzM0ZDIwYjdmZDllYjY0OWY1NDY2Y2VjYjBjNDZiYzYxYjY4YzBjOTcyODhlMGExZGI4MmY1In0%3D; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://winraja.v1.betnowck.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://winraja.v1.betnowck.com/accessCheck'" />
    
            <title>Redirecting to https://winraja.v1.betnowck.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://winraja.v1.betnowck.com/accessCheck">https://winraja.v1.betnowck.com/accessCheck</a>.
        </body>
    </html>
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · 888admin.v5.betnowck.com

    2025-12-22 15:13

    HTTP/1.1 302 Found
    Date: Mon, 22 Dec 2025 15:13:56 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://888admin.v5.betnowck.com/login
    Set-Cookie: XSRF-TOKEN=eyJpdiI6InVUd2lZTXVMZXdNbW9EOEFNTjY3SFE9PSIsInZhbHVlIjoiTUY0SzNwbEdzWE5oTERzZ29iWGhOVW5zU29qYzQxRXo2TlJVL0VoeDVBbS83cTV2THBBOHJlTkplMlI3b1RPZkN5TUJtVk1SeU8zRldXRDF4T1N6ODFUTW1FQ3MxZkxodVhuU3hDN3BTRUU5MHhNb3FSNEdQeVFRUkdxTVh6OVIiLCJtYWMiOiJhNTNkYjQwYjA3NGMxZWI2NmVkOGEyMWI0NWEyNDljMmE0Y2RiNTM0NzZkMTI2ODhlNzFjNzliZDQ4NWYwMzY0IiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 17:13:56 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6Ild0Z0V6NzcwUXFjcXJsbk41UnBGWkE9PSIsInZhbHVlIjoiV2RhRDBYMitac250blQxbkc2S0FBVlhFV01lc2xSQTJPeFZGaXBrdHU1ODV5SjdCNzZOQ053M083YXRQRjB3NjVCVzg0VzNaWExBUmwwMHFWWkhaV1NQNkJvM2pOaG5wNE9XR1NmenpKOHBWZTVEZlovSlZaYUx6L2lQaFFBL0MiLCJtYWMiOiJhMjMzNmM4MTBmN2U0YTUyNjRjMjQ2YzY0MjUzOTU1YWY4MDBiMzRiNDZhMzc2MGMyMjM1NGY2OTM4NmE0MWRlIiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 17:13:56 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://888admin.v5.betnowck.com/login
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://888admin.v5.betnowck.com/login'" />
    
            <title>Redirecting to https://888admin.v5.betnowck.com/login</title>
        </head>
        <body>
            Redirecting to <a href="https://888admin.v5.betnowck.com/login">https://888admin.v5.betnowck.com/login</a>.
        </body>
    </html>
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · mboptv1.betnowck.com

    2025-12-22 14:56

    HTTP/1.0 500 Internal Server Error
    Date: Mon, 22 Dec 2025 14:56:47 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · 888admin.v4.betnowck.com

    2025-12-22 13:56

    HTTP/1.1 302 Found
    Date: Mon, 22 Dec 2025 13:56:53 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://888admin.v4.betnowck.com/login
    Set-Cookie: XSRF-TOKEN=eyJpdiI6IkErTnVKNDNBem5oNUd6T0JCd3ExQXc9PSIsInZhbHVlIjoieXJESW01S2NFK0JsTTZMMGk4aFlVYWpqNGVzTUZTNWVtbmF5bEx1c2RVWWY3OVg1OUVOSU9ENmV1M3hJY2FtVlp2YUpYL25HTCtEVnpiTFgveEJ0Q3kyVjN4YnpheUl2ZnMrbkt6U3FTNGFFNmxGWEVpS09XNnc4RGpydW1VMzkiLCJtYWMiOiJkZjdiYjg3MmNhNGE1ZmE2NGY4MTJjOTJiNzQ1OGY2MGVjZjNjYzFjZjY0YTI1Y2M0OTI4ODcyOGVkYWE0MmI0IiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 15:56:54 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6IjFQa01pNzdhdnRsNTdBdjVqTlFabVE9PSIsInZhbHVlIjoiWlVDRXQ2TytKMWoxOWcxcjBoUWVhL3hOTU1Bay9EMjJYMjJ5WFhnTWwzbVZtUUhNTWo5UjV3MTRhREoyQnhWUVBaUlVvYzFWSlFkV2x2K0d5MWNsRi83TFc5TjBETUxoVnR6U3RVQ2NPQU1NNEpjUFlQU1E3UUVETTlDU0IzbHIiLCJtYWMiOiI0ZTcxYTQ3MDMyZGNlZmZmYTQzNjFiMDBkODdkYzQxOTBkOWRiMDc1NzAxYjA0ZTdkY2NmYTNjN2Y1MjFmYjlhIiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 15:56:54 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://888admin.v4.betnowck.com/login
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://888admin.v4.betnowck.com/login'" />
    
            <title>Redirecting to https://888admin.v4.betnowck.com/login</title>
        </head>
        <body>
            Redirecting to <a href="https://888admin.v4.betnowck.com/login">https://888admin.v4.betnowck.com/login</a>.
        </body>
    </html>
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · matchbookv1.testingserver8.com

    2025-12-22 13:56

    HTTP/1.1 302 Found
    Date: Mon, 22 Dec 2025 13:56:53 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://matchbookv1.testingserver8.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6Ii95Q0x2WUt5YVRTR2k3RndTN01pSHc9PSIsInZhbHVlIjoiNlFUcmJCcUlsbGkvS2U0OVM4TkZvamZEWGJZS3A2T090dk44VnJKb1ZiUWlmcU8yUjBFQ21TNUNDanJXcmpYbWhlQ05KYVlva0hCTzFHN002NWdta1hwQTFVTzgyblF0OEcwZ3BmQ2MyMkZseUFaeHlPT2RrT052Y3FYcmhiNHUiLCJtYWMiOiI5ZTExZGU2Y2ZjZjQ5MTg0YWI0OGM3ZDU3YzcyMDY5MjU3YjYzNmY3YzNiMzAyODc0NzY2OTdmZTc2MDhlMzBkIiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 15:56:53 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=0P1DjDu2hoLXYBYu0QLfyX7iTIwuQ4w8vP1sDBx2; expires=Mon, 22-Dec-2025 15:56:53 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://matchbookv1.testingserver8.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://matchbookv1.testingserver8.com/accessCheck'" />
    
            <title>Redirecting to https://matchbookv1.testingserver8.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://matchbookv1.testingserver8.com/accessCheck">https://matchbookv1.testingserver8.com/accessCheck</a>.
        </body>
    </html>
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · 888admin.v3.betnowck.com

    2025-12-22 13:56

    HTTP/1.0 500 Internal Server Error
    Date: Mon, 22 Dec 2025 13:56:31 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · admin.betnowck.com

    2025-12-22 13:56

    HTTP/1.1 302 Found
    Date: Mon, 22 Dec 2025 13:56:26 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://admin.betnowck.com/login
    Set-Cookie: XSRF-TOKEN=eyJpdiI6IklWT1JqWGxNZFoyUlMrMHpTbTAycEE9PSIsInZhbHVlIjoiT1NLZmI4TUdTQ0RGdDlSRjVDOGZDbms4VjM4cUlmUHhyRC81WERHNE9sZXVIR2swWVhJQ1M4d08rUXBIckJ2ZndjS09IakhTOWtuQmUvRVVTcHR1YzBmOFh5VkhaQ0Q0WkR2Zzh4ZG1Gak1FSVNkcHJwTWg5dDRBbldQanRkM0giLCJtYWMiOiJkNjQ5YjUyN2I0MzU2ZmFhNTI3MWRmOGEwOTZmMDQ2ZGUwM2M2OTkxYjg1NzliZDVkODMyZDNiOTU5MWM2MjZkIiwidGFnIjoiIn0%3D; expires=Mon, 02-Mar-2026 00:36:26 GMT; Max-Age=6000000; path=/; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6IjcvK0F5MElBUTAwSjNpSklNd0dEaWc9PSIsInZhbHVlIjoiTElOSXQwdWk5YmhLWW5sc1JQUk9pUUsrRkw1R1U3QUl2ZEkvYmNsTVROVERWV1dkVWFHd0k0UWU2OUoxL1QrL0dXMnRSd2R3OTJMcXQ1bnRCT1VTSEV0NUVOSTNudHljU3Z5QTBCcm80YzBITXpoSkhYcGt3U05NS2pQaXVPdmUiLCJtYWMiOiIzZGRlZGFiNDM2NDZiNWExY2U1MzQ3YWNmZGQ0MTU4YzRkNjBmOWRiMjJhNTVmNjFhNzNkMjVjNjZkNzY2Mzc1IiwidGFnIjoiIn0%3D; expires=Mon, 02-Mar-2026 00:36:26 GMT; Max-Age=6000000; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://admin.betnowck.com/login
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://admin.betnowck.com/login'" />
    
            <title>Redirecting to https://admin.betnowck.com/login</title>
        </head>
        <body>
            Redirecting to <a href="https://admin.betnowck.com/login">https://admin.betnowck.com/login</a>.
        </body>
    </html>
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · funstake.v1.betnowck.com

