Host 143.244.133.61
India
DIGITALOCEAN-ASN
Software information

LiteSpeed LiteSpeed

tcp/443 tcp/80

  • MacOS file listing through .DS_Store file
    First seen 2022-09-20 08:58
    Last seen 2024-09-20 22:07
    Open for 731 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c778888b4778888b41a4b01a8903dad1326d872b8af350ed1

      Found 40 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/img
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-20 22:07
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cb3107650b3107650a48fc0ec8a8b9c2f8f9f936ce63d799d

      Found 39 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-04-10 19:35
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c2a439cf82a439cf81aafdba4bbe40cd70bd4de44a0fd8a6b

      Found 31 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2023-12-11 13:29
  • MacOS file listing through .DS_Store file
    First seen 2022-09-20 08:58
    Last seen 2024-09-20 21:41
    Open for 731 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c778888b4778888b41a4b01a8903dad1326d872b8af350ed1

      Found 40 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/img
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-20 21:41
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c87f05b7087f05b70ba20ad0c7a9ae7cf679e180c9ac690e3

      Found 26 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-05-12 23:18
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cb3107650b3107650a48fc0ec8a8b9c2f8f9f936ce63d799d

      Found 39 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2022-11-19 00:09
  • MacOS file listing through .DS_Store file
    First seen 2022-09-20 08:58
    Last seen 2024-09-20 21:26
    Open for 731 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c778888b4778888b41a4b01a8903dad1326d872b8af350ed1

      Found 40 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/img
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-20 21:26
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c9e04c3bc9e04c3bcb3f27bc001db7e7be493b790e2c3d80b

      Found 22 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-11 04:39
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cb3107650b3107650a48fc0ec8a8b9c2f8f9f936ce63d799d

      Found 39 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-07-24 16:18
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c87f05b7087f05b70ba20ad0c7a9ae7cf679e180c9ac690e3

      Found 26 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-05-12 22:21
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c2a439cf82a439cf81aafdba4bbe40cd70bd4de44a0fd8a6b

      Found 31 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-04-10 17:46
  • MacOS file listing through .DS_Store file
    First seen 2024-01-26 09:37
    Last seen 2024-09-20 19:49
    Open for 238 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c778888b4778888b41a4b01a8903dad1326d872b8af350ed1

      Found 40 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/img
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-20 19:49
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c92dfb71592dfb71538ec4c29e7a094ee16d45dc173217ccf

      Found 45 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /Modules
      /modules_statuses.json
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/css
      /public/assets/admin/img
      /public/assets/admin/js
      /public/assets/admin/js/view-pages
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /script.sh
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-16 19:55
  • MacOS file listing through .DS_Store file
    First seen 2023-09-17 00:12
    Last seen 2024-09-20 19:18
    Open for 369 days
  • MacOS file listing through .DS_Store file
    First seen 2022-09-20 08:58
    Last seen 2024-09-20 19:12
    Open for 731 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c778888b4778888b41a4b01a8903dad1326d872b8af350ed1

      Found 40 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/img
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-20 19:12
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cb3107650b3107650a48fc0ec8a8b9c2f8f9f936ce63d799d

      Found 39 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2022-11-19 00:09
  • MacOS file listing through .DS_Store file
    First seen 2023-11-04 00:08
    Last seen 2024-09-20 18:36
    Open for 321 days
  • MacOS file listing through .DS_Store file
    First seen 2023-07-26 09:30
    Last seen 2024-09-20 18:33
    Open for 422 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c778888b4778888b41a4b01a8903dad1326d872b8af350ed1

      Found 40 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/img
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-20 18:33
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cb3107650b3107650a48fc0ec8a8b9c2f8f9f936ce63d799d

      Found 39 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-07-24 17:41
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c2a439cf82a439cf81aafdba4bbe40cd70bd4de44a0fd8a6b

      Found 31 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-01-28 00:08
  • MacOS file listing through .DS_Store file
    First seen 2023-09-20 00:09
    Last seen 2024-09-20 18:27
    Open for 366 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c3838040e3838040e925a4a2a34d2e7e540b8f24b41b895bc

      Found 20 files trough .DS_Store spidering:
      
      /assets
      /assets/AssetManifest.bin
      /assets/AssetManifest.json
      /assets/assets
      /assets/FontManifest.json
      /assets/fonts
      /assets/NOTICES
      /assets/packages
      /assets/shaders
      /canvaskit
      /favicon.png
      /firebase-messaging-sw.js
      /flutter.js
      /flutter_service_worker.js
      /index.html
      /logo.png
      /main.dart.js
      /manifest.json
      /style.css
      /version.json
      Found on 2024-09-20 18:27
  • MacOS file listing through .DS_Store file
    First seen 2023-09-20 00:09
    Last seen 2024-09-20 17:56
    Open for 366 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c3838040e3838040e925a4a2a34d2e7e540b8f24b41b895bc

      Found 20 files trough .DS_Store spidering:
      
      /assets
      /assets/AssetManifest.bin
      /assets/AssetManifest.json
      /assets/assets
      /assets/FontManifest.json
      /assets/fonts
      /assets/NOTICES
      /assets/packages
      /assets/shaders
      /canvaskit
      /favicon.png
      /firebase-messaging-sw.js
      /flutter.js
      /flutter_service_worker.js
      /index.html
      /logo.png
      /main.dart.js
      /manifest.json
      /style.css
      /version.json
      Found on 2024-09-20 17:56
  • MacOS file listing through .DS_Store file
    First seen 2023-09-20 00:09
    Last seen 2024-09-20 14:48
    Open for 366 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c3838040e3838040e925a4a2a34d2e7e540b8f24b41b895bc

      Found 20 files trough .DS_Store spidering:
      
      /assets
      /assets/AssetManifest.bin
      /assets/AssetManifest.json
      /assets/assets
      /assets/FontManifest.json
      /assets/fonts
      /assets/NOTICES
      /assets/packages
      /assets/shaders
      /canvaskit
      /favicon.png
      /firebase-messaging-sw.js
      /flutter.js
      /flutter_service_worker.js
      /index.html
      /logo.png
      /main.dart.js
      /manifest.json
      /style.css
      /version.json
      Found on 2024-09-20 14:48
  • MacOS file listing through .DS_Store file
    First seen 2023-07-26 09:30
    Last seen 2024-09-20 14:02
    Open for 422 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c778888b4778888b41a4b01a8903dad1326d872b8af350ed1

      Found 40 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/img
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-20 14:02
  • MacOS file listing through .DS_Store file
    First seen 2023-10-15 00:32
    Last seen 2024-09-20 13:51
    Open for 341 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c248e4f81248e4f81d538009db3fe87822392609899da5506

      Found 41 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Http/Controllers
      /app/Http/Controllers/Admin
      /app/Http/Controllers/Admin/Item
      /app/Http/Controllers/Admin/System
      /app/Http/Controllers/Api
      /app/Http/Controllers/Api/V1
      /app/Http/Controllers/Api/V2
      /app/Http/Controllers/RestAPI
      /app/Http/Controllers/Vendor
      /app/Http/Kernel.php
      /app/Http/Middleware
      /app/Http/Requests
      /app/Http/Resources
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /package.json
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /webpack.mix.js
      Found on 2024-09-20 13:51
    • Severity: high
      Fingerprint: 5f32cf5d6962f09ca728a86fa728a86fe32e0d8fd32a37e8c35c99caaf4c6a86

      Found 76 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Http/Controllers
      /app/Http/Controllers/Admin
      /app/Http/Controllers/Admin/Item
      /app/Http/Controllers/Admin/System
      /app/Http/Controllers/Api
      /app/Http/Controllers/Api/V1
      /app/Http/Controllers/Api/V2
      /app/Http/Controllers/RestAPI
      /app/Http/Controllers/Vendor
      /app/Http/Kernel.php
      /app/Http/Middleware
      /app/Http/Requests
      /app/Http/Resources
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/css
      /public/assets/admin/img
      /public/assets/admin/js
      /public/assets/admin/sound
      /public/assets/admin/svg
      /public/assets/admin/svg-src
      /public/assets/admin/vendor
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/landing/img
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /resources/css
      /resources/js
      /resources/lang
      /resources/views
      /routes
      /server.php
      /storage
      /storage/app
      /storage/app/public
      /storage/debugbar
      /storage/framework
      /storage/logs
      /tests
      /tests/Feature
      /tests/Unit
      /webpack.mix.js
      Found on 2024-09-18 05:52
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c09f5afde09f5afde6c16201ed47a59993bcdd8d3e14bbdd1

      Found 64 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Http/Controllers
      /app/Http/Controllers/Admin
      /app/Http/Controllers/Admin/Item
      /app/Http/Controllers/Admin/System
      /app/Http/Controllers/Api
      /app/Http/Controllers/Api/V1
      /app/Http/Controllers/Api/V2
      /app/Http/Controllers/RestAPI
      /app/Http/Controllers/Vendor
      /app/Http/Kernel.php
      /app/Http/Middleware
      /app/Http/Requests
      /app/Http/Resources
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/css
      /public/assets/admin/img
      /public/assets/admin/js
      /public/assets/admin/sound
      /public/assets/admin/svg
      /public/assets/admin/svg-src
      /public/assets/admin/vendor
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /webpack.mix.js
      Found on 2024-09-14 03:45
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c92dfb71592dfb71538ec4c293c631716950b5e54d6f9d174

      Found 45 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Http/Controllers
      /app/Http/Controllers/Admin
      /app/Http/Controllers/Admin/Item
      /app/Http/Controllers/Admin/System
      /app/Http/Controllers/Api
      /app/Http/Controllers/Api/V1
      /app/Http/Controllers/Api/V2
      /app/Http/Controllers/RestAPI
      /app/Http/Controllers/Vendor
      /app/Http/Kernel.php
      /app/Http/Middleware
      /app/Http/Requests
      /app/Http/Resources
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /webpack.mix.js
      Found on 2024-09-06 00:10
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c7b6beb587b6beb58db348384ca02d77bb6710d799da75d1f

      Found 57 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Http/Controllers
      /app/Http/Controllers/Admin
      /app/Http/Controllers/Admin/Item
      /app/Http/Controllers/Admin/System
      /app/Http/Controllers/Api
      /app/Http/Controllers/Api/V1
      /app/Http/Controllers/Api/V2
      /app/Http/Controllers/RestAPI
      /app/Http/Controllers/Vendor
      /app/Http/Kernel.php
      /app/Http/Middleware
      /app/Http/Requests
      /app/Http/Resources
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /webpack.mix.js
      Found on 2024-09-02 17:54
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cfdf2c773fdf2c77349cdef4bf551b92ccead17569f59d722

      Found 50 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Http/Controllers
      /app/Http/Controllers/Admin
      /app/Http/Controllers/Admin/Item
      /app/Http/Controllers/Admin/System
      /app/Http/Controllers/Api
      /app/Http/Controllers/Api/V1
      /app/Http/Controllers/Api/V2
      /app/Http/Controllers/RestAPI
      /app/Http/Controllers/Vendor
      /app/Http/Kernel.php
      /app/Http/Middleware
      /app/Http/Requests
      /app/Http/Resources
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /webpack.mix.js
      Found on 2024-08-16 16:19
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c2acf29aa2acf29aa11a63dd2af70b705f8757f678f74d20f

      Found 33 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Http/Controllers
      /app/Http/Kernel.php
      /app/Http/Middleware
      /app/Http/Requests
      /app/Http/Resources
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /package.json
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /webpack.mix.js
      Found on 2024-06-30 18:39
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09cb3107650b3107650a48fc0ecb8b3dd53ef4a3a71bc78dd9e

      Found 39 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Http/Controllers
      /app/Http/Controllers/Admin
      /app/Http/Controllers/Admin/Item
      /app/Http/Controllers/Admin/System
      /app/Http/Controllers/Api
      /app/Http/Controllers/RestAPI
      /app/Http/Controllers/Vendor
      /app/Http/Kernel.php
      /app/Http/Middleware
      /app/Http/Requests
      /app/Http/Resources
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /package.json
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /webpack.mix.js
      Found on 2024-05-13 01:04
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c91500896915008965258b0e67a2cfd110877144b31804492

      Found 37 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Http/Controllers
      /app/Http/Controllers/Admin
      /app/Http/Controllers/Api
      /app/Http/Controllers/RestAPI
      /app/Http/Controllers/Vendor
      /app/Http/Kernel.php
      /app/Http/Middleware
      /app/Http/Requests
      /app/Http/Resources
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /package.json
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /webpack.mix.js
      Found on 2024-05-08 17:25
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cecc85b04ecc85b04dccca7788737b99778e68a5dfd7a0d9b

      Found 53 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/css
      /public/assets/admin/img
      /public/assets/admin/js
      /public/assets/admin/sound
      /public/assets/admin/svg
      /public/assets/admin/svg-src
      /public/assets/admin/vendor
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-01-07 07:02
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c70ba7b5770ba7b57d7ad2ca70b60b4b0fb881f72fe478a92

      Found 54 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/css
      /public/assets/admin/img
      /public/assets/admin/js
      /public/assets/admin/sound
      /public/assets/admin/svg
      /public/assets/admin/svg-src
      /public/assets/admin/vendor
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/landing/img
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2023-12-23 20:39
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c93a25c3a93a25c3a51df05625590aaf546a75e77db410ff5

      Found 46 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2023-12-14 00:07
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c7c3d3e457c3d3e45da81e9190eef10a6939019c4a6826ccc