    2025-12-22 13:42

    HTTP/1.1 302 Found
    Date: Mon, 22 Dec 2025 13:42:28 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://funstake.v1.betnowck.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6InlxS0hJZmYyTGs2R1dreUZzbHhobWc9PSIsInZhbHVlIjoiY3BQcHFHMXFrUCtCQmZsaGIyMndPM015UnVidzgxWmx0SEJPdGlaaFNWaU1yTTAzSDNpZ2s2T1RHV1NHTUhQcGJzMVJrdmg3MksyMGx3U2ZITSt0QVdGalc1eDgxa1lkTzJHZVFFV1J4SitOa0VXdEk0dWtDaG9aRVdWa0FTaVoiLCJtYWMiOiI4ZTE5YzYxNWE3YTFhODk1MjdjMDJiOGNkM2M1NWQ3MWFjMjNkNjE4ZmM5ZTM5ZTVlODM4MGZhYWJkNDZmZmE2In0%3D; expires=Mon, 22-Dec-2025 15:42:28 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: softbroke_new_home_session=eyJpdiI6Ijh0Q0owZWxKRCtER0tkVElGTTM0dkE9PSIsInZhbHVlIjoiM0kyaXc0Z09DdmdUMUhWdjRzL2VGTy9FK3BJTGJhSm9mbmpaNXprb2JNOERONkNoNER6L2Vlc3V6NGdnc051SU1wVDZBYmFPRUlSMzBiZ21KU0o2Y3pENXZtVE9WdkJQWm5uQy90UUJMRnJrblpVdWljblM5T2VieFc5dGhUOXQiLCJtYWMiOiIzOWFiMjE5YjIxYjU5YTUzMTI2YTU4YjU3ZDAzYzZjYWFlMGEzYTUxNjdhYjM0MDNiZTMzZGEyZDAwYjhmMzQwIn0%3D; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://funstake.v1.betnowck.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://funstake.v1.betnowck.com/accessCheck'" />
    
            <title>Redirecting to https://funstake.v1.betnowck.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://funstake.v1.betnowck.com/accessCheck">https://funstake.v1.betnowck.com/accessCheck</a>.
        </body>
    </html>
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · maxsbv5.betnowck.com

    2025-12-22 13:19

    HTTP/1.1 302 Found
    Date: Mon, 22 Dec 2025 13:19:21 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://maxsbv5.betnowck.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6IlFsMUllYVpkcE05RlFpcXFVSG9ZbHc9PSIsInZhbHVlIjoiT2RjRXpody9TUC9NMnNMMEkrMjlPV0dURlBJNDRLckltS2Y4cVNjR25NbDNPUTRHQXdBaS92UDJ6dFRuZVFqUEQ5REtTbzBabXdrU0tOZloyQ3FROFJiQ251c3FEaVZHUTZHZW1GUDk3SDlXVzM4RVMxTG9GU2lzRnU2L0hUMHgiLCJtYWMiOiI4YmJhNTNkZTZjYWU1NTNiMTNmZGUzZjc1OGYwNDg5ZGQzNTljYTQwNTYwNzVkYWVhNWZjMTQzZTQ2ZTExYTAxIiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 15:19:21 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6IkFvRzgxaVd0RVpKYklkSkRsZ1d6VlE9PSIsInZhbHVlIjoieUtwdE9BQlZlb2N0R1UweEo0Z1hOQi9DOHpTelZPL3lBYk5KWTZhdFlLeFhyRTYyak0vcDM1MnN5MS9rcXpxUnAwUHY1WDczZUp3dG8wdnJQdlRXeFlvM3p3enNRVTEyNUEzYTFsYmwwUml3aWQ2eG5DSDk0MldQbkR5RkpTdXIiLCJtYWMiOiI5NDE5MWM0YmNhOGE0ZDE4ZTQzNTcwNTMyNDgyM2Q0MjU2MTMxNDlkMGY1YzM0NjI5NzRkZjVhOWE4ZTA1Mzk0IiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 15:19:21 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://maxsbv5.betnowck.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://maxsbv5.betnowck.com/accessCheck'" />
    
            <title>Redirecting to https://maxsbv5.betnowck.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://maxsbv5.betnowck.com/accessCheck">https://maxsbv5.betnowck.com/accessCheck</a>.
        </body>
    </html>
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · fmc.betnowck.com

    2025-12-22 13:05

    HTTP/1.1 302 Found
    Date: Mon, 22 Dec 2025 13:05:29 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://fmc.betnowck.com/getScreenWidth
    Set-Cookie: XSRF-TOKEN=eyJpdiI6IkluRDlFR0RiZVNJZ1JweEZ3eUVjK0E9PSIsInZhbHVlIjoiazlZRk9wMXR3RGYySVd1cEE5THRqMjdvRm9VZjRsdUl2cjJzL2kvWFM5djhkTDdBY3V2L0N2UTRNekMySy9iclFpN09sVThRODZVS1JYTDNwV2FMVng2ZkltUFJnK250RUFtUVVZdTJ1cHU4d0E4SytUZXhXRFJMOStoYlI5VVciLCJtYWMiOiIxYWRjNTczMzA0MTE1OTU0MTYxNWVlNGM3YTBmZGJkM2M2ZDFmODA0NDQ4NTMwMWFjMjY0ODM2NTQ5YjJjZDk5In0%3D; expires=Mon, 22-Dec-2025 15:05:29 GMT; Max-Age=7200; path=/; secure; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6InAxVTlndzMybXQzUUR2akRHUkxmcFE9PSIsInZhbHVlIjoiTFEyWmVydy9ZVUVOYkR3ZzYzMkRPUGdyNVhwU3dmSzBxV1RvWW4wOWMvRFhHZEk0d0IrYk5yUmtRcGM3TmRjT2RmYUthSHBKcHZUeS9FR3FVTmttaVVIMTRnNWdMdVdXQlR3VXF6L2tBcnZvSno3aTUzZ1RKVStGcVY4T3o1U08iLCJtYWMiOiJjODZlMTUxMjY0MTExNGY2NDQ1ODhiNGI3YjFjYjNiYjU5NTlkNTY4OTVmYzA4MjdlMzZkY2M2YzI0YTc3N2I2In0%3D; expires=Mon, 22-Dec-2025 15:05:29 GMT; Max-Age=7200; path=/; secure; httponly; samesite=lax
    Set-Cookie: screenWidthIntend=eyJpdiI6IjU5RVhXZHUwdHNDUnk3emFCLzc4eWc9PSIsInZhbHVlIjoiU1I3STNGMVRlWU5oWjBaMituL1Z6bXgwaFd4cC83VEtzY0FoQjh0ZHNhNlNiZFp2OXhRTTJUMU5lTzVyTVpGRXB4T0w5SjBoZnlTWGlwcGhEaU51dGVJWHI3dHVDK1g0OWtXVVhFWWFreXM9IiwibWFjIjoiNTI1ZTA0NzQxODA1YmVmYmRiYTA4YTJhZWY2MmMzM2Q1MDQ1OGMzZjAzYWQ5NjNjZjE5MDBmOWY2NzlmZDIwNCJ9; expires=Tue, 23-Dec-2025 13:05:29 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://fmc.betnowck.com/getScreenWidth
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://fmc.betnowck.com/getScreenWidth'" />
    
            <title>Redirecting to https://fmc.betnowck.com/getScreenWidth</title>
        </head>
        <body>
            Redirecting to <a href="https://fmc.betnowck.com/getScreenWidth">https://fmc.betnowck.com/getScreenWidth</a>.
        </body>
    </html>
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.42.96.209:80 · 888admin.v2.betnowck.com

    2025-12-22 12:59

    HTTP/1.0 500 Internal Server Error
    Date: Mon, 22 Dec 2025 12:59:29 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · maxsbv3.betnowck.com

    2025-12-22 10:45

    HTTP/1.0 500 Internal Server Error
    Date: Mon, 22 Dec 2025 10:45:36 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · 888admin.v2.betnowck.com

    2025-12-22 07:35

    HTTP/1.0 500 Internal Server Error
    Date: Mon, 22 Dec 2025 07:35:22 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2025-12-22 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · btopt.betnowck.com

    2025-12-21 09:52

    HTTP/1.1 302 Found
    Date: Sun, 21 Dec 2025 09:52:26 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://btopt.betnowck.com/getScreenWidth
    Set-Cookie: XSRF-TOKEN=eyJpdiI6IjRYbG5XRnhSazREcElWNjFrUFZudkE9PSIsInZhbHVlIjoieDBUYUxLZmtCaWw1ODY4V2pCcWxTdWZDK2NKQWhKQ3pyOVlBaDZDcHRxV24vYlN6amRvN3Nta3hYWGZaN2NZbUNyUGxNQThYOXFEVlFSbUVHZmREdkd0UEplTk4vZnp4dHRuekdCZ3hSZmw1Z3UxLzBSRXUyWEJ3Q0NrYTd6c04iLCJtYWMiOiI1ZWQyYTZiOWU2OTdhYWFkZGE0MTEwM2U1YzU3ZTQyNGQzZDY2ZDEzODJhMjkzMTdkOWNlYjlkOTdmYjk1M2E2In0%3D; expires=Sun, 21-Dec-2025 11:52:26 GMT; Max-Age=7200; path=/; secure; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6InBSVGZwTG1uMDM5T3pZMEZJRGJNcEE9PSIsInZhbHVlIjoiUWVwMk40d0x2R0JSN1ZSSjBleHoycnoxTFJPbTNVR2hIY0tkWnBYWGZVOEFvNStXWXlNS2dXRVhBMGxuVkNyejVWMjR3LzYweXpubWgyYVY0dkhFUHRwOG92bm5VNnV5Sy9tU3ExYkNPdnRCaTd5TnJVcVdMdEtVUlc2VHhWY1EiLCJtYWMiOiIwOWJmZjgyMjc3NTQ1NWNlNTBmOGJjNjMzZjE2NTdiMzY0NjdkYjhjMWM2ZmZkYzE2Y2ZmNTI3OGU2ZmQwYzdiIn0%3D; expires=Sun, 21-Dec-2025 11:52:26 GMT; Max-Age=7200; path=/; secure; httponly; samesite=lax
    Set-Cookie: screenWidthIntend=eyJpdiI6IlhUUlpIeURnemxyeWZqcUhQMTBRcmc9PSIsInZhbHVlIjoibldVbVpDSDlYRHhPUGdZcEFyeko1dXVGWUxWK0JCS25JQnpPbVNJZ0hwMlBFQnFucjVUMlIzNVYxMzAwc2MvT0k2eGw0aFdhbElUVWhMRER6TE1OZVRoYlRDalZEYjVjNUNmZFBxUm1pVHM9IiwibWFjIjoiNWYyYjFkOWRiOTg4YmIwYWIyNTNhZjJjMmFiM2FlYTE1MGZlMTg1MmY4YjJhYzM5N2Y0M2EyMTVhM2I0N2IzOCJ9; expires=Mon, 22-Dec-2025 09:52:26 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://btopt.betnowck.com/getScreenWidth
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://btopt.betnowck.com/getScreenWidth'" />
    
            <title>Redirecting to https://btopt.betnowck.com/getScreenWidth</title>
        </head>
        <body>
            Redirecting to <a href="https://btopt.betnowck.com/getScreenWidth">https://btopt.betnowck.com/getScreenWidth</a>.
        </body>
    </html>
    Found 2025-12-21 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · rfmbopt.betnowck.com

    2025-12-21 08:56

    HTTP/1.1 302 Found
    Date: Sun, 21 Dec 2025 08:56:15 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://rfmbopt.betnowck.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6InRXdEhIL1A0RCtsNG54amJ0YVp6MkE9PSIsInZhbHVlIjoidFdUaGFhNlVkSVZXZ1RXeEhyN24yZXp4cFhuKzJ3QmtJeGxxaCt3K3I1QnRZSTdmZ0JXVUlVM3J5VkR3VjdHMVFscDJpa0tkbGxiSGtjalFyeVdITVVrNWowenNVQmVBVk55dzU4ZHZ4b08xOVRCVUlzTjhMM09lMHZzZEtaV0MiLCJtYWMiOiIxMzI1MzU3MDk1M2IyNWIzNDVhYWE3M2FhZGMyNDUzNTQxNmY5NzRjYWU4MDUyYWE1Y2JjYWRiZGQxNDc3MWE1IiwidGFnIjoiIn0%3D; expires=Sun, 21-Dec-2025 10:56:15 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=OWrjY6lhfC9pNZRMd6NdLd5el4VShrOcoBelIJ8M; expires=Sun, 21-Dec-2025 10:56:15 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://rfmbopt.betnowck.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://rfmbopt.betnowck.com/accessCheck'" />
    
            <title>Redirecting to https://rfmbopt.betnowck.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://rfmbopt.betnowck.com/accessCheck">https://rfmbopt.betnowck.com/accessCheck</a>.
        </body>
    </html>
    Found 2025-12-21 by HttpPlugin
    Create report
  • Open service 13.42.96.209:80 · 888admin.v3.betnowck.com

    2025-12-21 07:11

    HTTP/1.0 500 Internal Server Error
    Date: Sun, 21 Dec 2025 07:11:48 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2025-12-21 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · hb.betnowck.com

    2025-12-21 06:26

    HTTP/1.1 302 Found
    Date: Sun, 21 Dec 2025 06:26:27 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://hb.betnowck.com/getScreenWidth
    Set-Cookie: XSRF-TOKEN=eyJpdiI6InRrN0x3YkdYK2d3RWJLb1AxMmdBTHc9PSIsInZhbHVlIjoiS0h1Qkg0bEU2eUJ2MEx4ZEI0SkFBaTJFTHByeUkxZEhva2dHY29qd2FCdldNTThsY28zN3ZnV3dvWmNnaDFTVmR3WG8rVFZ2aWFnelpCSGZqQ3ZQTERQVGxuUGpWckhuOWdOQStpd2FQU1dvd01pRHIrNE5kaEJFWFhDY0VOK1QiLCJtYWMiOiI0MGViMDRiN2RhMzFhYzBhYmYxNDM2M2U1Yjg0MDI4OTA1Y2NlMzBkODczNDkzNzFkMWU4OTc0NmY0OGM2NGU4In0%3D; expires=Sun, 21-Dec-2025 08:26:27 GMT; Max-Age=7200; path=/; secure; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6InN6N1dQZ0N6RzFyeCt4anlOWUxkUHc9PSIsInZhbHVlIjoiZ3c0ZDl2NW0yWXFSNE1uTGVsc3FGZ2M1Y0VhY0dTS1pDL200OGozQlpTZ3M5aVd4M0k5NGNXd2J0eVR2b2JRQk5oVTVXSEo5ZmtNamRXMi9Yb3Q3bVpPdHNSRUkyNjdnV3RqRExDdFp4SFErTzFuUmROcVMzV000aHg2cHVWdmEiLCJtYWMiOiJkMjYwNmMxMmIyYjI1NDk0YTkxYjMyNzYyOTYwOWRmZjBjYTgzMjc3Y2JiNWRjYWNkNDk4ZDExNjFlMWNmYWQ2In0%3D; expires=Sun, 21-Dec-2025 08:26:27 GMT; Max-Age=7200; path=/; secure; httponly; samesite=lax
    Set-Cookie: screenWidthIntend=eyJpdiI6IkczZ203RldQL1VoRzZwOGZwZ3V4MEE9PSIsInZhbHVlIjoiNHQ0dGxOK3lQOW5ESlUvWnI5RExVeFI5WXBaRHBsQ21YNHA1KzdvbDUyZVVJY2xzdVBscUQzbldNWkczNkQ1THJaOS9IYnVCS04vbUlBU2t3ZDI1VnVkcHBhNjI5LzgyVCtyM3YyZVdiTnc9IiwibWFjIjoiZjYyYzRmNzcwODBhZTc5YWUzYjliZTkxMWU4ZTczZmI4MTk4YmU0OTY3NWM0ZmExNzIxN2EwN2ZhYjY2MDQ1OCJ9; expires=Mon, 22-Dec-2025 06:26:27 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://hb.betnowck.com/getScreenWidth
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://hb.betnowck.com/getScreenWidth'" />
    
            <title>Redirecting to https://hb.betnowck.com/getScreenWidth</title>
        </head>
        <body>
            Redirecting to <a href="https://hb.betnowck.com/getScreenWidth">https://hb.betnowck.com/getScreenWidth</a>.
        </body>
    </html>
    Found 2025-12-21 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · maxsbv3.betnowck.com

    2025-12-21 05:20

    HTTP/1.0 500 Internal Server Error
    Date: Sun, 21 Dec 2025 05:20:11 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2025-12-21 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · 888admin.v7.betnowck.com

    2025-12-21 04:47

    HTTP/1.1 302 Found
    Date: Sun, 21 Dec 2025 04:47:40 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://888admin.v7.betnowck.com/login
    Set-Cookie: XSRF-TOKEN=eyJpdiI6IjBmQWxDWUJQYlNCRkt4TXI5aS92VFE9PSIsInZhbHVlIjoiRXVGMWd2VGhiZ2FpRnpKR2VuMklySk9QTUt3ei9oTkhtSTU1aGw2bzh6OFZDSVcydkthem5QOFV1bDJlYktPR1BMZVZqU0oxb1g1NFQyMVN2UWNWNTg0U0tVdms0dWNCdVRUWHhHUVNkaVJvSzIyVE0wSGY5ejFGQlpWSm1HTnUiLCJtYWMiOiIyODJmOTAxNzhmYzY4YTQ2MmQzYmM2MzM5NzJlNjY5MWFlNTUxNWRjOTI4MTRhOThlNjMyMWQzMWFlOTUyODcwIiwidGFnIjoiIn0%3D; expires=Sun, 21-Dec-2025 06:47:41 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6InZBcU9qVmtrdkNLTi9MNzI5aU1NUGc9PSIsInZhbHVlIjoiUDdZbGFjdDRYbmVjWEQ0b2t4Z2prQnNQWEs4ZDQvWHdYODNHcHNrTHlML2VpZy9WRksxeDBBV2VTNmo3c2xJNWxwK0hJR3dpMDV0NFQ2SlVBUTZ2eVJlK1lDWmo0Z0pPb08vVW45bzBpbTJGNnBjY1dGdWdoQks5YjM5T2lsZksiLCJtYWMiOiJjZWI0YzAwODU5NjlmYzczZDgwZGY4YjJhNjk4MjljMDM5M2ZmY2FlNGFjYTkzOTQzNTE3NGY4ZjRhMGQwODUyIiwidGFnIjoiIn0%3D; expires=Sun, 21-Dec-2025 06:47:41 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://888admin.v7.betnowck.com/login
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://888admin.v7.betnowck.com/login'" />
    
            <title>Redirecting to https://888admin.v7.betnowck.com/login</title>
        </head>
        <body>
            Redirecting to <a href="https://888admin.v7.betnowck.com/login">https://888admin.v7.betnowck.com/login</a>.
        </body>
    </html>
    Found 2025-12-21 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · devjtmopt.betnowck.com

    2025-12-21 00:41

    HTTP/1.1 200 OK
    Date: Sun, 21 Dec 2025 00:41:25 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    X-Frame-Options: ALLOW FROM https://licensing.gaming-curacao.com/
    Set-Cookie: XSRF-TOKEN=eyJpdiI6ImdXTUc4Z1lEN1c2S0tBbld5MWxkdVE9PSIsInZhbHVlIjoiYWhWTjBqZzdxY2lEUjVDODBLMERST3VSaWl1Yy9NN1ZjTFpuR1N3Q2dBSWI3R2VlK0UzUDBubE9jd0pqTnNXTEtKZG4vNlE4aU1xRFJzanZUalRydk9RR25zUzFwYVo3ejNQRVFIY0d1K3dlWW5XOEFYSnFNWFJRUDNBeWxicVgiLCJtYWMiOiI1NmJmY2UyOWUwMWUzMDg5MDk2Mjk2YjgyMmM2NjY2MTgyNWNmNGIyYzE4MGMwMjk0ODRkMGYzYjI3YzYzNTdiIiwidGFnIjoiIn0%3D; expires=Sun, 21-Dec-2025 02:41:25 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6ImtrZmhwSGlwT3pyb1VLbE01TG9hY1E9PSIsInZhbHVlIjoiYzlvZmZsZld0dGFES0Rta21rQTdoakF1UUszV0h0LzQrTzRSdUQ3OTZCWHlpSndIRUJORFJLdXBLZ0R6eE55NGtLeGsxQzVxTmRvcEgwUlhoeUNJeklXb1AySDdaN1ZYUDZzdCt4Y1Z2UFl1bFlHSkViNnBybEtzS25XWDBGbnMiLCJtYWMiOiI0ZjE5ZGFiMTJlZTI3MjgxNTI0ODFkMzg0NDAwYTg1YTI5ZTBlYzQyYjAxMGQyYjY3NDA2M2U3ZDJjOWEyMDA3IiwidGFnIjoiIn0%3D; expires=Sun, 21-Dec-2025 02:41:25 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    Vary: Accept-Encoding
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Found 2025-12-21 by HttpPlugin
    Create report
  • Open service 13.42.96.209:80 · maxsbv4.betnowck.com