      Found 30 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /package.json
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2023-12-11 15:43
  • MacOS file listing through .DS_Store file
    First seen 2023-10-15 00:32
    Last seen 2024-09-20 13:26
    Open for 341 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09ca728a86fa728a86fe32e0d8fd32a37e8c35c99caaf4c6a86

      Found 76 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Http/Controllers
      /app/Http/Controllers/Admin
      /app/Http/Controllers/Admin/Item
      /app/Http/Controllers/Admin/System
      /app/Http/Controllers/Api
      /app/Http/Controllers/Api/V1
      /app/Http/Controllers/Api/V2
      /app/Http/Controllers/RestAPI
      /app/Http/Controllers/Vendor
      /app/Http/Kernel.php
      /app/Http/Middleware
      /app/Http/Requests
      /app/Http/Resources
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/css
      /public/assets/admin/img
      /public/assets/admin/js
      /public/assets/admin/sound
      /public/assets/admin/svg
      /public/assets/admin/svg-src
      /public/assets/admin/vendor
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/landing/img
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /resources/css
      /resources/js
      /resources/lang
      /resources/views
      /routes
      /server.php
      /storage
      /storage/app
      /storage/app/public
      /storage/debugbar
      /storage/framework
      /storage/logs
      /tests
      /tests/Feature
      /tests/Unit
      /webpack.mix.js
      Found on 2024-09-20 13:26
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c248e4f81248e4f81d538009db3fe87822392609899da5506

      Found 41 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Http/Controllers
      /app/Http/Controllers/Admin
      /app/Http/Controllers/Admin/Item
      /app/Http/Controllers/Admin/System
      /app/Http/Controllers/Api
      /app/Http/Controllers/Api/V1
      /app/Http/Controllers/Api/V2
      /app/Http/Controllers/RestAPI
      /app/Http/Controllers/Vendor
      /app/Http/Kernel.php
      /app/Http/Middleware
      /app/Http/Requests
      /app/Http/Resources
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /package.json
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /webpack.mix.js
      Found on 2024-09-18 09:13
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c09f5afde09f5afde6c16201ed47a59993bcdd8d3e14bbdd1

      Found 64 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Http/Controllers
      /app/Http/Controllers/Admin
      /app/Http/Controllers/Admin/Item
      /app/Http/Controllers/Admin/System
      /app/Http/Controllers/Api
      /app/Http/Controllers/Api/V1
      /app/Http/Controllers/Api/V2
      /app/Http/Controllers/RestAPI
      /app/Http/Controllers/Vendor
      /app/Http/Kernel.php
      /app/Http/Middleware
      /app/Http/Requests
      /app/Http/Resources
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/css
      /public/assets/admin/img
      /public/assets/admin/js
      /public/assets/admin/sound
      /public/assets/admin/svg
      /public/assets/admin/svg-src
      /public/assets/admin/vendor
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /webpack.mix.js
      Found on 2024-09-16 07:35
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c92dfb71592dfb71538ec4c293c631716950b5e54d6f9d174

      Found 45 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Http/Controllers
      /app/Http/Controllers/Admin
      /app/Http/Controllers/Admin/Item
      /app/Http/Controllers/Admin/System
      /app/Http/Controllers/Api
      /app/Http/Controllers/Api/V1
      /app/Http/Controllers/Api/V2
      /app/Http/Controllers/RestAPI
      /app/Http/Controllers/Vendor
      /app/Http/Kernel.php
      /app/Http/Middleware
      /app/Http/Requests
      /app/Http/Resources
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /webpack.mix.js
      Found on 2024-09-12 12:49
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cfdf2c773fdf2c77349cdef4bf551b92ccead17569f59d722

      Found 50 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Http/Controllers
      /app/Http/Controllers/Admin
      /app/Http/Controllers/Admin/Item
      /app/Http/Controllers/Admin/System
      /app/Http/Controllers/Api
      /app/Http/Controllers/Api/V1
      /app/Http/Controllers/Api/V2
      /app/Http/Controllers/RestAPI
      /app/Http/Controllers/Vendor
      /app/Http/Kernel.php
      /app/Http/Middleware
      /app/Http/Requests
      /app/Http/Resources
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /webpack.mix.js
      Found on 2024-09-08 16:20
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c7b6beb587b6beb58db348384ca02d77bb6710d799da75d1f

      Found 57 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Http/Controllers
      /app/Http/Controllers/Admin
      /app/Http/Controllers/Admin/Item
      /app/Http/Controllers/Admin/System
      /app/Http/Controllers/Api
      /app/Http/Controllers/Api/V1
      /app/Http/Controllers/Api/V2
      /app/Http/Controllers/RestAPI
      /app/Http/Controllers/Vendor
      /app/Http/Kernel.php
      /app/Http/Middleware
      /app/Http/Requests
      /app/Http/Resources
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /webpack.mix.js
      Found on 2024-08-20 06:03
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b6a0e5cc06c88e35313d01622bd22dd59c

      Found 28 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /package.json
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /webpack.mix.js
      Found on 2024-07-02 13:29
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cecc85b04ecc85b04dccca7788737b99778e68a5dfd7a0d9b

      Found 53 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/css
      /public/assets/admin/img
      /public/assets/admin/js
      /public/assets/admin/sound
      /public/assets/admin/svg
      /public/assets/admin/svg-src
      /public/assets/admin/vendor
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-01-07 07:02
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c70ba7b5770ba7b57d7ad2ca70b60b4b0fb881f72fe478a92

      Found 54 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/css
      /public/assets/admin/img
      /public/assets/admin/js
      /public/assets/admin/sound
      /public/assets/admin/svg
      /public/assets/admin/svg-src
      /public/assets/admin/vendor
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/landing/img
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2023-12-23 20:39
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c3b95ca2b3b95ca2b2c4961d34a61cf8469647b4e86e3a65c

      Found 58 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/css
      /public/assets/admin/img
      /public/assets/admin/js
      /public/assets/admin/sound
      /public/assets/admin/svg
      /public/assets/admin/svg-src
      /public/assets/admin/vendor
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/landing/img
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /resources/css
      /resources/js
      /resources/lang
      /resources/views
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2023-10-15 00:32
  • MacOS file listing through .DS_Store file
    First seen 2023-09-20 00:09
    Last seen 2024-09-20 13:18
    Open for 366 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c3838040e3838040e925a4a2a34d2e7e540b8f24b41b895bc

      Found 20 files trough .DS_Store spidering:
      
      /assets
      /assets/AssetManifest.bin
      /assets/AssetManifest.json
      /assets/assets
      /assets/FontManifest.json
      /assets/fonts
      /assets/NOTICES
      /assets/packages
      /assets/shaders
      /canvaskit
      /favicon.png
      /firebase-messaging-sw.js
      /flutter.js
      /flutter_service_worker.js
      /index.html
      /logo.png
      /main.dart.js
      /manifest.json
      /style.css
      /version.json
      Found on 2024-09-20 13:18
  • MacOS file listing through .DS_Store file
    First seen 2023-07-27 11:19
    Last seen 2024-09-20 12:50
    Open for 421 days
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c7c3d3e457c3d3e45da81e9190eef10a6939019c4a6826ccc

      Found 30 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /package.json
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-20 12:50
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c93a25c3a93a25c3a51df05625590aaf546a75e77db410ff5

      Found 46 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-16 14:07
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c2f72f5fb2f72f5fb741f7de345671ff4bc77f79eace58112

      Found 65 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/css
      /public/assets/admin/img
      /public/assets/admin/js
      /public/assets/admin/sound
      /public/assets/admin/svg
      /public/assets/admin/svg-src
      /public/assets/admin/vendor
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/landing/img
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /resources/css
      /resources/js
      /resources/lang
      /resources/views
      /routes
      /server.php
      /storage
      /storage/app
      /storage/app/public
      /storage/debugbar
      /storage/framework
      /storage/logs
      /tests
      /tests/Feature
      /tests/Unit
      /vendor
      /webpack.mix.js
      Found on 2024-09-08 21:06
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cecc85b04ecc85b04dccca7788737b99778e68a5dfd7a0d9b

      Found 53 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/css
      /public/assets/admin/img
      /public/assets/admin/js
      /public/assets/admin/sound
      /public/assets/admin/svg
      /public/assets/admin/svg-src
      /public/assets/admin/vendor
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-06 10:57
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cb3107650b3107650a48fc0ecb8b3dd53ef4a3a71d4391c47

      Found 39 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-02 13:04
    • Severity: high
      Fingerprint: 5f32cf5d6962f09ca629b8b1a629b8b169fefe0d041e4c928d0e1a8806ce2a04

      Found 34 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-08-14 12:45
  • MacOS file listing through .DS_Store file
    First seen 2023-11-04 00:08
    Last seen 2024-09-20 12:49
    Open for 321 days
  • MacOS file listing through .DS_Store file
    First seen 2024-01-26 09:37
    Last seen 2024-09-20 12:49
    Open for 238 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c778888b4778888b41a4b01a8903dad1326d872b8af350ed1

      Found 40 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/img
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-20 12:49
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c92dfb71592dfb71538ec4c29e7a094ee16d45dc173217ccf

      Found 45 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /Modules
      /modules_statuses.json
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/css
      /public/assets/admin/img
      /public/assets/admin/js
      /public/assets/admin/js/view-pages
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /script.sh
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-16 10:56
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c99d3320899d332085291ebf4c1f3aac70c02ab1408263da5

      Found 44 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /Modules
      /modules_statuses.json
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/css
      /public/assets/admin/img
      /public/assets/admin/js
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /script.sh
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-12 15:17
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c2acf29aa2acf29aa11a63dd27c20e7a59e4701723320666b

      Found 33 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /Modules
      /modules_statuses.json
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /script.sh
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-07-30 18:48
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c248e4f81248e4f81d538009d7252cdaa24d0d665f0879676

      Found 41 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /Modules
      /modules_statuses.json
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /script.sh
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-07-22 12:33
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cb3107650b3107650a48fc0ec8a8b9c2f8f9f936ce63d799d

      Found 39 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-04-10 18:45
  • MacOS file listing through .DS_Store file
    First seen 2024-01-26 09:36
    Last seen 2024-09-20 12:32
    Open for 238 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c778888b4778888b41a4b01a8903dad1326d872b8af350ed1

      Found 40 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/img
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-20 12:32
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c92dfb71592dfb71538ec4c29e7a094ee16d45dc173217ccf

      Found 45 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /Modules
      /modules_statuses.json
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/css
      /public/assets/admin/img
      /public/assets/admin/js
      /public/assets/admin/js/view-pages
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /script.sh
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-18 11:58
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c87f05b7087f05b70ba20ad0c7a9ae7cf679e180c9ac690e3

      Found 26 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-05-13 01:00
  • MacOS file listing through .DS_Store file
    First seen 2023-09-17 00:12
    Last seen 2024-09-20 12:18
    Open for 369 days
  • MacOS file listing through .DS_Store file
    First seen 2023-11-04 00:08
    Last seen 2024-09-20 11:58
    Open for 321 days
  • MacOS file listing through .DS_Store file
    First seen 2023-02-17 00:07
    Last seen 2024-09-20 09:54
    Open for 581 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c248e4f81248e4f81d538009db3fe87822392609899da5506

      Found 41 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Http/Controllers
      /app/Http/Controllers/Admin
      /app/Http/Controllers/Admin/Item
      /app/Http/Controllers/Admin/System
      /app/Http/Controllers/Api
      /app/Http/Controllers/Api/V1
      /app/Http/Controllers/Api/V2
      /app/Http/Controllers/RestAPI
      /app/Http/Controllers/Vendor
      /app/Http/Kernel.php
      /app/Http/Middleware
      /app/Http/Requests
      /app/Http/Resources
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /package.json
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /webpack.mix.js
      Found on 2024-09-20 09:54
    • Severity: high
      Fingerprint: 5f32cf5d6962f09ca728a86fa728a86fe32e0d8fd32a37e8c35c99caaf4c6a86

      Found 76 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Http/Controllers
      /app/Http/Controllers/Admin
      /app/Http/Controllers/Admin/Item
      /app/Http/Controllers/Admin/System
      /app/Http/Controllers/Api
      /app/Http/Controllers/Api/V1
      /app/Http/Controllers/Api/V2
      /app/Http/Controllers/RestAPI
      /app/Http/Controllers/Vendor
      /app/Http/Kernel.php
      /app/Http/Middleware
      /app/Http/Requests
      /app/Http/Resources
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/css
      /public/assets/admin/img
      /public/assets/admin/js
      /public/assets/admin/sound
      /public/assets/admin/svg
      /public/assets/admin/svg-src
      /public/assets/admin/vendor
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/landing/img
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /resources/css
      /resources/js
      /resources/lang
      /resources/views
      /routes
      /server.php
      /storage
      /storage/app
      /storage/app/public
      /storage/debugbar
      /storage/framework
      /storage/logs
      /tests
      /tests/Feature
      /tests/Unit
      /webpack.mix.js
      Found on 2024-09-16 11:05
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09cb3107650b3107650a48fc0ecb8b3dd53ef4a3a71bc78dd9e