    2025-12-21 00:11

    HTTP/1.0 500 Internal Server Error
    Date: Sun, 21 Dec 2025 00:11:02 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2025-12-21 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · winraja.v1.betnowck.com

    2025-12-20 21:25

    HTTP/1.1 302 Found
    Date: Sat, 20 Dec 2025 21:25:58 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://winraja.v1.betnowck.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6IjZhYzh3MXNYZVk4Z0JVSFBIZ1hodVE9PSIsInZhbHVlIjoiekxGNjhrYVczR1ZDTjhSNU1SZEZEWHQwdDIreityR0IrMDZqdWV0Vm01a1E1L0JZWTVuOVEra2JnLzZCVVhRRnIvamZZQmpRTGxTeGIvVllJTFBiMW1pRU9uSFJkU29Nb3paMGh2eEVtYU00czFuRUErc0hqVnRKVmFMa25QNkkiLCJtYWMiOiJlODQ4MjIxNmE1ZmY3ODhjNzA5NmY4YTQ2N2Y5ODg2NzY3MGIyYmRjOWYyZWMzY2I3ZWU3MTU1NDkxNjI0M2MxIn0%3D; expires=Sat, 20-Dec-2025 23:25:58 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: softbroke_new_home_session=eyJpdiI6IkdyZmxUeXlZdFFmMUQ4cDFvSktJVUE9PSIsInZhbHVlIjoiTmpqZFNqZXAxd214R0tBRjBJQXBjdG5RUXVJNXRkWWdkOGNwMG1Bb2xiNlYzNHd3aUIyZkNOYVcvOERKUkpSQTFocVdjb3pjakhZNlU5Y3o1emc4a2FVNlY3ZVl5UFdoajBIdDI4UytJdVRMdUVlZWhRS0RGaEJVUlpVQktsTTIiLCJtYWMiOiIyMjhmMGU1ZWIwNmUzNDQ2YzJjMjIzODlmYmQ0NWQ2MjRiMGQxYzc0YWRkYTAzNTk5MDIzMzIxMGNlMzEwNjIzIn0%3D; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://winraja.v1.betnowck.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://winraja.v1.betnowck.com/accessCheck'" />
    
            <title>Redirecting to https://winraja.v1.betnowck.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://winraja.v1.betnowck.com/accessCheck">https://winraja.v1.betnowck.com/accessCheck</a>.
        </body>
    </html>
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · luckymatch.v1.betnowck.com

    2025-12-20 17:56

    HTTP/1.1 302 Found
    Date: Sat, 20 Dec 2025 17:56:17 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://luckymatch.v1.betnowck.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6Imw2cmVKM0xKSDRyYm5kYWowSHZzL0E9PSIsInZhbHVlIjoiNkEzVlF0ZFVIaDFFMG5FUWpnUkVTMjVScVBsMm5EZjM3Yjl1NEp6VTY0Y2dVaWExd2x0Qk9VL2ZQNHIxMHExSXQ2VWZxSEtxTm5lTzNTRjkxSlJUNFFMZjNNL2xMbUVuREdEOTNRa1A0WFROS21vNXNjd0lhNWVtbWxHOVROZEEiLCJtYWMiOiIwZGY4YTVmODVkZDY3OTcyYzYzMzk0YTUzYjNiZWFhZGY5OGFlM2M3MDE1YmI1YTNhODIwZjIzNDg4Zjc2MTUyIn0%3D; expires=Sat, 20-Dec-2025 19:56:17 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: softbroke_new_home_session=eyJpdiI6InhBSmhBZGF4QmhhNVhLeDlxcG41YkE9PSIsInZhbHVlIjoiOUwyR2sybWtibmZZSlhGaTBSMmZNbW5sb2pzcTZRbkdleThPVXE4UzZjYVBGa0xmOGYzUWppT2tPdWZzT3hFQkxzOHFlc3ZNZmFLdzhPUkVzZlRyQjdwbjUyU2hCNjQ4dzZuM0FZZVNhY0NQelhDMDg3OVluSi9Xd1NpQk9Gd0EiLCJtYWMiOiI3ODRhMGM3OGNlODdmYWI4MTc3ZGI5YzVmZGZhNTk4ZTg4M2FjNTgwMTYzZDhlNGUzYzdiMWNlMTg1ZjFmMTIzIn0%3D; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://luckymatch.v1.betnowck.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://luckymatch.v1.betnowck.com/accessCheck'" />
    
            <title>Redirecting to https://luckymatch.v1.betnowck.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://luckymatch.v1.betnowck.com/accessCheck">https://luckymatch.v1.betnowck.com/accessCheck</a>.
        </body>
    </html>
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · flash247.v1.betnowck.com

    2025-12-20 17:56

    HTTP/1.1 302 Found
    Date: Sat, 20 Dec 2025 17:56:15 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://flash247.v1.betnowck.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6ImFYOVFzaEpUQUp3U0l4SjFOSDRBanc9PSIsInZhbHVlIjoidENOMXIvSkNad2FsS1R5eE9XRklKTUR2aEVvVHpDR2Jwd3d6bDhmVkZJd05lTUUyNmR6WGRsaFFYcmdDbEozN205T1hCOGRWNTljNmY3QWVRYW5VcmN2SWVQeElQZktjc1VJMXh4bGI2N3Uzall3clMxTkpLQ0RwazNsTG5xUVMiLCJtYWMiOiI4OTc2MDg3NWNjZWVkNGVhNTc5NzA1Nzk2NmFiMTE1MTY4OTlmNDZlNzU5NzU1OTI5ODg2OTYzZTM3ZmMwOTgzIn0%3D; expires=Sat, 20-Dec-2025 19:56:15 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: softbroke_new_home_session=eyJpdiI6ImpDb0FFYlBndE1jalhEaWJOT3JROFE9PSIsInZhbHVlIjoiTlpEdThlNFhheGJDb1hydlZqd0RLMm9XMEdRbk42UzYwSmQrRnQ4ZlQyeUpubVNPS1JZUXdnRkhwbUR3dTkxbzVPYjZtMTNwUkdSYXcxM0FibWlvcFJUTDk2TUJUeEQ2Skt0ZWsxTFVQcFpCaDJOeS9sdVdlVjA3enNrWGhBYXkiLCJtYWMiOiI3OTUwYWJkODk0YzUzYmEwNmQyNmY5MDg2ZjMzMTRhNjRkZmIzOTExYjg3ZjNmN2IxYTc3NmQ0MjY5YTVkOTA4In0%3D; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://flash247.v1.betnowck.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://flash247.v1.betnowck.com/accessCheck'" />
    
            <title>Redirecting to https://flash247.v1.betnowck.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://flash247.v1.betnowck.com/accessCheck">https://flash247.v1.betnowck.com/accessCheck</a>.
        </body>
    </html>
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · pztour.betnowck.com

    2025-12-20 17:56

    HTTP/1.1 302 Found
    Date: Sat, 20 Dec 2025 17:56:11 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://pztour.betnowck.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6ImFCdy9CTWZSOTVvMU1BaHljbFVoQWc9PSIsInZhbHVlIjoiaHFVL1R4Z3hjOWlCS1BVSFE2QjlROG5zeEdSVjdUaVJzTzllRkR3RGdBRzE1MCtPMjhpMGU3TjZ6L05YejJmM1M2K1dlejhOd1lib3J3Y3ZEK05uU2pBZVcySlhPcWRZRGhTeDRNTkxKTzBWSDY1cGlNMXRuajNIbGs5RnlwWVgiLCJtYWMiOiIyNDhiYTc4MjZhODc1ZDQyYzJiNzc2Njc2N2U0MDlmNThlMGFlMGE2NDMzYjE0NTIwZWFkN2ZiYzAxMTkyNDkyIn0%3D; expires=Sat, 20-Dec-2025 19:56:11 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: playzat_session=eyJpdiI6InF5aEpENElCQnNqWXRscGFRNWUwN1E9PSIsInZhbHVlIjoiUHV5R0hQMWtGMGVnMlBXeUd0MFhPWHE2MXBPQzM0bkx3K2g5UUNTdHNkZ0g1NHZVaEpiVTNBOEVnRXdpdzFTUDE0eENkYTJ3WnNPczZUbTUwb1k5MmlNVzFsS2YyeDFzczhEaDdTT1VsaldZSnVhYzRsL0JXUkEwcW0rOUpHUjkiLCJtYWMiOiIxODdlYjU4Mjk3YjdjZWJiZDEzZmQ1YjMzMWJiNDgzZmZmOGVkOWY1Mjc5MmVmN2Q4Zjg5YjVjODMwN2RhMjc4In0%3D; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://pztour.betnowck.com/accessCheck
    
             <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://pztour.betnowck.com/accessCheck'" />
    
            <title>Redirecting to https://pztour.betnowck.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://pztour.betnowck.com/accessCheck">https://pztour.betnowck.com/accessCheck</a>.
        </body>
    </html>
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · decimal.betnowck.com

    2025-12-20 17:55

    HTTP/1.1 302 Found
    Date: Sat, 20 Dec 2025 17:55:58 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://decimal.betnowck.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6ImdQS3BJZG1oa0s5cWQ1OTd4OFY5dkE9PSIsInZhbHVlIjoiaENYWFp6eERBTEswQXU4bFMyQ2RZandwZVMrUzFidkx4VTQ4U2kyMVhYYkdzVnhac2M5bmpzd0oyaGhNVmNEbE80RFJON1NyU1lINlJLOVhzaTFqVEFIMWJ6aGRXaE5zRm03T1hBbUxvbEE3eDNyMWNocUNyaWlQNmNnYjU4TkkiLCJtYWMiOiI3ZDcwODcxZjIzOTJiYTY2OTVmZGEwMjQ5MDNlZjAyNTE1NTMyYzIzODliMDNlY2ZiYmIyYzc0NjlkOGI3M2RhIn0%3D; expires=Sat, 20-Dec-2025 19:55:58 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6IkxSRFErMGw4QzNWSXV0cDVqT0pkckE9PSIsInZhbHVlIjoidFRNVTB5TmVwUWczdkF6QkRJaTlNc0s0RmlDL3dFSnhsVFBaeGFkYWNVS1V4TWExUHZPVXVyZnBVanNCZ05ZaDM4aTh5QmVyUGgvU0crdlJaV0d2b2dhT0FoV2FqLzZoMXZxQ0h0Ylg0V1loaWRsSTRMWlBVcEpraE5Pc093MmMiLCJtYWMiOiJiN2NlZjhhMTJjOGUwMGYzMWJlZGE0MTQ2MDE4OWYwNjYxNzRjM2FhMzhlODUxZmFjNmM2NmIzYWE0YTkzN2UyIn0%3D; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://decimal.betnowck.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://decimal.betnowck.com/accessCheck'" />
    
            <title>Redirecting to https://decimal.betnowck.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://decimal.betnowck.com/accessCheck">https://decimal.betnowck.com/accessCheck</a>.
        </body>
    </html>
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · 4rabetv2.testingserver8.com

    2025-12-20 17:55

    HTTP/1.1 302 Found
    Date: Sat, 20 Dec 2025 17:55:41 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://4rabetv2.testingserver8.com/accessCheck
    Access-Control-Allow-Origin: *
    Set-Cookie: XSRF-TOKEN=eyJpdiI6InVubFhWaldmSk85ZU1Ha3RKTUtZVFE9PSIsInZhbHVlIjoiVnNDZElBamp3ZzR3T3pnc0o4NEVoVjQwMmtCbnV4aW81c3lrQ2ZmZVZvdEY3Qm5vVG56SXhaTWd5eDJ3UlRZWFZ3NlM2MENKMEFpVXRSdjljSzJCU00zOGhZcVM2RWRzajczd0RlT0lwUWlBb3BicHAzaUZDek9ESXZzTklUWXkiLCJtYWMiOiJiMmE5MjQ3NzY1NGRhNTliYmFlZDBjMzY1ZWVmMDkxYWFjNTI4OWYwZDRjN2FkMjFjMjM1NjNlYThiNmU5ZjE0IiwidGFnIjoiIn0%3D; expires=Sun, 21-Dec-2025 10:35:41 GMT; Max-Age=60000; path=/; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6IldiRWh2NFA5V09FSEU3bzRIZHIvVnc9PSIsInZhbHVlIjoiTWVUWllqb3paZm92b3JSQy9hb0cwTzk2eWZRZnQvWFVOMUkreWY3K256TVZScHhRaDExUlM5ZzdBeWVnV1U1ZUtBWXE1SHdZOE4vUXNOQkQ3UG8rSDZDZWI1L0RxeVdIdUs4MnBZUEc0ZTFLYUw3TU5GellTb0lDdldaT1ZSdWsiLCJtYWMiOiJhMDRkNjk3NTM4N2QxZTgzNmY4YmY0MTRkNzBlMjI3N2Y5NGVkMDZjMTVkNGM2OTMyMmU2NGFiZWI4NGJkMzIzIiwidGFnIjoiIn0%3D; expires=Sun, 21-Dec-2025 10:35:41 GMT; Max-Age=60000; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://4rabetv2.testingserver8.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://4rabetv2.testingserver8.com/accessCheck'" />
    
            <title>Redirecting to https://4rabetv2.testingserver8.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://4rabetv2.testingserver8.com/accessCheck">https://4rabetv2.testingserver8.com/accessCheck</a>.
        </body>
    </html>
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · 888exchangev7.testingserver8.com

    2025-12-20 17:52

    HTTP/1.1 302 Found
    Date: Sat, 20 Dec 2025 17:52:25 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://888exchangev7.testingserver8.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6IkRTRlRTRDJqNUZKampiUll6WWNZM0E9PSIsInZhbHVlIjoiSTFYdzdpdGx4TzdrZDVGQUVsM2M3NTNOM2JGVWgyK3cway9zQUNxaGxIWUFpNGEralFzMDdXQVVVOUc3K0VVc1lua3Uxa3ZpSmk4OUJlYXpVbUN2N1RiVk04blIvNHVrc0tHMERjOXN0TVh5NEdwL2ZuSWlacUU4aC94RkJ4bDMiLCJtYWMiOiIzM2YxMTU5OWYzMGQ0M2QyMDI0MTA2NDIwNzY4NjFmOTNlZmU0NGJkNDcxMjUwYTMzMWQyMzczYWJjM2RkZGMyIiwidGFnIjoiIn0%3D; expires=Sun, 20-Dec-2026 17:52:25 GMT; Max-Age=31536000; path=/; samesite=lax
    Set-Cookie: 888_session=eyJpdiI6InFXdldqOUNBdXFkN1VkUWdyOEU3WGc9PSIsInZhbHVlIjoiK3ZhUW5QRW1ndDdXa2FqQ1VCK2NydUlwVUFDN2k4NjZ4dXlMdXN1a1lFNGdRMEhMcjh6NzZkc0JEL1k2NHU3VlN1SHMwb1luaWlBL2RLWWRnNThDelNoMU5vaHh1OFZROERpaDVSYXZUT1crVHRNY3JERTRTNDVNWkZldElRdkoiLCJtYWMiOiJiZWQ2ZTMyM2VlMGFjNDNkNGI3MDZiYTAxNTc0NzllOTAyMjhmOTcyZjk4ZTAxZmMxMjJmMDY5MzRkMTg4ZjIxIiwidGFnIjoiIn0%3D; expires=Sun, 20-Dec-2026 17:52:25 GMT; Max-Age=31536000; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://888exchangev7.testingserver8.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://888exchangev7.testingserver8.com/accessCheck'" />
    
            <title>Redirecting to https://888exchangev7.testingserver8.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://888exchangev7.testingserver8.com/accessCheck">https://888exchangev7.testingserver8.com/accessCheck</a>.
        </body>
    </html>
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · zlaatav6.testingserver8.com

    2025-12-20 17:52

    HTTP/1.0 500 Internal Server Error
    Date: Sat, 20 Dec 2025 17:52:24 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · maxsbv5.betnowck.com

    2025-12-20 12:48

    HTTP/1.1 302 Found
    Date: Sat, 20 Dec 2025 12:48:11 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://maxsbv5.betnowck.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6IktheTI5RlFBQzl1VVBqSEhPdUFBY0E9PSIsInZhbHVlIjoiOHBnemJSOGNEbFhzalZYTTEyK3VOSHJ4T2c0cTZYb04wc2NWWUlRdzh4Ny91bFA1aENYUTZXT3hmemhKc1JGRFE1d0ZNeXhwTTZ4ZDUyNjVKK1psNDluZnFmbmc5NWxZVEpXQTlDcDNkMmlkNkdMSDMrZmM1TU82RUFPT1BGK2MiLCJtYWMiOiI5MzdiNDIwODE2NWU4YWQwMDYxYTE5YzNmYzQyZjIwZmE2OTkwOGY3M2YwYWJkZGU4MTFjMzkyNmYwYTk3OTVkIiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 14:48:11 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6IkJpUXJEa3g1Q3RXRkhEbG1Rdmt1eEE9PSIsInZhbHVlIjoiZDNsZU1mVG1RMnNVNkZ3Nk9BZHpkMlNkUzRlU0k5UVZxYXdFcllmWUF6czcwV1ZIc0hVT0xtVmEva3VxN1VZQWxJSTZWL09OK1VpOHlhRC9vNG9IeFZieFRBc0RHTExDcGFDOHhjS3RiWlFXNVNxVUxWWWhQcW9UNnN0YkJvSWciLCJtYWMiOiI0YjdiNGIwODU2M2M0OGI2ZDcwYWRmNjAzMTAyZDY5OWJmNDFhNzcyNGFmNDIzOWNlMDFiYmM5OTgyMDlhZTc5IiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 14:48:11 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://maxsbv5.betnowck.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://maxsbv5.betnowck.com/accessCheck'" />
    
            <title>Redirecting to https://maxsbv5.betnowck.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://maxsbv5.betnowck.com/accessCheck">https://maxsbv5.betnowck.com/accessCheck</a>.
        </body>
    </html>
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · mboptv1.betnowck.com

    2025-12-20 11:55

    HTTP/1.0 500 Internal Server Error
    Date: Sat, 20 Dec 2025 11:55:01 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · funstake.v1.betnowck.com