      Found 39 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Http/Controllers
      /app/Http/Controllers/Admin
      /app/Http/Controllers/Admin/Item
      /app/Http/Controllers/Admin/System
      /app/Http/Controllers/Api
      /app/Http/Controllers/RestAPI
      /app/Http/Controllers/Vendor
      /app/Http/Kernel.php
      /app/Http/Middleware
      /app/Http/Requests
      /app/Http/Resources
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /package.json
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /webpack.mix.js
      Found on 2024-05-12 22:52
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cecc85b04ecc85b04dccca7788737b99778e68a5dfd7a0d9b

      Found 53 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/css
      /public/assets/admin/img
      /public/assets/admin/js
      /public/assets/admin/sound
      /public/assets/admin/svg
      /public/assets/admin/svg-src
      /public/assets/admin/vendor
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-01-07 08:36
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c7c3d3e457c3d3e45da81e9190eef10a6939019c4a6826ccc

      Found 30 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /package.json
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2023-12-14 00:07
    • Severity: high
      Fingerprint: 5f32cf5d6962f09ca629b8b1a629b8b169fefe0d041e4c928d0e1a8806ce2a04

      Found 34 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2023-08-31 18:16
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c93a25c3a93a25c3a51df05625590aaf546a75e77db410ff5

      Found 46 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2023-08-19 17:42
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cb3107650b3107650a48fc0ecb8b3dd53ef4a3a71d4391c47

      Found 39 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2023-08-16 11:05
  • MacOS file listing through .DS_Store file
    First seen 2023-07-26 09:30
    Last seen 2024-09-20 08:25
    Open for 421 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c778888b4778888b41a4b01a8903dad1326d872b8af350ed1

      Found 40 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/img
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-20 08:25
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c87f05b7087f05b70ba20ad0c7a9ae7cf679e180c9ac690e3

      Found 26 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-05-12 21:55
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c2a439cf82a439cf81aafdba4bbe40cd70bd4de44a0fd8a6b

      Found 31 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-05-08 18:36
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c9e04c3bc9e04c3bcb3f27bc001db7e7be493b790e2c3d80b

      Found 22 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-04-19 00:13
  • MacOS file listing through .DS_Store file
    First seen 2023-07-27 11:19
    Last seen 2024-09-20 07:24
    Open for 420 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cecc85b04ecc85b04dccca7788737b99778e68a5dfd7a0d9b

      Found 53 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/css
      /public/assets/admin/img
      /public/assets/admin/js
      /public/assets/admin/sound
      /public/assets/admin/svg
      /public/assets/admin/svg-src
      /public/assets/admin/vendor
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-20 07:24
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c70ba7b5770ba7b57d7ad2ca70b60b4b0fb881f72fe478a92

      Found 54 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/css
      /public/assets/admin/img
      /public/assets/admin/js
      /public/assets/admin/sound
      /public/assets/admin/svg
      /public/assets/admin/svg-src
      /public/assets/admin/vendor
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/landing/img
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-16 19:58
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c2f72f5fb2f72f5fb741f7de345671ff4bc77f79eace58112

      Found 65 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/css
      /public/assets/admin/img
      /public/assets/admin/js
      /public/assets/admin/sound
      /public/assets/admin/svg
      /public/assets/admin/svg-src
      /public/assets/admin/vendor
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/landing/img
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /resources/css
      /resources/js
      /resources/lang
      /resources/views
      /routes
      /server.php
      /storage
      /storage/app
      /storage/app/public
      /storage/debugbar
      /storage/framework
      /storage/logs
      /tests
      /tests/Feature
      /tests/Unit
      /vendor
      /webpack.mix.js
      Found on 2024-09-14 16:24
    • Severity: high
      Fingerprint: 5f32cf5d6962f09ca629b8b1a629b8b169fefe0d041e4c928d0e1a8806ce2a04

      Found 34 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-06-18 08:28
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c7c3d3e457c3d3e45da81e9190eef10a6939019c4a6826ccc

      Found 30 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /package.json
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-06-12 14:43
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cb3107650b3107650a48fc0ecb8b3dd53ef4a3a71d4391c47

      Found 39 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-06-10 14:08
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c93a25c3a93a25c3a51df05625590aaf546a75e77db410ff5

      Found 46 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2023-12-11 12:11
  • MacOS file listing through .DS_Store file
    First seen 2023-09-17 00:12
    Last seen 2024-09-20 07:01
    Open for 369 days
  • MacOS file listing through .DS_Store file
    First seen 2023-11-04 00:08
    Last seen 2024-09-20 05:39
    Open for 321 days
  • MacOS file listing through .DS_Store file
    First seen 2023-09-17 00:12
    Last seen 2024-09-20 03:59
    Open for 369 days
  • MacOS file listing through .DS_Store file
    First seen 2024-01-26 09:36
    Last seen 2024-09-20 03:51
    Open for 237 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c778888b4778888b41a4b01a8903dad1326d872b8af350ed1

      Found 40 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/img
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-20 03:51
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c92dfb71592dfb71538ec4c29e7a094ee16d45dc173217ccf

      Found 45 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /Modules
      /modules_statuses.json
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/css
      /public/assets/admin/img
      /public/assets/admin/js
      /public/assets/admin/js/view-pages
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /script.sh
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-18 01:20
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c99d3320899d332085291ebf4c1f3aac70c02ab1408263da5

      Found 44 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /Modules
      /modules_statuses.json
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/css
      /public/assets/admin/img
      /public/assets/admin/js
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /script.sh
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-13 01:22
  • MacOS file listing through .DS_Store file
    First seen 2023-07-27 11:19
    Last seen 2024-09-20 03:04
    Open for 420 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c70ba7b5770ba7b57d7ad2ca70b60b4b0fb881f72fe478a92

      Found 54 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/css
      /public/assets/admin/img
      /public/assets/admin/js
      /public/assets/admin/sound
      /public/assets/admin/svg
      /public/assets/admin/svg-src
      /public/assets/admin/vendor
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/landing/img
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-20 03:04
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cecc85b04ecc85b04dccca7788737b99778e68a5dfd7a0d9b

      Found 53 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/css
      /public/assets/admin/img
      /public/assets/admin/js
      /public/assets/admin/sound
      /public/assets/admin/svg
      /public/assets/admin/svg-src
      /public/assets/admin/vendor
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-18 06:39
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c2f72f5fb2f72f5fb741f7de345671ff4bc77f79eace58112

      Found 65 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/css
      /public/assets/admin/img
      /public/assets/admin/js
      /public/assets/admin/sound
      /public/assets/admin/svg
      /public/assets/admin/svg-src
      /public/assets/admin/vendor
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/landing/img
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /resources/css
      /resources/js
      /resources/lang
      /resources/views
      /routes
      /server.php
      /storage
      /storage/app
      /storage/app/public
      /storage/debugbar
      /storage/framework
      /storage/logs
      /tests
      /tests/Feature
      /tests/Unit
      /vendor
      /webpack.mix.js
      Found on 2024-09-13 00:11
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cb3107650b3107650a48fc0ecb8b3dd53ef4a3a71d4391c47

      Found 39 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-08 18:48
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c93a25c3a93a25c3a51df05625590aaf546a75e77db410ff5

      Found 46 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-08-30 23:19
    • Severity: high
      Fingerprint: 5f32cf5d6962f09ca629b8b1a629b8b169fefe0d041e4c928d0e1a8806ce2a04

      Found 34 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-08-12 12:14
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c3b95ca2b3b95ca2b2c4961d34a61cf8469647b4e86e3a65c

      Found 58 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/css
      /public/assets/admin/img
      /public/assets/admin/js
      /public/assets/admin/sound
      /public/assets/admin/svg
      /public/assets/admin/svg-src
      /public/assets/admin/vendor
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/landing/img
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /resources/css
      /resources/js
      /resources/lang
      /resources/views
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-06-06 09:55
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c7c3d3e457c3d3e45da81e9190eef10a6939019c4a6826ccc

      Found 30 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /package.json
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-04-10 15:29
  • MacOS file listing through .DS_Store file
    First seen 2023-07-27 11:19
    Last seen 2024-09-20 02:42
    Open for 420 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cecc85b04ecc85b04dccca7788737b99778e68a5dfd7a0d9b

      Found 53 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/css
      /public/assets/admin/img
      /public/assets/admin/js
      /public/assets/admin/sound
      /public/assets/admin/svg
      /public/assets/admin/svg-src
      /public/assets/admin/vendor
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-20 02:42
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c7c3d3e457c3d3e45da81e9190eef10a6939019c4a6826ccc

      Found 30 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /package.json
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-16 02:29
    • Severity: high
      Fingerprint: 5f32cf5d6962f09ca629b8b1a629b8b169fefe0d041e4c928d0e1a8806ce2a04

      Found 34 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-02 11:25
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c93a25c3a93a25c3a51df05625590aaf546a75e77db410ff5

      Found 46 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-01 11:47
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cb3107650b3107650a48fc0ecb8b3dd53ef4a3a71d4391c47

      Found 39 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-08-10 18:33
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c2f72f5fb2f72f5fb741f7de345671ff4bc77f79eace58112

      Found 65 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/css
      /public/assets/admin/img
      /public/assets/admin/js
      /public/assets/admin/sound
      /public/assets/admin/svg
      /public/assets/admin/svg-src
      /public/assets/admin/vendor
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/landing/img
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /resources/css
      /resources/js
      /resources/lang
      /resources/views
      /routes
      /server.php
      /storage
      /storage/app
      /storage/app/public
      /storage/debugbar
      /storage/framework
      /storage/logs
      /tests
      /tests/Feature
      /tests/Unit
      /vendor
      /webpack.mix.js
      Found on 2023-11-06 00:21
  • MacOS file listing through .DS_Store file
    First seen 2023-07-26 09:30
    Last seen 2024-09-20 02:35
    Open for 421 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c778888b4778888b41a4b01a8903dad1326d872b8af350ed1

      Found 40 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/img
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-20 02:35
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c87f05b7087f05b70ba20ad0c7a9ae7cf679e180c9ac690e3

      Found 26 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-09-10 22:19
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cb3107650b3107650a48fc0ec8a8b9c2f8f9f936ce63d799d

      Found 39 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-05-12 19:57
  • MacOS file listing through .DS_Store file
    First seen 2023-02-17 02:52
    Last seen 2024-09-20 00:40
    Open for 580 days
    • Severity: medium
      Fingerprint: 5f32cf5d6962f09c248e4f81248e4f81d538009db3fe87822392609899da5506

      Found 41 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Http/Controllers
      /app/Http/Controllers/Admin
      /app/Http/Controllers/Admin/Item
      /app/Http/Controllers/Admin/System
      /app/Http/Controllers/Api
      /app/Http/Controllers/Api/V1
      /app/Http/Controllers/Api/V2
      /app/Http/Controllers/RestAPI
      /app/Http/Controllers/Vendor
      /app/Http/Kernel.php
      /app/Http/Middleware
      /app/Http/Requests
      /app/Http/Resources
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /package.json
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /webpack.mix.js
      Found on 2024-09-20 00:40
    • Severity: high
      Fingerprint: 5f32cf5d6962f09ca728a86fa728a86fe32e0d8fd32a37e8c35c99caaf4c6a86

      Found 76 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Http/Controllers
      /app/Http/Controllers/Admin
      /app/Http/Controllers/Admin/Item
      /app/Http/Controllers/Admin/System
      /app/Http/Controllers/Api
      /app/Http/Controllers/Api/V1
      /app/Http/Controllers/Api/V2
      /app/Http/Controllers/RestAPI
      /app/Http/Controllers/Vendor
      /app/Http/Kernel.php
      /app/Http/Middleware
      /app/Http/Requests
      /app/Http/Resources
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/css
      /public/assets/admin/img
      /public/assets/admin/js
      /public/assets/admin/sound
      /public/assets/admin/svg
      /public/assets/admin/svg-src
      /public/assets/admin/vendor
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/landing/img
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /resources/css
      /resources/js
      /resources/lang
      /resources/views
      /routes
      /server.php
      /storage
      /storage/app
      /storage/app/public
      /storage/debugbar
      /storage/framework
      /storage/logs
      /tests
      /tests/Feature
      /tests/Unit
      /webpack.mix.js
      Found on 2024-09-14 20:10
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b6a0e5cc06c88e35313d01622bd22dd59c

      Found 28 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /package.json
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /webpack.mix.js
      Found on 2024-05-30 10:57
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cecc85b04ecc85b04dccca7788737b99778e68a5dfd7a0d9b

      Found 53 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/css
      /public/assets/admin/img
      /public/assets/admin/js
      /public/assets/admin/sound
      /public/assets/admin/svg
      /public/assets/admin/svg-src
      /public/assets/admin/vendor
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-01-07 08:36
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c93a25c3a93a25c3a51df05625590aaf546a75e77db410ff5

      Found 46 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2024-01-05 21:32
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c7c3d3e457c3d3e45da81e9190eef10a6939019c4a6826ccc

      Found 30 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /package.json
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2023-12-24 05:02
    • Severity: high
      Fingerprint: 5f32cf5d6962f09ca629b8b1a629b8b169fefe0d041e4c928d0e1a8806ce2a04

      Found 34 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2023-12-14 00:07
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c2f72f5fb2f72f5fb741f7de345671ff4bc77f79eace58112

      Found 65 files trough .DS_Store spidering:
      