    2025-12-20 11:16

    HTTP/1.1 302 Found
    Date: Sat, 20 Dec 2025 11:17:00 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://funstake.v1.betnowck.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6Ikk4L0JwK05YVzVyVmRTZlI4R3k4RWc9PSIsInZhbHVlIjoieGgxbm5McnFMcEpnRUZ0ajNzb29zQ0kwRkRQSUk3Smh4UllSZEV4L21SanRSV2Q4T05YQzM1c2hYbFJyOXdPeFZaTENOYkgyZ0NSNVVyOGdiRVVZaVpZY3NhSzhkbzMvSGIvbmY5YVN1NG5ndEs3UXVMWGpSQ1hNUzBPa0U4Z3ciLCJtYWMiOiI2MTRhZmZjZDBiMDI3OTUyZWE3ODBmYzkxYmQ5NjliNTNlMzNjMzQ3OTUxNjhiOTFhMWE1M2JkOWEyZmE5YTg0In0%3D; expires=Sat, 20-Dec-2025 13:17:00 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: softbroke_new_home_session=eyJpdiI6Inl6Tzh2RmFsNWpGMEFJNy9STkxHeVE9PSIsInZhbHVlIjoiQXh0SVRVb2h0aVA1WFl1SThvZGtHRkRRandrc1lGMEJiYXlMUzFDcHJwRnNVelByaTNNYXFZd3dPN2VPb1Z4cjg0c0t1d0tXRFVndEl1WUVzNlFjNzZtTlVEdHJWUEdhWGp0eEpGY2tIbW1zTzRoK3dScE5WampkOGIzUENvNmciLCJtYWMiOiI3OTgwMzdmNjNjMmJmYTY0Mjg3YzNiNTUzZWMxNjJmOGFlMGY5NTMzMmM3YzI2MzdmOWE3OGUzNjBkOGNjODFmIn0%3D; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://funstake.v1.betnowck.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://funstake.v1.betnowck.com/accessCheck'" />
    
            <title>Redirecting to https://funstake.v1.betnowck.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://funstake.v1.betnowck.com/accessCheck">https://funstake.v1.betnowck.com/accessCheck</a>.
        </body>
    </html>
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · 888admin.v5.betnowck.com

    2025-12-20 11:09

    HTTP/1.1 302 Found
    Date: Sat, 20 Dec 2025 11:09:23 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://888admin.v5.betnowck.com/login
    Set-Cookie: XSRF-TOKEN=eyJpdiI6Ik80VmhuSW1OTm90cGZ5MnRDYVVIS1E9PSIsInZhbHVlIjoiTElIcVE3M1Bwa0RMVTRWdW9YK3d2MVd1ZUJUaGo5U1VwQzV0dEhtV3B5dXlDTmRadWZZNnZ3Y2lFZWp5VkZIaXIyUzhSbEJyZjhPNXJwYVRZVXNIMHBoYUNHckxuQllYWW9aenVFVFdqWWhIRExZZTR2SzZNZEdWdUtSYzBTVHEiLCJtYWMiOiJlOTlhYTliMmNhNjAxNmQzOWRlOWRjYTUxNzJjNTRmNTc5ZjEzNTMyNjA1NTUyOTYzZWI5N2RlZjcxODhhM2JmIiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 13:09:23 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6ImxtelBtQTJEWmNySFRVV2t4Z2plRXc9PSIsInZhbHVlIjoiUFJWUm1KTkVGVFpGL0lqUEJ3bTNuMmUvSzlodnpyYkExUzBjWmcxV1UzV3diSDZUUEx6U0x4elJSekJsZzRyTlZBblVibkRnRzE3WmVHQWN6cUNHSE4xb2txNGZJajRSWU5adjc4ck1FSDRpRGQwdlJaK3lpZXVyRFF5bEJFcnoiLCJtYWMiOiIzODdhMWFhZDUxODg4NTFkNGNmMGUwZmI3MGQwNGVjYTBlMWU2ZGM5NmZiNGMyNWU1NjM3OGM1YmM1N2U5MzViIiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 13:09:23 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://888admin.v5.betnowck.com/login
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://888admin.v5.betnowck.com/login'" />
    
            <title>Redirecting to https://888admin.v5.betnowck.com/login</title>
        </head>
        <body>
            Redirecting to <a href="https://888admin.v5.betnowck.com/login">https://888admin.v5.betnowck.com/login</a>.
        </body>
    </html>
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 13.42.96.209:80 · 888admin.v2.betnowck.com

    2025-12-20 09:31

    HTTP/1.0 500 Internal Server Error
    Date: Sat, 20 Dec 2025 09:31:08 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · fmc.betnowck.com

    2025-12-20 09:20

    HTTP/1.1 302 Found
    Date: Sat, 20 Dec 2025 09:20:04 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://fmc.betnowck.com/getScreenWidth
    Set-Cookie: XSRF-TOKEN=eyJpdiI6Im5uK2p2Sk1lOEdqZEN0d1I3ZEpWZHc9PSIsInZhbHVlIjoiek5ZQXBDNHlIaUhDSk9MM2M3RmlUWTVEOG5qSkhESzVNZVJQRzhzb25kenZXUmVBa1hzS0hJS3M0UVpIWFRkYktrNG0ycUJHcktWTTIxdW5UMDRBdGo4SzZzbEhwbG9ZQTdUdXA3WVdXd29ZeUVQUVpGVE5GMGRKNldhL290cEQiLCJtYWMiOiJlNmNiZTQ2MTNiZjNiYTllODVjMGEzZWY0Y2U0NGVjNjUxZjlhYTQzNTMwMDc3YjNhYzFkNzJkMDUzNjViYzdlIn0%3D; expires=Sat, 20-Dec-2025 11:20:04 GMT; Max-Age=7200; path=/; secure; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6InZMZEM2NWRsZGVWUUdCNVd5ZmVSaUE9PSIsInZhbHVlIjoialdIUXRGaHAxVTFYejJzdWpHZEZoRVVhNFNLL0YrQjNFN0p6ekVYSlFQdVJ1dU5uNVI2TEhxcHk2NnpkZ2h4aWhOYXdtb0gvY0s5WHMxWUwzeng2MkdidVR3V3ZRaENGL1R6WG1QdFkxUS9MYmRnWWRCamRoc2lObS9aT3ltOUkiLCJtYWMiOiJhZjg3MDVlZmIxNmQyNzA1ZGQwYjIzMzZmZGRkZjExNjNkZTIwNTBlYTJlZjc5MzE3NDVkMTcyMDZjZWJiMjViIn0%3D; expires=Sat, 20-Dec-2025 11:20:04 GMT; Max-Age=7200; path=/; secure; httponly; samesite=lax
    Set-Cookie: screenWidthIntend=eyJpdiI6IjVZS1BXMk14OHZTcVpYVktsMis2RHc9PSIsInZhbHVlIjoiRFRqd2J2aFVTbHR2ZW9FWkhzZ1F4V2RMVVdKN09SQTg2bThDMDl3SHVRYkhPVlY2T3REbjFkY3kxT293RjZYQWc2MkZPL1QrQkYrWElYY1pHTlZzN2x4clRhblQvK0NLSElZVjFGY01TOG89IiwibWFjIjoiOTYwY2Q2MzViMDU3OTMwNWJmZjExNTMzZjQ4ZDE3NzZkYTkxZjU0ZjUxZDIxYmNhZWZmMGJiZGUzNGRhOGIzZSJ9; expires=Sun, 21-Dec-2025 09:20:04 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://fmc.betnowck.com/getScreenWidth
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://fmc.betnowck.com/getScreenWidth'" />
    
            <title>Redirecting to https://fmc.betnowck.com/getScreenWidth</title>
        </head>
        <body>
            Redirecting to <a href="https://fmc.betnowck.com/getScreenWidth">https://fmc.betnowck.com/getScreenWidth</a>.
        </body>
    </html>
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · maxsbv4.betnowck.com

    2025-12-20 09:20

    HTTP/1.0 500 Internal Server Error
    Date: Sat, 20 Dec 2025 09:20:03 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · maxsbv4.1.betnowck.com

    2025-12-20 08:48

    HTTP/1.0 500 Internal Server Error
    Date: Sat, 20 Dec 2025 08:48:55 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 file_put_contents(/var/www/maxsbv4.1/storage/framework/cache/data/9b/1a/9b1a30ab433dc902da26c8473e0fab9c71496227): failed to open stream: Permission denied
    
    <!doctype html>
    <html class="theme-light">
    <!--
    ErrorException: file_put_contents(/var/www/maxsbv4.1/storage/framework/cache/data/9b/1a/9b1a30ab433dc902da26c8473e0fab9c71496227): failed to open stream: Permission denied in file /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Filesystem/Filesystem.php on line 187
    
    #0 [internal function]: Illuminate\Foundation\Bootstrap\HandleExceptions-&gt;handleError()
    #1 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Filesystem/Filesystem.php(187): file_put_contents()
    #2 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Cache/FileStore.php(77): Illuminate\Filesystem\Filesystem-&gt;put()
    #3 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Cache/Repository.php(213): Illuminate\Cache\FileStore-&gt;put()
    #4 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Cache/Repository.php(391): Illuminate\Cache\Repository-&gt;put()
    #5 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Cache/CacheManager.php(418): Illuminate\Cache\Repository-&gt;remember()
    #6 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Cache\CacheManager-&gt;__call()
    #7 /var/www/maxsbv4.1/app/Providers/AppServiceProvider.php(59): Illuminate\Support\Facades\Facade::__callStatic()
    #8 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): App\Providers\AppServiceProvider-&gt;boot()
    #9 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Container/Util.php(40): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #10 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #11 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #12 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Container/Container.php(653): Illuminate\Container\BoundMethod::call()
    #13 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(924): Illuminate\Container\Container-&gt;call()
    #14 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(905): Illuminate\Foundation\Application-&gt;bootProvider()
    #15 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #16 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(906): array_walk()
    #17 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #18 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(237): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #19 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(153): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #20 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(137): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #21 /var/www/maxsbv4.1/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(111): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #22 /var/www/maxsbv4.1/public/index.php(52): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #23 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 file_put_contents(/var/www/maxsbv4.1/storage/framework/cache/data/9b/1a/9b1a30ab433dc902da26c8473e0fab9c71496227): failed to open stream: Permission denied</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"8.83.27","language_version":"7.4.3-4u
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · 888admin.v2.betnowck.com

    2025-12-20 07:30

    HTTP/1.0 500 Internal Server Error
    Date: Sat, 20 Dec 2025 07:30:12 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · zlaatav4.testingserver8.com

    2025-12-20 07:30

    HTTP/1.0 500 Internal Server Error
    Date: Sat, 20 Dec 2025 07:30:11 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2025-12-20 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · cashonav4.testingserver8.com