      /app
      /app/CentralLogics
      /app/Console
      /app/Exceptions
      /app/Http
      /app/Library
      /app/Mail
      /app/Models
      /app/Providers
      /app/Scopes
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/css
      /public/assets/admin/img
      /public/assets/admin/js
      /public/assets/admin/sound
      /public/assets/admin/svg
      /public/assets/admin/svg-src
      /public/assets/admin/vendor
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/landing
      /public/assets/landing/img
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /resources/css
      /resources/js
      /resources/lang
      /resources/views
      /routes
      /server.php
      /storage
      /storage/app
      /storage/app/public
      /storage/debugbar
      /storage/framework
      /storage/logs
      /tests
      /tests/Feature
      /tests/Unit
      /vendor
      /webpack.mix.js
      Found on 2023-08-15 21:50
  • MacOS file listing through .DS_Store file
    First seen 2022-10-24 00:09
    Last seen 2023-06-22 00:08
    Open for 240 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c778888b4778888b41a4b01a8903dad1326d872b8af350ed1

      Found 40 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/img
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2023-06-16 00:09
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c9e04c3bc9e04c3bcb3f27bc001db7e7be493b790e2c3d80b

      Found 22 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2022-10-24 00:09
  • MacOS file listing through .DS_Store file
    First seen 2022-10-24 00:09
    Last seen 2023-06-22 00:08
    Open for 240 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c778888b4778888b41a4b01a8903dad1326d872b8af350ed1

      Found 40 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/img
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2023-04-17 08:21
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cb3107650b3107650a48fc0ec8a8b9c2f8f9f936ce63d799d

      Found 39 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2022-10-24 00:09
  • MacOS file listing through .DS_Store file
    First seen 2022-10-24 00:09
    Last seen 2023-06-22 00:08
    Open for 240 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c778888b4778888b41a4b01a8903dad1326d872b8af350ed1

      Found 40 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/img
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2023-04-17 08:21
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c2a439cf82a439cf81aafdba4bbe40cd70bd4de44a0fd8a6b

      Found 31 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2022-12-24 00:08
    • Severity: low
      Fingerprint: 5f32cf5d6962f09c9e04c3bc9e04c3bcb3f27bc001db7e7be493b790e2c3d80b

      Found 22 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2022-10-24 00:09
  • MacOS file listing through .DS_Store file
    First seen 2022-10-24 00:09
    Last seen 2023-06-22 00:08
    Open for 240 days
    • Severity: high
      Fingerprint: 5f32cf5d6962f09c778888b4778888b41a4b01a8903dad1326d872b8af350ed1

      Found 40 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/admin/img
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2023-04-17 08:21
    • Severity: high
      Fingerprint: 5f32cf5d6962f09cb3107650b3107650a48fc0ec8a8b9c2f8f9f936ce63d799d

      Found 39 files trough .DS_Store spidering:
      
      /app
      /artisan
      /bootstrap
      /cgi-bin
      /composer.json
      /composer.lock
      /config
      /database
      /index.php
      /installation
      /installation/activate_install_routes.txt
      /installation/activate_update_routes.txt
      /installation/backup
      /installation/public.zip
      /package.json
      /php.ini
      /phpunit.xml
      /public
      /public/assets
      /public/assets/addons_bulk_format.xlsx
      /public/assets/admin
      /public/assets/attributes_bulk_format.xlsx
      /public/assets/categories_bulk_format.xlsx
      /public/assets/foods_bulk_format.xlsx
      /public/assets/landing
      /public/assets/mercado_pogo
      /public/assets/restaurant_panel
      /public/favicon.ico
      /public/index.php
      /public/robots.txt
      /public/web.config
      /README.md
      /resources
      /routes
      /server.php
      /storage
      /tests
      /vendor
      /webpack.mix.js
      Found on 2022-10-24 00:09
  • MacOS file listing through .DS_Store file
    First seen 2022-10-06 00:09
    Last seen 2023-04-04 00:08
    Open for 179 days
  • MacOS file listing through .DS_Store file
    First seen 2022-10-06 00:09
    Last seen 2023-04-04 00:08
    Open for 179 days
  • Open service 143.244.133.61:80 · www.cpanel.dropndine.com

    2024-09-16 08:26

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjZySk4vYmJ6YUNHUWlvRS9SNlo3VFE9PSIsInZhbHVlIjoiQ1RuWkgwR2laK1ZUWDhocGJ3KzgvQzVZT0RVclEzRERlekpFZCtUMXVPQURyN3pZMG9uK1ZHK3lja3NodStBbHBZdlBUSTE3YitZZnZLL2R1aExCNXptUlVNMGFOc0JaU1FLeW1LYlJGRXN0RmQ3eG5wUW1hUFc1QysrcUVlcHoiLCJtYWMiOiIyNDRlMzIxYWRiNzYzODczOThmZDdhMTBkZjM5YjQzNzllYTBiOGU4ZjJiNWM5Mjg2YWE2ZDNiMWMzMmYzODUxIiwidGFnIjoiIn0%3D; expires=Mon, 16 Sep 2024 10:26:37 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6Imw4dUIvUFY4cU55WWdjMW5lK2pnZGc9PSIsInZhbHVlIjoiVFZmdnk0Q1FoZFRWUVlWdFlLUVQvc2U5T0xiTDJmTDdocVNRQkJBMlZyMmUxaTdUY3pHaU5sOW9DRTlHR0xnZUdPWTZKU2dTSXZ1bXZ5aGxWWlBOZDBNTEcxNFFBcHQ4bnFidEM3VHF6ZHZiMjlUeTJDTVhxaVJpQkFDUmdkanEiLCJtYWMiOiJlMzA3ZDMxZjQzYmM3NzA3OGZkMzA5OTI1ZjBlMGRjMjMzYjAyZTIxM2Y5MmIzY2Q4OWI5MDVlNzQ1ZTI4YmUxIiwidGFnIjoiIn0%3D; expires=Mon, 16 Sep 2024 10:26:37 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Mon, 16 Sep 2024 08:26:37 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-09-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.control.freshbuygo.com

    2024-09-16 08:22

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkhNcGZGR283YlAvRFpkaDJLaXlmNEE9PSIsInZhbHVlIjoiOTIrT0hlMHFVamNBT0c5dWxNWk9yV2xUMkExVVFTbDU4NG0zZld0R3hoajAxaWsrclRRRnZwakdHNTltZzlHZ1dPM1VJSXBya3N4YmZJV1FHbUxRbVlUY1llcUhqNnkydGhvZkVTSkFUSWhOYitRMHNieHBRelRidXNGbHFlS3YiLCJtYWMiOiJhNGNkNTkxYTJjMzY4MTIyYjFmNDYzMjQ2MmY4ZGY3M2Y4Y2U0YTI4ZDk1NDUwNWVkYWZhNGM1YzYwZWQ1OGRhIiwidGFnIjoiIn0%3D; expires=Mon, 16 Sep 2024 10:22:13 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6IkVQeW5Lc2UzQ2pCUlQ2ZThDV291aHc9PSIsInZhbHVlIjoiT29lQmo2K0NVMVloQVNhdUZUbXI3djZuakxUblp1WUgrdk5ZK2dyejczeXgyUHRybTFzTzRiSHJBakY1ZU9aK2FzWVBEbG9GY05TSEQ1M0RmWGZnd0VoSXg4b2pibFJxNTBRbVRmWGRuUlo2N0hSTkFzNkt1Q2NiUStvSU1xdGUiLCJtYWMiOiJkNDBkY2E1ODc2ZTUxMTBlMzQwZmQ1MDAxZTgwZjg3NjZiYzIxNmExZDc3M2Q1YTY4N2M1NDQ5MTYxNjViNzQ4IiwidGFnIjoiIn0%3D; expires=Mon, 16 Sep 2024 10:22:13 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Mon, 16 Sep 2024 08:22:13 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-09-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.mydreamshoppe.in

    2024-09-16 07:35

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Im9IaVlFeWlaaXFUanpBWU1xcmM3eGc9PSIsInZhbHVlIjoidmZ2MjBjcnAwbUh6b0lEbWZGNmxvOHFweGFzL1VScEkwMHJ2amNxR2p2d0RuOXZZMW1hRXhxUFRDOWxIWUxlWHVsUVQ5akFVOEhtR0lseHoyWnZuNHd4dklyZzNPUlJ3N3pFdU5oOERNcm4rUWVqYzIyUVZ0OGw0MjRwazhwUnUiLCJtYWMiOiIzMTdjZTNkNDAzNzJlYTM2YjNkYTQyMWY2NmEzYzU2Mjg2ZmIyNzY4NzNlNDU1OTFkYjk1YmZiNTY4ODY1YjcyIiwidGFnIjoiIn0%3D; expires=Mon, 16 Sep 2024 09:35:47 GMT; Max-Age=7200; path=/
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6IkVpSkdkc1VZRmxQelJiTDlwMm9vOEE9PSIsInZhbHVlIjoiSnM5VmpsdWhiOUhEbGxXZ3NNTTVabml1NlZhVkVzRXI1N3UzaXRZU1pNS3MrM2plOTYyVzdPYXduZVA4OXoya1hsMHc2UlF6RVBwNWgvbVo3TjgzVzkvRE5hWUJJa3hxYmFPWkp2VnhnQ2dQMnNWY015SW13WW9QeWVHWlhXZUciLCJtYWMiOiJkNDc4Yjg0MTYzOGEzMjYyMDQ0NGM5MWI5YjY5N2Y3MzEwMzUyMmFjMTRkMmM2NThkNmY4YWJmODhlNTlmMDRkIiwidGFnIjoiIn0%3D; expires=Mon, 16 Sep 2024 09:35:47 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Mon, 16 Sep 2024 07:35:47 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="http://admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="http://admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="http://admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="http://admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-09-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.mydreamshoppe.in

    2024-09-16 06:00

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Ii9UZ2pJbFBRekM0akFtVlJCeTd1TGc9PSIsInZhbHVlIjoiZ0ptZ3FNSCtXbkc4WjdHZ2p2bUJwZTlJTSsvWjE3Q2Q4SnNEd1FVUlBnd01ocGhhUlBkaVh5MENVcHVFYm1MTFF6THB4M2tXSDU5Q2J1Z0plWUVFU25nMVc3dGN2bHFDSzVpUmxCZUZwVi9SYjlwMmEwSG9qVjNodXZ0d0QwckIiLCJtYWMiOiI4ZjkyODZjZWZhMzYyOWNlZWQyMGNhMDdjNWU4OGY5NTY4OWI1MDk5ZWQ1ODM2NWI1MWJhZmNiOWY1MzIzODU0IiwidGFnIjoiIn0%3D; expires=Mon, 16 Sep 2024 08:00:04 GMT; Max-Age=7200; path=/
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6ImhqM295c3NibmhjK1ducEt3bC9XVUE9PSIsInZhbHVlIjoiM09kcmV1aGVoRU1jeXFKeGtkNzRQekV5ditYSTJ1UXIwa1pNSlJWWis5VWhTZzFta2dCMU1jcGR4VlBSRzk3TW52dDBZTWtBV3hIbGdrdEs0cHJlcmoxdjFvdlJzODhhV1NGZW9HRktocjNNWFRFK3BqNGY3NXVnU29RYm8rbDAiLCJtYWMiOiJmODE3MGQ3YzE5YTk0ZGViOTIzZjljNjViOTY4OTE3NTMzY2JmZGFiYjQ3NDM4NWUyNDcyNmViOTViMGQzMmIxIiwidGFnIjoiIn0%3D; expires=Mon, 16 Sep 2024 08:00:04 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Mon, 16 Sep 2024 06:00:03 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="http://www.admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="http://www.admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="http://www.admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="http://www.admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-09-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.saharonlinepharmacy.com

    2024-09-16 05:56

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: https://admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6IkJFOGM3eHRxWVNCK1lHcUlTQWhmaEE9PSIsInZhbHVlIjoieVgvWVNpMmhqOXBMamlNbjQwZDJnWkVmemxlT2xVS3lTdzUweE1ESHkwYTNVakJUcUEvSWlFWURQNUJRZk9TYXdIY1A0SU94Mmh5elhZWllqTlhqaGlOM1lIT01uS2dVU2FudHczbmp0Tk81OCs5ZmN5WVlTOGNuR09hQ2JEdWUiLCJtYWMiOiI3YjYxODRjZTdlZjcyM2EzMmRmYzRhZWRkNjhmNGM4NmEyMzVkNjA0YTUzOTA2NTM3NmY1M2VlODM1NWNjYzAxIiwidGFnIjoiIn0%3D; expires=Mon, 16-Sep-2024 07:56:51 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6IkhWVVJ5VmZaTy9TR3NrTTh6dy9nNGc9PSIsInZhbHVlIjoiSTQ5b3NoRUFpNG56TEVzMElqSmRxUldQejNYMnkwWjFURTJGVTUvUk5jTXhiV2JHVTAxKzRjK20vMFVuaEFtS2lEOHpkOFZKV3g1QTJKQWV2WHNBOVBRdXdOK1Zzb0JUaXBiak95RERMeHVxQWUvbU1UVTg1WkVQbWRJTW5UZ0QiLCJtYWMiOiI0YzVjMTA4ZWUxYThlMTEwNzg0NmE3NGY3NTFiOTJlNTBiOTI4MGZhOGRhOWExOGViNDFjZTI1NTY5ZjVlNWIxIiwidGFnIjoiIn0%3D; expires=Mon, 16-Sep-2024 07:56:51 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 418
    date: Mon, 16 Sep 2024 05:56:51 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Redirecting to https://admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to https://admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="https://admin.saharonlinepharmacy.com/admin">https://admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-09-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · cpanel.dropndine.com

    2024-09-16 05:34

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InBBcFQzOFlqSnE4OVc4RGxpbnZXbXc9PSIsInZhbHVlIjoiQTFxMUVKRmpqeEsxWXpKcEVFeWlNdnl4TmMvYUxIdXgvcmJhY2s5TnRIV0ZYZ0R5V0FlT1A4aG5SWUZOMUorZFBXWWM3Z0hPc3NmRWcxWXFnN2tOSzF3VWp1TVdGaU5TUGlIVWlIZ2ZWWGpKMERJTVcxTml2Q2toS3RoamE3ay8iLCJtYWMiOiI0MTVkNTM4YzA4NDEwMzI0NzllMmJmMjcyYTllMmU2ZmVjMzM3OGJkZGM3Yzc2OTUwMWZkYWE5YzhkOGE4ODY1IiwidGFnIjoiIn0%3D; expires=Mon, 16 Sep 2024 07:34:39 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6Ik1TNHlEYUs0UVU5ellnRnpxMDdqZnc9PSIsInZhbHVlIjoiakpwSkVSekt2OWw0YzFyVEZYazF5Q2tqczVrS2duVDE5ZDcvaUc3Unc0ZWo3Sk5KTy96aTV6MlJqcll0U3Q5aHNvZ1hPaTNqdU8vb2tMT2ZhTUFpMThhMFVmRjFpNElRMm9WYTlSWmdBMXFnK3JRT0NIcjBDT1h3T2tXTWhaalgiLCJtYWMiOiJlOWMyYmQ0NDZlYWQwNzE2MDMxMWZiNWQ1OGVhMjVjZjIzYzhjMmU5NzFhYmFkODM3MmQ5YzA3YWY3YjBmMTYyIiwidGFnIjoiIn0%3D; expires=Mon, 16 Sep 2024 07:34:39 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Mon, 16 Sep 2024 05:34:39 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-09-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · saharonlinepharmacy.com

    2024-09-16 04:35

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Mon, 16 Sep 2024 04:35:13 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · control.freshbuygo.com

    2024-09-16 02:29

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjByOGVoeERmbkVDK2luNXV5NGNZdUE9PSIsInZhbHVlIjoiU3BwMURVR3dnTzlBMER4T3dtUnFIODNxRXFRS3dLM2lLUjlTWTBLZUJIWGc1cjZLeXpLL3dVb1ZLVGtGL1NKbVNuRjRwTzhsaCt3WDUweTFoUDlFWVc5WHBmeXNCK0tYK3JxWFZHK3lXSU5Cd1RhSkt0bUF4TkpmNzlweTk1bzEiLCJtYWMiOiJjYzlhY2IwMDk5NDFiNWRiZjRkMTNiN2FlNjNhODExYjZmNDM1MDkwNDMxMDBjMGM4MjY3N2RiNTg5OTg1ODc2IiwidGFnIjoiIn0%3D; expires=Mon, 16 Sep 2024 04:29:23 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6IlpZbGxDK0lqb0dVRzlLUnBPNlFRYUE9PSIsInZhbHVlIjoibkFhSVovZEF2bDh0b21HdnF5WHVrT0lRV3E4ajFkZUx2b1M0YXJYb1g0K3Y0U05uOFpDNEFpTmZsUlNSK2JZeXFMMENGSHhTUzcxZjRQR2FXKzdYVWlUNkR6OFNOQjNwKzhCK0dwYm9Ba29aVUtSU0hOSGNSYW95bXZxMnJCVmwiLCJtYWMiOiI3OTU2NGQzNmUwZDdiZmJiMDkzZTM5ZjIxN2E1YjY5NjM3ODkzYjRhYTMxY2E4ZjQ5Y2E0YTEzMjRlZWI5NTEyIiwidGFnIjoiIn0%3D; expires=Mon, 16 Sep 2024 04:29:23 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Mon, 16 Sep 2024 02:29:23 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · cpanel.dropndine.com

    2024-09-16 02:23

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InpQOUI1VHVoQUU1Y3NTSFpza3VmY3c9PSIsInZhbHVlIjoiZS8rb281STVHeGtoRFRlVjRENDYxS3ZyVjgvUGZhVTJaT0pjdXJBTG1LSEk2cnI2V09nd0JjbEVsMlFIbUFrOVpKSXJSeEJyRmVEL2c2Y3FVaWo0Nm5QKzVPU3R5OXBtRXU0aVlhVEQrYUgzUmg1WmtVa0k3ZHM0U20yR3V5ZWciLCJtYWMiOiJmODcyZGE5NmViMWM0MTExYWZjNjZjOGJhN2EzZmJlZWY2ZGNhMTlhYTRiM2I3N2RhZTI2ODc2ZTk4NGY3NzFhIiwidGFnIjoiIn0%3D; expires=Mon, 16 Sep 2024 04:23:08 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6Ild6Yk96YlFuMkJ6eWU2dlJMS2xEeHc9PSIsInZhbHVlIjoiaEV1R0crWmZXWG9LckxQNWVRUkc4cnp2Q2VUczY4ZXpGOGhTelVDajYrYjR1REdBa2c2Zk9GK1lYQVJpSUtGV2RYTWxHbGh3MWFSUVE3NUlLUlJpbDRSMFVyNVpFd3owRWs3bCt5R1NpeWs4b3ZXcnh1UU9KdWtHOTBzQkdWU3AiLCJtYWMiOiI3YTU4ZjI2ZTlmODBhZWNlYWVhYzJkNTBiN2ViM2QyMzk1ZTFiN2MxMjYzZDk4YWUyNDllM2Y2ZTFkZWRjNGY1IiwidGFnIjoiIn0%3D; expires=Mon, 16 Sep 2024 04:23:08 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Mon, 16 Sep 2024 02:23:08 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.quickbite.store

    2024-09-16 01:52

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IisyR09vbmZneVY3VlJ0OFhZSXBlWEE9PSIsInZhbHVlIjoialN5M2MzNEJoRjlRaGJjcTZUbGRWNk5qbUVpcmhvYUtEenJpYjJkenpFbFhXV3pldUVUOUN3QkltdERuOGlscE04RTlPRVFLMVVMVmRhbFdCb2lQMDZYODhjQ1FzYlV2WHBPdTBhN2RpN1ZENmkyUzRzV3BxcUVWTldXdjhUZ2QiLCJtYWMiOiI5MmE1NjQ3NDI5MmQzYjBjMTlmZDE0ZTU0OTE3NjAzNzgxNDI2NzBlMGM4NTQyMDhjOGY5M2ZhZmIyYzhhYmFjIiwidGFnIjoiIn0%3D; expires=Mon, 16-Sep-2024 03:52:20 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6ImgrbFIrWnlUeXdxNUFoMWI2VlU4dnc9PSIsInZhbHVlIjoieXpNUkgyL09xdDd6T2NReExQdXVMZHd0eXRINFgwcGgxWEdJS2JsU0VnYXFuSXY0bG9IUGZaL2h3RFoxMUUraXFyUnVORDMvd282ZC9SWmdpZ0lvM2grNDFmUDlpSnFHNmxYeVdkaDNFNDVjRnU0VjBqZTF6cUdwMmRpbDgrRXMiLCJtYWMiOiJmZDQ2ZTNkY2FkODVlMTM5Mzg3ZjRmOGMyMmU3MzhiM2Q1M2YwNDAxZjEzNjJhMTc5ZDM3YjFlYjhkNWVjMjAyIiwidGFnIjoiIn0%3D; expires=Mon, 16-Sep-2024 03:52:20 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    transfer-encoding: chunked
    date: Mon, 16 Sep 2024 01:52:20 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://admin.quickbite.store/about-us">About us</a>
                
    Found 2024-09-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.dropndine.com

    2024-09-16 01:43

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Mon, 16 Sep 2024 01:43:13 GMT
    server: LiteSpeed
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · manage.quickbite.store

    2024-09-16 01:31

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InFSd0VoaWdFMTJrc1VGRGRVb2cwdFE9PSIsInZhbHVlIjoiMHJpb0pOSlh4RVhYYjlSaWlLZkRrT09TZkpEV3NQTEJtTTFQQ2IzRW5BR3BFYlVIZUlwVElSUzZEUk5rY1gyUXJORzVGMUtJd0ExWUxSUStDbjhEWG8vTGp2UU5kTm5KamRiVXNtOU1ha3pjWmE3ZXg1UnluUm9kL3FyYTZSU0QiLCJtYWMiOiIwZmE0M2ZiMmU5MDg4NjNlNDJlNTBkNDA2YjJhODI4ZGMxNjRhMDRjYTBjYjY2MTg3NDgyZDUxNTcwOGRjMTg3IiwidGFnIjoiIn0%3D; expires=Mon, 16 Sep 2024 03:31:25 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6IlBsdGE1ZkFaU01xK1RaUVdpWDhGeEE9PSIsInZhbHVlIjoiTmEyL0Y3MmxzRDZMaUxBZTAxR05vSmdwWVgrK1RycDZncllKeVFSbEZyRVZhMndSTS8ybXN5cGxUenhTRDcybDNvaEVBM3F3MDU2NlR0RitIWDVZWlJnZUlvU2JNMFNSSDFhRzcycnNJMEVYbHpYVGF1Qjh6ekQ2YWoranhGdXAiLCJtYWMiOiJmMTk2YWUzZTk2NDNiNGU1NTBjYWQ4MmJlZGQ5YWY2ODc2ODNiYWM5OThhOGNhNDM3ZGZjYTQwNDIwNTE2NDgwIiwidGFnIjoiIn0%3D; expires=Mon, 16 Sep 2024 03:31:25 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Mon, 16 Sep 2024 01:31:25 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · manage.quickbite.store

    2024-09-14 22:08

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkMvVVNDcnpLUk1uUVM4ZDE4bHU5NEE9PSIsInZhbHVlIjoiTGxQMG1Vdkk5Rm1hQk9XRkF5cnNyYzFUWXQzcXhJTlV4MlRKS3FCdVBGNjZuRjZwM1REUVBhQjhKQzVUWGxTclQyUUxNZGF6V1NrOVRFUTJqdTZJb3RaOHVpa0dtbGY3RkVoWmNWZWRNRVdPQVgwbUdvWklyQTVmYnpuZDlXV3YiLCJtYWMiOiIxOGU0ZWU3OWI3NGVjOGFiZDIzNTkyNTNlODI2MDFmYTI3MmQ4ZmNlMWI2ZDAzMzgxZTljM2E1M2Y5NGZkZWRiIiwidGFnIjoiIn0%3D; expires=Sun, 15 Sep 2024 00:08:26 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6ImhyaGxEd1NXazVBWWgrZitjUlM5S1E9PSIsInZhbHVlIjoiWlhtcGUySTNIdXJDZlFabEs2R1NJWGhMVms3dFkzNEhpaTNGWUJyVC81TTVYZnBoRFpFQjRtZmRDSVZ4WkFrMWFJYUhNc3lKN290WHpyVGdoS0hKK3hidCtPeWJ2bnNUSFdFZGNIQVg5SmFTT0lWbzE5WFRTemVYWC90Q3hDNXAiLCJtYWMiOiI2Mzk4NTFiMDUyMzJhZGM1YWU1OGQxNTdmOTBhOTZiYzgxZjA1ZjhiMTFkZTk3NGRkZDViMWQwOTA3MzA2NTgyIiwidGFnIjoiIn0%3D; expires=Sun, 15 Sep 2024 00:08:26 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 14 Sep 2024 22:08:26 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.dropndine.com

    2024-09-14 22:02

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Sat, 14 Sep 2024 22:02:15 GMT
    server: LiteSpeed
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.quickbite.store

    2024-09-14 21:57

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjEyWFMwdjFvQThmWEdYbU0vZ3VValE9PSIsInZhbHVlIjoiVTN2UEZoR0JSWjNTMlNnQlZZM3FhZFR3UVdHR29xczNnNi9hTXp0OVJXQjZKeWlmVFVCWENGMTljUHdCc3lmS3VHMXJNMGl4ZHVibGpCcm5kY2E3SjUvcG5ucHI0UHRGSXgrRWQvYkJIZ2U3ZVEvR0ZKWUF6OE8vdDVyYnhZSUsiLCJtYWMiOiJhMTFlMmU4ZjcwZjNhNWU5NDBmYTNhMWJiZGM4N2IxNDc0OWU3NTI2NzM2NWU2NThmMzU3MDBiY2Q1YzZhMWMxIiwidGFnIjoiIn0%3D; expires=Sat, 14-Sep-2024 23:57:21 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6ImM0YW01SXNLOTlNTXdSVmF5eUtYNlE9PSIsInZhbHVlIjoiWGp2NWVVdlJwcmxxWmVVZGhjS3ZJWFppR2Vzd1cwbmdSK3Q5VWF2SmJrVUs1WWR5OEpFNHJjbVMvbHZsSFcrRlhyUFVuSVhteW0yN21FSlhuR2FBWjZzcmEyMzVWY3ZOQnZYWlBnclZ5S0ZiU2tSd3N6RXQ3T045TTk3cm1KR3QiLCJtYWMiOiI5ZDExNTU0OTZmMmMzN2Q4ODUxY2Y3M2U5MTFkY2VmMzk5NzUxMjJhNDg4MGRlMjQ1NTQ5ZjMzYjYyNTIyYWFlIiwidGFnIjoiIn0%3D; expires=Sat, 14-Sep-2024 23:57:21 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 25926
    date: Sat, 14 Sep 2024 21:57:21 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://admin.quickbite.store/about-us">About us</a>
                