    2025-12-19 18:55

    HTTP/1.1 404 Not Found
    Date: Fri, 19 Dec 2025 18:55:00 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Content-Length: 291
    Connection: close
    Content-Type: text/html; charset=iso-8859-1
    
    Page title: 404 Not Found
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>404 Not Found</title>
    </head><body>
    <h1>Not Found</h1>
    <p>The requested URL was not found on this server.</p>
    <hr>
    <address>Apache/2.4.41 (Ubuntu) Server at cashonav4.testingserver8.com Port 443</address>
    </body></html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 13.42.96.209:80 · cashonav4.testingserver8.com

    2025-12-19 18:55

    HTTP/1.1 301 Moved Permanently
    Date: Fri, 19 Dec 2025 18:55:00 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Location: https://cashonav4.testingserver8.com/
    Content-Length: 339
    Connection: close
    Content-Type: text/html; charset=iso-8859-1
    
    Page title: 301 Moved Permanently
    
    <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">
    <html><head>
    <title>301 Moved Permanently</title>
    </head><body>
    <h1>Moved Permanently</h1>
    <p>The document has moved <a href="https://cashonav4.testingserver8.com/">here</a>.</p>
    <hr>
    <address>Apache/2.4.41 (Ubuntu) Server at cashonav4.testingserver8.com Port 80</address>
    </body></html>
    
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · funstake.v1.betnowck.com

    2025-12-19 10:28

    HTTP/1.1 302 Found
    Date: Fri, 19 Dec 2025 10:28:14 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://funstake.v1.betnowck.com/accessCheck
    Set-Cookie: XSRF-TOKEN=eyJpdiI6IjBsZVVPeVRJMVd5MGplUXJ1bkVYamc9PSIsInZhbHVlIjoiYS9lNEx0R1REeUlHaG5Bc3VXYUxKbXg4MnpUY1d1UExqLzNuR1o5dGoxaFI4WjVGVExvRjJSU1ViN3dnLzUzNnovMXpUQlBBUTk2dk1ZanJtODJLYitXNG5uNUtEaXZ4K0lJSWdCbWZUeWZmUWdDUFVBWWtra1lrTHQwQ0RyS0siLCJtYWMiOiI5NzllMTcwMzI1N2NjOWY3ZjA0YmUzODQ5MWUyMjNiZmJlY2VjNDdjNmU1YTM4NjgwNzNkNTQ2Mjc3N2YyMmMzIn0%3D; expires=Fri, 19-Dec-2025 12:28:14 GMT; Max-Age=7200; path=/; samesite=lax
    Set-Cookie: softbroke_new_home_session=eyJpdiI6IllyeEJLTFBwY3FmZzgxRWc5SW5jNnc9PSIsInZhbHVlIjoiQWhmQUJGaXpoTjNTUWZTZmhjOWp5YkdXQ2hTZnU2RlZzNzlqTVp1UitETzlpTFJVa0Y3RFNRODRiN1VRWE4yeGM1azZndlBWTk9iVGM0T1BwTDdVbmhJZnZDVlR3cHJIMlRxSEhnSnpCK3lvYXkyMDA0dUVUWUh2OStoaXAvVHMiLCJtYWMiOiI0NjYxNDE3ZDUyNmYwMTg0ZjUwNTdlYTlhMmFmZWFmMjliYjhkZjQwNWE1MTc5ZTg4OGJiZTFiNmNkMGMxZDA4In0%3D; path=/; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://funstake.v1.betnowck.com/accessCheck
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://funstake.v1.betnowck.com/accessCheck'" />
    
            <title>Redirecting to https://funstake.v1.betnowck.com/accessCheck</title>
        </head>
        <body>
            Redirecting to <a href="https://funstake.v1.betnowck.com/accessCheck">https://funstake.v1.betnowck.com/accessCheck</a>.
        </body>
    </html>
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 13.42.96.209:443 · btopt.betnowck.com

    2025-12-19 00:35

    HTTP/1.1 302 Found
    Date: Fri, 19 Dec 2025 00:35:31 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Location: https://btopt.betnowck.com/getScreenWidth
    Set-Cookie: XSRF-TOKEN=eyJpdiI6Ik9ZMUd4Z3dqazg4UGNlK0VJMEFvbkE9PSIsInZhbHVlIjoiUW9naTFNMEVIN2tJclNQMlRaWkJrSmpZYVoxVXlvYUdNWXVRSzFEck5ERk1WY210dUw2V1ZFVXhtUnQ4TmhnY1BzbFhGSGNoL3lYQ3MwVGVhWGpQTjM0Z0N1eHpPYWJKanlMdmJXOENLc0hYOGFlbmViSm84R2poZDJrczBTVHQiLCJtYWMiOiI4MjFhMjc3N2JhYWEyY2U4YzFhNmI0ODViZjAxYzU3MWUyZDBkNThkNGVhOGUyMzU2MGNhMjkzMTc0MmU5ZWRjIn0%3D; expires=Fri, 19-Dec-2025 02:35:31 GMT; Max-Age=7200; path=/; secure; samesite=lax
    Set-Cookie: laravel_session=eyJpdiI6InJZNzBVQWk1OUg2ZG9NVCtVRUZUb0E9PSIsInZhbHVlIjoiRWlCM0pWZDA5UHRYbGNMNUlnWGQ4OUdLcC9yRWZ1TllWOXhPSHo4bmNuaWNvZmg4WGlPQVlFU20xRWNnWW1sNlhZT1RYVE4zeW9QSndScHphdmNSVTh2bS9kK3M3bjgrVk1HcFF3Y1lrbnBzaDcyRGdRWXhMWW4ydjhoaVJEbkEiLCJtYWMiOiI5MjYwZjRlMzk0YjE0Zjg3MmNiYjAyZDIzMDE0YjIxNzMyZDI3N2ZkZWJhNjU0MTExODQ1ZDYyY2FkYzg2MzcyIn0%3D; expires=Fri, 19-Dec-2025 02:35:31 GMT; Max-Age=7200; path=/; secure; httponly; samesite=lax
    Set-Cookie: screenWidthIntend=eyJpdiI6ImZXVVk2YU0wdHByNk9oS2lhWjZranc9PSIsInZhbHVlIjoiVit2RXFtSDh2MmQ2M2tjWFJuK0lqRHdidnMxZ3dEVzdtS1RCNHBxL1N2cGtlMDlsQytHTjBYRGRFYXkwUWkwQUFXS0k4N1VVMEMrSENMc2ZpWml4dG4xOXJZL0FwZ0JUSVNrVytnWitXbk09IiwibWFjIjoiNTBlNjk0ODI1NDljZTVlNDU5NTY3MDQ2NjBlYjhlNTBiNjgwMGNkYjMxYzE0ODIxOTNkODBjZjc1M2E2MDk1MyJ9; expires=Sat, 20-Dec-2025 00:35:31 GMT; Max-Age=86400; path=/; secure; httponly; samesite=lax
    Connection: close
    Transfer-Encoding: chunked
    Content-Type: text/html; charset=UTF-8
    
    Page title: Redirecting to https://btopt.betnowck.com/getScreenWidth
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://btopt.betnowck.com/getScreenWidth'" />
    
            <title>Redirecting to https://btopt.betnowck.com/getScreenWidth</title>
        </head>
        <body>
            Redirecting to <a href="https://btopt.betnowck.com/getScreenWidth">https://btopt.betnowck.com/getScreenWidth</a>.
        </body>
    </html>
    Found 2025-12-19 by HttpPlugin
    Create report
  • Open service 13.42.96.209:80 · maxsbv4.betnowck.com

    2025-12-19 00:00

    HTTP/1.0 500 Internal Server Error
    Date: Fri, 19 Dec 2025 00:00:00 GMT
    Server: Apache/2.4.41 (Ubuntu)
    Cache-Control: no-cache, private
    Connection: close
    Content-Type: text/html; charset=UTF-8
    
    Page title: 🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')
    
    <!doctype html>
    <html class="theme-light">
    <!--
    Illuminate\Database\QueryException: SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE') in file /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php on line 671
    
    #0 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(631): Illuminate\Database\Connection-&gt;runQueryCallback()
    #1 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Connection.php(339): Illuminate\Database\Connection-&gt;run()
    #2 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Database/Schema/MySqlBuilder.php(18): Illuminate\Database\Connection-&gt;select()
    #3 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Support/Facades/Facade.php(261): Illuminate\Database\Schema\MySqlBuilder-&gt;hasTable()
    #4 /var/www/betfair/vendor/backpack/settings/src/SettingsServiceProvider.php(45): Illuminate\Support\Facades\Facade::__callStatic()
    #5 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(36): Backpack\Settings\SettingsServiceProvider-&gt;boot()
    #6 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Util.php(37): Illuminate\Container\BoundMethod::Illuminate\Container\{closure}()
    #7 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(93): Illuminate\Container\Util::unwrapIfClosure()
    #8 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/BoundMethod.php(37): Illuminate\Container\BoundMethod::callBoundMethod()
    #9 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Container/Container.php(596): Illuminate\Container\BoundMethod::call()
    #10 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(867): Illuminate\Container\Container-&gt;call()
    #11 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(850): Illuminate\Foundation\Application-&gt;bootProvider()
    #12 [internal function]: Illuminate\Foundation\Application-&gt;Illuminate\Foundation\{closure}()
    #13 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(851): array_walk()
    #14 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Bootstrap/BootProviders.php(17): Illuminate\Foundation\Application-&gt;boot()
    #15 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Application.php(230): Illuminate\Foundation\Bootstrap\BootProviders-&gt;bootstrap()
    #16 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(151): Illuminate\Foundation\Application-&gt;bootstrapWith()
    #17 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(135): Illuminate\Foundation\Http\Kernel-&gt;bootstrap()
    #18 /var/www/betfair/vendor/laravel/framework/src/Illuminate/Foundation/Http/Kernel.php(109): Illuminate\Foundation\Http\Kernel-&gt;sendRequestThroughRouter()
    #19 /var/www/betfair/public/index.php(55): Illuminate\Foundation\Http\Kernel-&gt;handle()
    #20 {main}
    -->
    <head>
        <!-- Hide dumps asap -->
        <style>
            pre.sf-dump {
                display: none !important;
            }
        </style>
    