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.quickbite.store

    2024-09-14 21:44

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjdUV0NpaFQxa25tOEw3ditMZitjZ0E9PSIsInZhbHVlIjoiWE9XRkVZcDUrMXdxaHZwc0w3YmxJRXNtcWtwQzdMdWxhdXhibVJwdWZGenJKYnhacGFwVjRXb2dFQnhOVTBoWkRPOFcrZlFtZzBsWFNVQTJEbkFQRlU5STRETFF1dmpqdG1QTkd1RldQVHEzTGRocVhMSGxDMGx4cHZ4RVhUWTkiLCJtYWMiOiI5YTYyMTljMjNjNTk4NTM5NTJkMGUxYzA4MDYzN2E5ZGUzOGU5Mjk0YTNiMWJhODAwNGZiMzViN2EwY2U0NTRhIiwidGFnIjoiIn0%3D; expires=Sat, 14-Sep-2024 23:44:37 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IkorVHEzVWQ0cDJGUWhzaitwRG5Dbnc9PSIsInZhbHVlIjoiRkM4VXJYTmwvb3ZGMFV6WW5pWS9ZRUQ3YTdOZG0vZnNXaWNRUHUwYmRWampsUnMvb3hleHMxajB1a2tRVVdLQkNEVzFEMXd4NmhlTlg3NkRIY0FMeGVaWHRGczFyeks2ODAwRG01YXJzNmNYOGx2a1RtVzJaYksxcFJUc2VDQTgiLCJtYWMiOiJlZWZkZDcwZGM2Y2JlZTliNzVhMzZmMjRjMGYxODhmMmE5MTI5NGNjM2U2NDFlMWQxNmUxMzExNGE2OWM1NDljIiwidGFnIjoiIn0%3D; expires=Sat, 14-Sep-2024 23:44:37 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26078
    date: Sat, 14 Sep 2024 21:44:37 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://www.admin.quickbite.s
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.quickbite.store

    2024-09-14 21:26

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjFNaG9nRW5FcUFkaDFGSTBOZnF4bWc9PSIsInZhbHVlIjoiYysrQmlaNzBHcVNER2p0VHlzb1FlYVVkYUNYZTRibS9iOEhXUlFLNHBNOE9JWEt1bm1ZQXZRRnZtd2dqQ1JqbUxtMFBPMk1ibVlvTklCc3UrN1FNaGVHeU56bkcwY3BHb01DTzUyMVArVk9LdzJtUVRmVGpvT1ozZmx0TUdzaUsiLCJtYWMiOiJjOTY3YTk3ZGFmZjAwMDk4MjI0OGQ1MDQzYzk4NWEyNWIzNWIwNWQ1Y2NlNzk0MTg4ZGUyNjk4NGVjY2VkZjI4IiwidGFnIjoiIn0%3D; expires=Sat, 14-Sep-2024 23:26:22 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IktZQURiTVNzTVRaUjF3aFFLanFHVUE9PSIsInZhbHVlIjoiMVdWUkxDVUw4enJOTHlFb2JuY3NJZVVQSVlzdGNBMkxQZ25zSW42ZUl0Z1NwRzFqd01Pd1c3L21NZUZyUUt0OERKeHRjU1l6YzFNUGJKZU0rODBhM2NCb1FpRjZuUmZaSnBQdmVuMERGVWtYRGo0KzFUdmJQc2ltTm4yaWxaSmkiLCJtYWMiOiI5OTMzZmYwYTZlYzk1YzYzMDc4ZmU1NDIxMmQ3ZmVjYTIzY2JiZDE1MjA0NTliNzg2YWYxOGFjOThiODY0Mjg0IiwidGFnIjoiIn0%3D; expires=Sat, 14-Sep-2024 23:26:22 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 25888
    date: Sat, 14 Sep 2024 21:26:22 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://admin.quickbite.store/about-us">About us</a>
                        </
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · freshbuygo.com

    2024-09-14 21:19

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Sat, 14 Sep 2024 21:19:43 GMT
    server: LiteSpeed
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.dropndine.com

    2024-09-14 21:06

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Sat, 14 Sep 2024 21:06:46 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.saharonlinepharmacy.com

    2024-09-14 20:27

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Sat, 14 Sep 2024 20:27:09 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · saharonlinepharmacy.com

    2024-09-14 20:19

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Sat, 14 Sep 2024 20:19:21 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.mydreamshoppe.in

    2024-09-14 20:10

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjVML1pRZ2xZNDNJVFQ1NmZRNmR3cHc9PSIsInZhbHVlIjoicWxkK0NCY0tBSXFYMmJ6NDVheEJsRmxacSttR1p0dkFtZ2M5TS9FWE03OTFvK2J1SUozS25OL1FwQmM0VmZGUUxrSWI5OTQ4cFl0UDZsWDJXbWxlY0lqdVpaYlNvOUlXOXVBaUpwT0ZzMitXSnhzRzRjQzgrcnh0aXl0OGNvc0oiLCJtYWMiOiIyOTk3MTVjNzlmYTA4ZDdkZjVlMjE5YTE0NjI1NWM5NjJhNzM4ZjBmMDM3ZmJlOWVmZTBiNDIyYjFiMDhhZTkzIiwidGFnIjoiIn0%3D; expires=Sat, 14 Sep 2024 22:10:34 GMT; Max-Age=7200; path=/; secure
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6InYyeTlPVXVPcVIrN3ZmTGlqVnh5cEE9PSIsInZhbHVlIjoicnV1VGxabVBSSnV3ZERPUFZQRUN6amJjZGI1cXl5d3Q0VisrcEh0WlVNeWZBb2dJUmd2UGpmd3hUdlF4QUxwZ203LytiZmtkdEptUHJWdFQvTCtQY2JmMExGdTNieUFEWXVta1hnWXdzUnptdDJ6NndNa1JUS2loTGM1M1hFRzAiLCJtYWMiOiI4ZjY3OGI0NjBhNWJhN2NmNTQ0ZDRmZmNkMzJjOTJkNGEyYjM0ODNlMGFmMDYxNDAwYjcyYTI3YjcwMWIyNzdhIiwidGFnIjoiIn0%3D; expires=Sat, 14 Sep 2024 22:10:34 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 14 Sep 2024 20:10:33 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="https://admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="https://admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="https://admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="https://admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.quickbite.store

    2024-09-14 19:43

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Ims5a1dLUzJ6dHp1VGY2eXdNdGJiS0E9PSIsInZhbHVlIjoidUFvRWxxMEFYaG1ZQ1RVL0dBa285T2N6M0dkVmNMYWFPdXNrM1BZRHkwNHF4WFhUaUduYzNlQU5PWDVMZWRwc1VaS2JSY3Q2bmJlYmFrdHN3aktQSUt0SXorV1kyRVFmaGs3SnU1QkNLK0lFOEtxWDBSUWdsWkE0RjgxVVhsOXEiLCJtYWMiOiIyYTc4NzVkMGY4MTM5MmY0NzJlNDAxNGY4YjhjZjllNjRlNGMyMGEyMDkzZWU2MWRmYTBjMzg5Yzk3NjY1NmY4IiwidGFnIjoiIn0%3D; expires=Sat, 14-Sep-2024 21:43:38 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6ImtXZFZNZE1IUnZrMjZ3NVNNNm1BTEE9PSIsInZhbHVlIjoiTmZNL25adjhaMmFCb25HMXJlckdGcmtZeTA5d3NBYVZMYUVicmYyL1p4bWxWbzJWcUtDRzFYQUlUUDlDMlRpSUlvM1lFa0VyVkVKcUpER2VMVlQ2Rk9oTGliRlBNbEVFakMzUmdXN012UEZmQU9uelZiYm9XT0svdmZxeXFCZEMiLCJtYWMiOiI0ZDZkNmQ1ZThmODM1ZmQyNTYzMDAyYmEyYmYwM2Y1MTNhNzdiOWQzMWM2MDk1MDZiMTI3OWUyYjk0ZjQ3MDc5IiwidGFnIjoiIn0%3D; expires=Sat, 14-Sep-2024 21:43:38 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26078
    date: Sat, 14 Sep 2024 19:43:38 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://www.admin.quickbite.s
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.quickbite.store

    2024-09-14 18:55

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkZ2enk4NDBDaHI3UHVoWjNZRHBXTmc9PSIsInZhbHVlIjoiMEdxbnJxdVM2Q2dyTXBTbDF5Tk9CaU5UWGJUZGM1RC9jWUhFa1N4NEpOcXhBdERyKzk4M3RuNThzME1XNXRYcVdzVVpzN3VWb1Flckxhb28rd0g4TzJwcTAyR2FhM2ZZVGRyU1R0VDdoK0ZTUWNLbEtENk9hQ3lCd3lWcGFoVGQiLCJtYWMiOiJlZWY2NzEyZjYxOWUwZDgxMzRlYWIwYzdiNDMxYjMyYTcyZjRmNGMxOWRhMWI3Nzk0N2JmY2QzZTc2NThlY2YzIiwidGFnIjoiIn0%3D; expires=Sat, 14-Sep-2024 20:55:17 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IlpNVUlwODZXOWNLaTJqVWRHTk4rR1E9PSIsInZhbHVlIjoiMDFnSVBPZS9hYU1qZXRGQUpoR0xuOEVEUnZSclFXc21pYmlsTzdpS2htTWJDblUvRjY2RmZ0Y01pZDhvSHJGNmlqdHJKS2wxcksyL29peTdldFRCRGNNMStoWDNiUTc2dnpOM3l6ZkhUZEdFUUFlK3ZZSGJRTjg2SFR6M0t5SGgiLCJtYWMiOiI5YTFmNDA2YTA3NWE2Y2E1YzE4ODA3NjI5Y2Q0OTBhZTVjNzhkMzc0MjAwNzQ4ZGVmYjg0OGJlNWU1NzVlOTVkIiwidGFnIjoiIn0%3D; expires=Sat, 14-Sep-2024 20:55:17 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26040
    date: Sat, 14 Sep 2024 18:55:17 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://www.admin.quickbite.store/about
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.saharonlinepharmacy.com

    2024-09-14 18:37

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: http://admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6IjFrR3FaNjRZNFBCQ0VlSGxJK2lSK3c9PSIsInZhbHVlIjoiMDdDM3VmNDZhVHY0OWYvSlpMb296b3VqZzdNb2lxWndOd0p2Y0huUS92TER4a044ZzQ3d3JrUG5VdmhKWDVNdE9yMHhrOU9GZkZDd215VmtUU0ZUVFJBVXA1Smh2MzMrblUzQmFwclV6U1hjUU8vMjJQVVB3K2VYZjJpcXREeS8iLCJtYWMiOiI3ZDQ0ZWJmMjUzMTBhNzE5MjRiYmRkNmE0OTQ0ZDFkZDRkNTg3NDdkYmQ0YzRiNjQ4Zjk3ODEzYmY2NjJhZDY0IiwidGFnIjoiIn0%3D; expires=Sat, 14-Sep-2024 20:37:17 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6Imh3WEwyRWdBK1VIbDZoZHVQeXFleXc9PSIsInZhbHVlIjoiMFZGMVZzNTArQnpBWG5DODR6VStiLzBpTXVhRm90VWNFRThTdWwrcUFnM1hYMWJQcmgvdmVRbG5ZbXNqZnY2MW40K1NDYXZFclVFODQ3djNXTkZIZWtMOFE2UUI1WVFwMWVSVlpXM1dQZm9DZ0p5YjJVeWd4ZDFoRHpPV2tQa2giLCJtYWMiOiI2NTgxY2I2M2Q0MTk5Njk2YjEzYjFjZDgzODVlY2RjNDA0NGI3Yjk0ZjU4ZWQwMTRiNDk1N2NhZGMwMDAzYzVjIiwidGFnIjoiIn0%3D; expires=Sat, 14-Sep-2024 20:37:17 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 414
    date: Sat, 14 Sep 2024 18:37:17 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Redirecting to http://admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='http://admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to http://admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="http://admin.saharonlinepharmacy.com/admin">http://admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.manage.quickbite.store

    2024-09-14 17:53

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImVoNjM1U1FQVXpCdWEwdVBSYmJVSEE9PSIsInZhbHVlIjoiaGtjZ0dVWmEzeTlyb284ZEg2ekxRQStnQjE4S1NCQ2YxQlAvTGVFaVliTEd0REQralE4aEZ4UzlNQW9VNE9IYklScWxCUFFDSkZ5bXJiMjVHbmhtR3JDNFA3VzNJa0MwSmIzOGFvWVBTejhqTVA4SEVLMVFTTlpKcGY0R2JES3UiLCJtYWMiOiI0ZDNjYzIxYTExMTU0NjU0NTcxM2NiZjU1Mjk4MzA2OTk5YjNhYmY0OTc3ZDYxZjBhNTk1ZmE0YzVhMjFkNTdkIiwidGFnIjoiIn0%3D; expires=Sat, 14 Sep 2024 19:53:13 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6Ikg2Sk5YR3prTEJJTVFTaTBqTXdqMmc9PSIsInZhbHVlIjoiS1lVVHZobm8wL2JOZTlMdXVxb3hFVi9vYTV5NUhoL0thbWRJTjFNVC90UmJmN2V3eExTZU9YM05YalpKUVNiWGN1Q1F6cnJ4TEZ6UDJGM2pKOCtQZTZPaGtvd3NIVjdCNHRwaTR3TENJeHVzSUFyeHVESllHWDBQV3FqNFB4V0UiLCJtYWMiOiI3Zjg0ZDZmMDIyZjU2Zjc5NDA5NzIzMTQ1ZjI4YTUzOTQ2MjNiN2IxMThhODE2NWI1NzIwYjczNDE4MjgyZGY4IiwidGFnIjoiIn0%3D; expires=Sat, 14 Sep 2024 19:53:13 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 14 Sep 2024 17:53:13 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.quickbite.store

    2024-09-14 17:38

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlVnTlQyWHF2SmtWcGh3U2g3dFJaNXc9PSIsInZhbHVlIjoiNGFxc0pzcjExQnpJZUdhWTVtenI3QVFsVlczZXNMczNNOU5ZZU02cVJLMUk4bURvYzllZjJmeUxNbHlpRkFDUm5DN0tJY0crSGNCcjVkUWNhbCtBblFUYjVMdHU1TGYweGFJV0ZlTFpPOTFMdzdPU2NoK3FDaThYZ1h1amQxWHMiLCJtYWMiOiI2MGE3NTk1MDU5ZmRlODUyNTVmZTAxZTE5MTIxMGU2NDA5NTBiMDNmYzBlOGVjNTY2ZTBiMzYxY2RjNDIxM2E2IiwidGFnIjoiIn0%3D; expires=Sat, 14-Sep-2024 19:38:46 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IjdXR0sxbHRWMmFGa3V0UG5xeWllRVE9PSIsInZhbHVlIjoiVHhmb09BQkFxajljbkhWTXpDajVzTlJFY2JzV2M3Rkd5dUloNjVCV3BJbnh1TkxUakdnSVdOa2RKaW5Vb0pYRHNwTE5aZkNNVFZxVktJKzBPNUU2WHQ3eS8vYWZCd3h6by8ra1dZa0UzNnNaU1doRGhib01IemNEaldYVW1EWmciLCJtYWMiOiIwZWY0MmZjZDQ3ZThkZmViYThlZDdmMDcwMjk4N2RlOGZjMTQ1MGVkMGQyZjEwYWNlOWJkMTg0MDUxYmZiMjIyIiwidGFnIjoiIn0%3D; expires=Sat, 14-Sep-2024 19:38:46 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 25926
    date: Sat, 14 Sep 2024 17:38:46 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://admin.quickbite.store/about-us">About us</a>
                
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.freshbuygo.com

    2024-09-14 17:24

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Sat, 14 Sep 2024 17:25:01 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.saharonlinepharmacy.com

    2024-09-14 17:21

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Sat, 14 Sep 2024 17:21:44 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · control.freshbuygo.com

    2024-09-14 16:24

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjRjNGZvYUYzWFJGbWlUZmswZ05MREE9PSIsInZhbHVlIjoiTWFRSjN4Z0lTWElPTTUxd1JxNmZrUTVZVSs4VzhIazJwNUh2T2hyTTkvNi82MkR1a2w4bFZocGZQQmgrWkdiWWh0N2RmeTdwaVUvSjRWRlZ1UG13N0lrTkNZSU91ZTNMRng3SmZLenFVa1NMYmsrK1VkTThmQnJReDN5VFp0VGQiLCJtYWMiOiI0ZTdmM2YyNDlmMGRhMGUwZjRiMWVkMWVhYTc1NzFkMzdkYmIwMzNhYThkMmVkNjMzY2I1YmNlNjBhNDNkNGY1IiwidGFnIjoiIn0%3D; expires=Sat, 14 Sep 2024 18:24:28 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6Im5wVFBWRkZjUWxtbnQ2SUhJaEgrS1E9PSIsInZhbHVlIjoiUUp1TEdoTkw2SXBLcWpoMWJMdHV6QjZhSWdFd3hCU3Z2SmlodW4vbXljY2VNQWJucTVVUXFKS2VzVzhCR3NqalEyMGVzVUkwd0FvcEZ2eks5U3RtU3g5QlZwcVYyOUkyMFNWbVZkeXlmTzdRTENveWt0OXhkeE12SEg4Nzk4UUEiLCJtYWMiOiI5MzkzZDI1MWEzNjAzZTQxOWJiMDQ0MTgwYTk0ZmEyMDkwMDc4MWJiN2FhMzRjM2Q4ZGVjOWY0NzZjYTcxMjE3IiwidGFnIjoiIn0%3D; expires=Sat, 14 Sep 2024 18:24:28 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 14 Sep 2024 16:24:28 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · dropndine.com

    2024-09-14 16:19

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Sat, 14 Sep 2024 16:19:20 GMT
    server: LiteSpeed
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · cpanel.dropndine.com

    2024-09-14 16:03

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjhLM28yRDdKOG94N0R3L0lvZkZPWmc9PSIsInZhbHVlIjoiK1FGVG45L0VZbkIvZE1HZlRVNElTR3ZmMlBvUElHSlNweUF2VHo0WDVpSGpKa0FzTGt4dWdSTGxhRTJYSll0QVhocm90ZE00TS9OWkdVOHVxVXlzSmw2YXZxNmpYYmxFOXkvVVcwZkZPZjFqNVl2bFpCQ3VaUkVGU3ZtYjcvRE4iLCJtYWMiOiJiZmIzZDllM2E3NDc4YzMwOWVkYmYzNzJiZWI0NTdkZmU3NTA5OTA5MzVhYmE1NzliYTA3NzUyNDdjOTk4NmFkIiwidGFnIjoiIn0%3D; expires=Sat, 14 Sep 2024 18:03:40 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6InVkKzRPRk0weWFOT0JQbC8vVnQ2WHc9PSIsInZhbHVlIjoiNzBKaHVVR002RnBGN201NDhtanl6UlZ2S1U0TFNnREN0Q0R3QXhFQ3Bwem0zSVBWU1JiQUVzZkp6K3FOZGdpQUQ3NlYzaGNmV3hvMVBPTUQrWEpGWFhIMU5MZTBpd1BpT2o2WXNERndLK2tkM3VoeCt6cWNOZGc5QldvQjdRVnAiLCJtYWMiOiI3NmE3MzU5MGM5ZjhjZWM3YmNiOTYyNzE4MWUzMThiYWJmMTBiODE2ZTBiM2ZjZGI3Yjc0MWEzMTVmMTQ4NjI5IiwidGFnIjoiIn0%3D; expires=Sat, 14 Sep 2024 18:03:40 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 14 Sep 2024 16:03:40 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · control.freshbuygo.com

    2024-09-14 15:54

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImpZYUdONElzcTVIK3Yybk9lUE4waEE9PSIsInZhbHVlIjoidXJxUGlUaFJzUC8rYWYycEVWOHM4QTV3eHYvamx3NngrTkVWQlBrTXUrMzFWR0VIeEFiMUg3TWtuYzJrY3h5dXlqNWoyY0MrUGdEYmpuMmZQUDZZWDlxRzBtb2pueU9UVER5RnR3RGRzZTdlUzdCSDNiK2dTMFN2NXkwN2dYbmMiLCJtYWMiOiI4ZjBjNjNjZWNlNTIyNDMyZjJiMDc1M2ExZDhkYzFmZjkwZTM2Njc5MWFlNzIzZjhjNDE3Y2QwZWYxODVmN2RjIiwidGFnIjoiIn0%3D; expires=Sat, 14 Sep 2024 17:54:14 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6Ilp4VG1wWlhQcHhZTVZlWUI2dFhHZ0E9PSIsInZhbHVlIjoiNmlXbHl0bGpGUkg4VjFkSUdndW54NUN1TVdoc0ZJdmQ0YUpqd0tNL0NPZ0Q1NUxEdldTVEVacGZTOEtRZzlpQjlYYmtQVlE1WEp4Vkkwd1pBeDlPZ2EzS09TS1R4cmVDdFVCdy95QjRBeXZmSCt5RzBLT1VjWmNVekU3UEFpSGQiLCJtYWMiOiI3NmZhN2U0YTFjZDUwYjU5NTFiMzg4MGNhZjM3OWY3OGQ2YjdkN2M1ZGQ2ZmE2ZGM5OWE3M2YzYTBlNzBmODk2IiwidGFnIjoiIn0%3D; expires=Sat, 14 Sep 2024 17:54:14 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 14 Sep 2024 15:54:14 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · saharonlinepharmacy.com

    2024-09-14 14:56

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Sat, 14 Sep 2024 14:56:59 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.control.freshbuygo.com

    2024-09-14 14:55

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InpJWE1lQllZbDNqTVJCQ2plSXovSXc9PSIsInZhbHVlIjoiOTJFWThaNThqcWFpejQvdTI5MWcrN21jellvckpHZ0E3eVpnZHpHTlZ3U1J1MW04M29YcGhET3lFUGJOM2dMTFhEZzljYytTUnk0R3RKNkRzQlpZdUJ0azZBamNPa2dzN2QxM0w4Vk5JRGVpUnV0UDY4V01oZkJmL3N6cjl2WWgiLCJtYWMiOiI5YTYyZGVkZDNjNTU2NTc4OTAzZjNjNDc1N2M1MTkzM2ZkYjYxYmRmZGJjOWQ3OThlNmRjYzQ2NWRkYTlhZWRhIiwidGFnIjoiIn0%3D; expires=Sat, 14 Sep 2024 16:55:46 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6IktqOHVURlhHdkU0ZlYydGRMQ3BaMWc9PSIsInZhbHVlIjoiN0NpdENkRWp6KzhOdEFvRFIwWWhHN0ZSYTJnQVFqemtHNXJvMjJLR200L3pTWEtVVmFtRWdJWGJjNFdvQXc3T1g3T24xeFdFcC9Banl4dktoRjhwVGkvQU8xbkxzYjBKRkZ1QkpjVnl3aGV0UXBkTlhkL3FLYk5lNDRwMkF2L1oiLCJtYWMiOiJiZThhZDkxMDFmYzZlMjk2NjhhNDE0Mjc3ZTNiMzZmODE1YWZhYWJjMDU1MTgxYjYzNjgzYTlkODkzYTFjYmJhIiwidGFnIjoiIn0%3D; expires=Sat, 14 Sep 2024 16:55:46 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 14 Sep 2024 14:55:46 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · freshbuygo.com

    2024-09-14 14:22

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Sat, 14 Sep 2024 14:22:56 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.cpanel.dropndine.com

    2024-09-14 14:00

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IldKS1RLNTlYazgwV0lLdUJ4Q0hKNnc9PSIsInZhbHVlIjoiMGhUREwxbWw0Nzd3YSsxLzFyQXE5UVlGMVhubEFzNzBUNkEwM0ZxWlRmVVJ6aUNtKzh3RE91UUNqTnhIM3RWQW5WMDFEZ2xBVU9nendZZDUxU1hoM0E4UjM3RytOZ2JPUlpTMGIxSlVHSWJlVXFLQXJZaHpDNTZNeGVhMUNvcWUiLCJtYWMiOiJkZmY0NGVmYWMxNTQxZjA2NzM4MzNlZGU2Zjg4NDkxZGE3OTM1MjA5MWU4NGY5Mzk4Zjg2M2E0ZDZjM2IxMTFkIiwidGFnIjoiIn0%3D; expires=Sat, 14 Sep 2024 16:00:21 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6ImpyWXFWY1pMQUZhMkw1aWVJcHQxOEE9PSIsInZhbHVlIjoiZlR0bzhwSUoyVDE5Z1RNSzZxbzk3bnloR2t0MW1sdEhNM2ROaHBBcXNlNDVvUlIyUk5XYjFQaGh0RzJLcHhDNzJHVDcyUUEyYjRLT05hL1oxbjRSLzZFb05INld4K1YxMyticm9mU3A1MmluVktEbGZRQTJhQjRLbHptS3NLL24iLCJtYWMiOiI3NmI5YTA4MzViZjBlYTkxNzFmN2E4ZWY3MzJhNjQ1MzIxZDYwOGQ5YTUwNDkyNDlkOGUyZGZkMTA2YjI4YjRjIiwidGFnIjoiIn0%3D; expires=Sat, 14 Sep 2024 16:00:21 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 14 Sep 2024 14:00:21 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · dropndine.com

    2024-09-14 13:30

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Sat, 14 Sep 2024 13:31:05 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · manage.quickbite.store

    2024-09-14 13:00

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IngrWndyYzI5OUNkdjRPNXQxOFNPQVE9PSIsInZhbHVlIjoiUlVBTGkvWFFEcHUwS0RHOUxJckpiaUcycFlHeDFqSGMwNHQrWU1mcjJ1ekpXZi9VN2tpQzdNZmx4NTlVWVFpTC9DRCs0SG1UNkp3VkNsZ1A0U1c5dmt1eU9lV2MyOWFlOFl1T2F6ZXpKRXZoclFrVnhSV29pOHRqbENVVFYxbkgiLCJtYWMiOiJlOTc3ZTFmYjk5ZGExZTEwOTc1Y2E5ZDYwZjEyODZiZTk2M2QzNDcyMDMwZmM1NjgzNDViYzJkMzUyMDMxZmVkIiwidGFnIjoiIn0%3D; expires=Sat, 14 Sep 2024 15:00:20 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6IlhET0NqbG1FQkU3bVRhVXBhUlIxVmc9PSIsInZhbHVlIjoicXBQcWl6T0ZmeVdMZnFaZjVLOU5nTjhuWDZUV3VBUGg0d2h6MUphRXR0Y2tkVkJmbEhtNnp0Rzd6YUwvd2ZsZkVya2E0Y1FQa0lwOWNlMW1WNTdSWXJlay9oamo3MlpGZ1pnZ3J3Y0VoVnZLRXA5c1F4WjRFRUIvMHZ5eU5LaXoiLCJtYWMiOiI3ZTQwNDUxY2E4ZDc1MzU5NjM1OWUzNjcxZmMwYzcxNmE1YmQ4YzY3ZTcyOThmODBjY2Q1MTRmMTY5YzdjNjNiIiwidGFnIjoiIn0%3D; expires=Sat, 14 Sep 2024 15:00:20 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 14 Sep 2024 13:00:20 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.freshbuygo.com