        <meta charset="UTF-8">
        <meta name="viewport"
              content="width=device-width, initial-scale=1.0">
        <meta http-equiv="X-UA-Compatible" content="ie=edge">
        <meta name="robots" content="noindex, nofollow">
    
        <title>🧨 SQLSTATE[HY000] [1045] Access denied for user 'admin'@'ec2-13-42-96-209.eu-west-2.compute.amazonaws.com' (using password: YES) (SQL: select * from information_schema.tables where table_schema = beta_db and table_name = settings and table_type = 'BASE TABLE')</title>
    
        
    </head>
    <body class="scrollbar-lg">
    
    <script>
        window.data = {"report":{"notifier":"Laravel Client","language":"PHP","framework_version":"7.30.6","language_version":"7.4.3-4ubuntu2.23","exception_class":"Illuminate\\Database\\QueryException","seen_at":
    Found 2025-12-19 by HttpPlugin
    Create report
maxsbv5.betnowck.com
CN:
maxsbv5.betnowck.com
Key:
ECDSA-256
Issuer:
E5
Not before:
2024-09-19 12:21
Not after:
2024-12-18 12:21
4rabetv2.testingserver8.com
CN:
4rabetv2.testingserver8.com
Key:
ECDSA-256
Issuer:
E8
Not before:
2025-11-30 05:55
Not after:
2026-02-28 05:55
decimal.betnowck.com
CN:
decimal.betnowck.com
Key:
ECDSA-256
Issuer:
E5
Not before:
2024-07-24 10:31
Not after:
2024-10-22 10:31
flash247.v1.betnowck.com
CN:
flash247.v1.betnowck.com
Key:
ECDSA-256
Issuer:
E6
Not before:
2024-09-04 10:19
Not after:
2024-12-03 10:19
pztour.betnowck.com
CN:
pztour.betnowck.com
Key:
ECDSA-256
Issuer:
E5
Not before:
2024-09-02 05:51
Not after:
2024-12-01 05:51
khelofairv3.testingserver8.com
CN:
khelofairv3.testingserver8.com
Key:
RSA-2048
Issuer:
R13
Not before:
2025-11-25 10:13
Not after:
2026-02-23 10:13
devjtmopt.betnowck.com
CN:
devjtmopt.betnowck.com
Key:
ECDSA-256
Issuer:
E6
Not before:
2024-08-21 19:16
Not after:
2024-11-19 19:16
rfmbopt.betnowck.com
CN:
rfmbopt.betnowck.com
Key:
ECDSA-256
Issuer:
E5
Not before:
2024-08-24 04:31
Not after:
2024-11-22 04:31
hb.betnowck.com
CN:
hb.betnowck.com
Key:
ECDSA-256
Issuer:
R3
Not before:
2024-04-15 07:21
Not after:
2024-07-14 07:21
maxsbv4.1.betnowck.com
CN:
maxsbv4.1.betnowck.com
Key:
ECDSA-256
Issuer:
E5
Not before:
2024-09-02 05:50
Not after:
2024-12-01 05:50
playkarov1.testingserver8.com
CN:
playkarov1.testingserver8.com
Key:
RSA-2048
Issuer:
R13
Not before:
2025-12-19 23:29
Not after:
2026-03-19 23:29
888admin.v6.betnowck.com
CN:
888admin.v6.betnowck.com
Key:
ECDSA-256
Issuer:
E5
Not before:
2024-09-17 08:43
Not after:
2024-12-16 08:43
winraja.v1.betnowck.com
CN:
winraja.v1.betnowck.com
Key:
ECDSA-256
Issuer:
E6
Not before:
2024-09-04 10:21
Not after:
2024-12-03 10:21
matchbookv1.testingserver8.com
CN:
matchbookv1.testingserver8.com
Key:
RSA-2048
Issuer:
R13
Not before:
2025-12-30 04:22
Not after:
2026-03-30 04:22
spartan.betnowck.com
CN:
spartan.betnowck.com
Key:
ECDSA-256
Issuer:
E6
Not before:
2024-09-09 13:28
Not after:
2024-12-08 13:28
instamatch.v1.betnowck.com
CN:
instamatch.v1.betnowck.com
Key:
ECDSA-256
Issuer:
E6
Not before:
2024-09-04 10:20
Not after:
2024-12-03 10:20
rajaexch.v1.betnowck.com
CN:
rajaexch.v1.betnowck.com
Key:
ECDSA-256
Issuer:
E5
Not before:
2024-09-04 10:21
Not after:
2024-12-03 10:21
cricash.v1.betnowck.com
CN:
cricash.v1.betnowck.com
Key:
ECDSA-256
Issuer:
E6
Not before:
2024-09-04 10:19
Not after:
2024-12-03 10:19
rfdzmopt.betnowck.com
CN:
rfdzmopt.betnowck.com
Key:
ECDSA-256
Issuer:
E6
Not before:
2024-08-24 04:30
Not after:
2024-11-22 04:30
888exchangev7.testingserver8.com
CN:
888exchangev7.testingserver8.com
Key:
ECDSA-256
Issuer:
E8
Not before:
2025-11-20 06:18
Not after:
2026-02-18 06:18
fmc.betnowck.com
CN:
fmc.betnowck.com
Key:
ECDSA-256
Issuer:
E6
Not before:
2025-06-13 03:30
Not after:
2025-09-11 03:30
888admin.v5.betnowck.com
CN:
888admin.v5.betnowck.com
Key:
ECDSA-256
Issuer:
E5
Not before:
2024-08-14 22:27
Not after:
2024-11-12 22:27
888exchangev1.testingserver8.com
CN:
888exchangev1.testingserver8.com
Key:
RSA-2048
Issuer:
R12
Not before:
2025-12-30 18:24
Not after:
2026-03-30 18:24
888exchangev5.testingserver8.com
CN:
888exchangev5.testingserver8.com
Key:
ECDSA-256
Issuer:
E8
Not before:
2025-12-23 17:35
Not after:
2026-03-23 17:35
btopt.betnowck.com
CN:
btopt.betnowck.com
Key:
ECDSA-256
Issuer:
E6
Not before:
2024-08-14 22:27
Not after:
2024-11-12 22:27
888admin.v4.betnowck.com
CN:
888admin.v4.betnowck.com
Key:
ECDSA-256
Issuer:
E5
Not before:
2024-09-19 12:17
Not after:
2024-12-18 12:17
matchbookv1.testingserver8.com
CN:
matchbookv1.testingserver8.com
Key:
RSA-2048
Issuer:
R13
Not before:
2025-10-30 16:36
Not after:
2026-01-28 16:36
admin.betnowck.com
CN:
admin.betnowck.com
Key:
ECDSA-256
Issuer:
E5
Not before:
2024-09-04 10:18
Not after:
2024-12-03 10:18
funstake.v1.betnowck.com
CN:
funstake.v1.betnowck.com
Key:
ECDSA-256
Issuer:
E5
Not before:
2024-09-04 10:19
Not after:
2024-12-03 10:19
888admin.v7.betnowck.com
CN:
888admin.v7.betnowck.com
Key:
ECDSA-256
Issuer:
E6
Not before:
2024-08-05 07:58
Not after:
2024-11-03 07:58
luckymatch.v1.betnowck.com
CN:
luckymatch.v1.betnowck.com
Key:
ECDSA-256
Issuer:
E6
Not before:
2024-09-04 10:21
Not after:
2024-12-03 10:21
cashonav4.testingserver8.com
CN:
cashonav4.testingserver8.com
Key:
RSA-2048
Issuer:
R13
Not before:
2025-12-19 17:56
Not after:
2026-03-19 17:56
Domain summary

cashona.testingserver8.com 10 khelofairv3.testingserver8.com 12 decimal.betnowck.com 10 cashonav5.testingserver8.com 7 zlaatav4.testingserver8.com 9 888exchangev7.testingserver8.com 7 pztour.betnowck.com 8 888exchangev4.testingserver8.com 6 khelofairv1.testingserver8.com 6 zlaatav7.testingserver8.com 6 888exchangev5.testingserver8.com 7 winraja.v1.betnowck.com 8 luckymatch.v1.betnowck.com 5 funstake.v1.betnowck.com 7 888admin.v2.betnowck.com 14 rfmbopt.betnowck.com 8 888admin.v3.betnowck.com 7 maxsbv3.betnowck.com 9 flash247.v1.betnowck.com 7 instamatch.v1.betnowck.com 5 rajaexch.v1.betnowck.com 5 cricash.v1.betnowck.com 5 maxsbv4.betnowck.com 13 rfdzmopt.betnowck.com 4 zlaatav6.testingserver8.com 4 888exchangev2.testingserver8.com 4 matchbookv1.testingserver8.com 7 driftdev.betnowck.com 4 btopt.betnowck.com 6 888exchangev1.testingserver8.com 5 mboptv1.betnowck.com 7 zlaatav5.testingserver8.com 3 cashonav3.testingserver8.com 3 888exchangev3.testingserver8.com 3 fmc.betnowck.com 5 khelofairv2.testingserver8.com 3 888exchangev6.testingserver8.com 3 cashonav2.testingserver8.com 3 cashonav4.testingserver8.com 4 hb.betnowck.com 5 mboptdev.betnowck.com 3 cashonav1.testingserver8.com 3 maxsbv5.betnowck.com 6 4rabetv2.testingserver8.com 4 888admin.v6.betnowck.com 4 spartan.betnowck.com 2 playkarov1.testingserver8.com 2 maxsbv4.1.betnowck.com 3 devjtmopt.betnowck.com 4 888admin.v5.betnowck.com 4 888admin.v7.betnowck.com 1 admin.betnowck.com 1 rfklstaropt.betnowck.com 1 888admin.v4.betnowck.com 1 ca.testingserver8.com 1