    2024-09-14 11:58

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Sat, 14 Sep 2024 11:58:52 GMT
    server: LiteSpeed
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.saharonlinepharmacy.com

    2024-09-14 11:25

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: http://www.admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6IlAwN1dVNDJlQlU5TjNYdlZSRHpERHc9PSIsInZhbHVlIjoiQ3J1V2NscFlvVU9KZVRPdHVUem1NVUpsa0dRb3gxMDJDZ1J0L0ljcDVuYjBZRnBhWjVYZE1BOXlXUG1BZERwWlNRSzVoQUp5cldaNzR0QW1IVVppbTZrSjFaQnBNdW9YWkE0Zy9UTVZJYThENkFaWmUzWnJ0SXF6SnRTZCtyYlgiLCJtYWMiOiI3OTg2NjA3MmU0ZGFkMGFlNzU3NGE1ZDQ1NmY0ZmEwYjUyOGRjOTk2YTFmNGI3YmEwMTlkNmIwNzQzYWZiOTNkIiwidGFnIjoiIn0%3D; expires=Sat, 14-Sep-2024 13:25:43 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6Imh4TGNIdEJnenFwdEluOXJnRjduV1E9PSIsInZhbHVlIjoiM29TemluNnJrZHVRYzdGaU94VjFNY3BNUWtyYkNrd1NLS1hnOEtyNjRUclZPT0NxQVpPZW9uRlY4SVQ5bzhJTDYwMzdubG1RbG5QTWFXRGVoY3p6ZXJBdWpYL0ZvblMwRGNVdEJIWUJJRVRwcFdILzJHSDhTNncxbE53dHF0UXQiLCJtYWMiOiI4YjA1MTAyOWMzNGY0MGMxYjBjMzQ0YjY3NGJjODFjZWFiMTNiOWVmMzQyYzU1YTYyODhhZmYzM2JiODk5MGZiIiwidGFnIjoiIn0%3D; expires=Sat, 14-Sep-2024 13:25:43 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 430
    date: Sat, 14 Sep 2024 11:25:43 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Redirecting to http://www.admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='http://www.admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to http://www.admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="http://www.admin.saharonlinepharmacy.com/admin">http://www.admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.manage.quickbite.store

    2024-09-14 10:32

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkJWUE51dm5NY3dPNk5Odk1reTJoekE9PSIsInZhbHVlIjoic1hEb1JGSnRXMjNnKzZvdFhOajhBYWgxSEs0Tm16RkR5WFlvb3RZR0MrY0FXR3JHLzlvYW1PeStvajJFNmxzRnFBSU1yWVpDWXdxVGlPcmI2RXRTeUJPTnNhSTlYRE1ObjJhamNkWWJZVE9xa1ZCem93QkNTTDFOM0VpK1dFRnUiLCJtYWMiOiI4MTZkMjhkNDdhMzdhNDdjMjFiZDM1ZTc3ZTcwM2ZjNmFkZjRkNzY3OWFmZjhkZDg1YmRjNGUyNDc1ZGJmYWIzIiwidGFnIjoiIn0%3D; expires=Sat, 14 Sep 2024 12:32:42 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6Ii9zSjZEQ0IyS01BakZTVkJHcGhWVlE9PSIsInZhbHVlIjoiVlB2RGQ0QUQ1YVN0ckluM3dLeFJpVGJMNmlLQjA4bWx1NjJ0SXNpNXF1N1F0cHExUVkwb0RqTGtPUWJlSTFwT0VXdllSTHQrZHNrUmpCRC9lWVB4VXNBRDFTeG80NlBETEJUQktZY2JQL0hpb09iaHNFV3o1b1pCN3RVWENRM2EiLCJtYWMiOiI1NzRkZjY0MzFhMTZiMTFjZWIwMjEzZmQ4Y2M1MDY2MTU0MzI0Yzg5ODBlMzBiYmZhYjc3MzliMjFlZjM0NTQ4IiwidGFnIjoiIn0%3D; expires=Sat, 14 Sep 2024 12:32:42 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 14 Sep 2024 10:32:42 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.saharonlinepharmacy.com

    2024-09-14 10:32

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: https://www.admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6IjBsM25VOVF1UldBWmZlNGxDa2ZaZHc9PSIsInZhbHVlIjoiVjd2c0pGa25lcGR0TjRlSEdTWUlkRDhQdVJpMnB2a2xYalJ4aUN0SWF4TlRzb0RLS2p4WWdKNDBFQUllNG9vNkMvTitPcm5KOXV3T1VDM3NVTDhLZkxTUEFPeDFlN09rUk81MUN5aEVsR2ZqczBTdVR6Ujh2Sk4xT2RsVXJzNGoiLCJtYWMiOiI0MzY5NDg0NzU5NDJiYTViZTQ3ZGYzYjhlYTc1MzVjNWMxYzRlMGMzZmNhYTVlMDdiNjQ1MGY0NWE0ZTRlZThlIiwidGFnIjoiIn0%3D; expires=Sat, 14-Sep-2024 12:32:24 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6IjRpSlNlbnMza3I0aEt2YjRsYTNRM3c9PSIsInZhbHVlIjoiRzlPT0c2bU0zNFRIUHNJdGNMTnF1dzQrM2oxaGlITHFDc0dmdGhuTnNybUFFd2pKWU51MGpCU1o0Zlo2WnpvdlhWRnQyS28zWGRkdWpIYnpRL2ljUzE3cnlIS0oxM1kwbThOeWV5OThZbHFIcHl1c1FXQzBGcGFXS3NRQ1UyYTUiLCJtYWMiOiJiZmZhMTMxOTNmYjgwZTAxNjY1ZDY1YTBjOWUyZWNkNGE0MTQ1MmMwYTc0NzNkZGRkYjJmMzVhMmM4NzFiNWM3IiwidGFnIjoiIn0%3D; expires=Sat, 14-Sep-2024 12:32:24 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 434
    date: Sat, 14 Sep 2024 10:32:24 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Redirecting to https://www.admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://www.admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to https://www.admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="https://www.admin.saharonlinepharmacy.com/admin">https://www.admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.mydreamshoppe.in

    2024-09-14 09:17

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImEwdHFrc2h6MTcvWU1YVDJQb0VFcnc9PSIsInZhbHVlIjoidEtMVlRUN3BGYkhrL0t2eXBwSnY5Ry8rNHBmVDZqSFpMNkdJaDJ5SGJiR2lWQXdMZVlBVDhqUjhEZ0tpdm8rT0djUkZaazEzZVBpcWhReWI5WHc4MmtMbEtkMjJjeS9qb1BGTjc1L0hGZkNhMDJBR3pvZ0p6bmZwcE1nMFVyakgiLCJtYWMiOiJjOGM4MmZiN2M1Yzc2Y2M3MTQwYWY1MjRiNDIyYjQyZjk0OTA0MDJlZDNmMTZkYTdlMzQ1OGU5MDAyNGUwYmZjIiwidGFnIjoiIn0%3D; expires=Sat, 14 Sep 2024 11:17:59 GMT; Max-Age=7200; path=/; secure
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6Ikc0bjNYNGNzaUFFcFd5RWxXdndTK0E9PSIsInZhbHVlIjoiVDJPN3dTMklvcXVXZC9Eb2R4M3BxeitjOW9WV0VScm8zZmVRMG4zcFZRM3RhTVVSN1NHT1RqazNOVGo5N21uN0xIUkR6K0hDRzg5b1ZYUGRUenFZeGE5UlhYeFZuNUg1dXRqQTRoT2Y2TzJzRzlJTzVEc3JOUk03TGtqOUttYmwiLCJtYWMiOiI3YTYyMjRjNzFiYTJjNWE3ZDAwNjc0MzNmYTNhMjM0NTJjODU3NmNhNTYwYmVjZTk0NmNiNTJlMDU2NzNhNWRmIiwidGFnIjoiIn0%3D; expires=Sat, 14 Sep 2024 11:17:59 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 14 Sep 2024 09:17:59 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="https://www.admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="https://www.admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="https://www.admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="https://www.admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.mydreamshoppe.in

    2024-09-14 08:47

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Ikw2VDFUWGl0MXlYOFJCMHlpSktjT3c9PSIsInZhbHVlIjoiazdnSjVDQ1ZTV0xTZGJOS0xYTU1VQzR3eWlFYW5aZ2ZOcHZhN2plSWduTm00c0c5dnNVbFV4QkI2eXJUVHNwMlJnVXpMWmRBaWIwUWNOREVCbk1CNFEwUW1pVGE5V29YMmtrYTZpaFlENkl1LzBxUUI4MStSUFdndmk2RU1yZE8iLCJtYWMiOiJhZGJlZTRmYTM4Y2JkMTY5MGNlOGRjZWVjYTAyZTRkOWU3NmNjNDkxZjg4NjU5YzYwNGNhYzU5MjhhMzc0ZDQ0IiwidGFnIjoiIn0%3D; expires=Sat, 14 Sep 2024 10:47:07 GMT; Max-Age=7200; path=/
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6ImRpMzdNSUFLV01KcUtrb2pFeHlZU1E9PSIsInZhbHVlIjoiSHZJQzh4bTNTZmh1V2NJWlBZV0s3Y1E1RWY3eU1WdE9uMUhLbkNreEVKaTl3ekRmNC9qWkJqdTlib29mRStnVm1DUno4Z1c0UUhod2lLQU1SVTVDekM3cjRNZy9paE5QQ1FRNzM1NVdRWXhNc2ZDV0xDS0YwUjJsTWV1T0VXRkIiLCJtYWMiOiJjMjVhNGZjMzYxMjAzNGFmODRhYzdmZmMzNWM3ODYwYTFhZDAzOTk0NzYwNTFhNzcyZTA0ODczZWE0MmVhMDJlIiwidGFnIjoiIn0%3D; expires=Sat, 14 Sep 2024 10:47:07 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 14 Sep 2024 08:47:07 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="http://admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="http://admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="http://admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="http://admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.quickbite.store

    2024-09-14 07:21

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InVOejRPTDZvek9iZDJjb2FGRTkrWGc9PSIsInZhbHVlIjoia1ptMzRWUWs4czJXUzJUSURpdHg5Yi9LclJtMTYwUWVOWWFSbWE2bEMxODlaSy9kV2RSYWJYbzNwOE5zTXRnbDRxQXliOEVzSU9Qem5BY0YxVzQzaHFsR2ZodWZPUGRacTdxajBwdVJHcHM2MVB1Qjdsa1kxTW50a0Zrd2NTeWciLCJtYWMiOiJlZjQ2OGQyN2I0MTlhOTQ5Y2I0NDZhZWZiMTRkY2RlZTNlODc3OTkwNzI2NzNiYjg2MDYwZDRlZjEyZTJiZTA0IiwidGFnIjoiIn0%3D; expires=Sat, 14-Sep-2024 09:21:22 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6Ik14Tis4YjRDbXZLWDFDa1E2a0hDZEE9PSIsInZhbHVlIjoiTG5Zd29PRmZPbXVzTUFkZmFYVmgzcnk2UWpNak9vMS9OSUsxbUVWVzRlZVdPRXVLaTE0M0dmWmI0OUt6ejN4ajIxVmhUaU9JbHRDSXNpMHpMZnljT2FTU09sNFEvdzREQjQrZjBNUlhqSEx6WE54VlZ2akZFVTlralZwcjF4b24iLCJtYWMiOiJjNTgwNGIxOWVkZmRhZmJjMTE5ZDRjNmJmYmM0NzI5M2Q5ZWRmZTlmZjRiM2U1MTVhMjUwZDJiMzZhMDM0NjI5IiwidGFnIjoiIn0%3D; expires=Sat, 14-Sep-2024 09:21:22 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26040
    date: Sat, 14 Sep 2024 07:21:22 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://www.admin.quickbite.store/about
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.control.freshbuygo.com

    2024-09-14 07:09

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjU2MStJb0phcGJSNnlUbUJGWkx1MWc9PSIsInZhbHVlIjoiTmd6cTN0UDFGVTdCbWUzS1lCSVRiR0JEZStWSXQ0cmphM21ZbVgxeVZmTGY1VFNCUXdHVlFHWUtnZUNPTHB0bzh4SFp5UmlxUVhVRlcxdmtqbGZ6SGpNenduTEwzNXkvNGRTWnplZTE5WWFMeVBjRmlId2xFVFVheFdacXdGazciLCJtYWMiOiJhYjEwZTkwMmRjODMwMjJjYmRmYjUyMjFjNzIxOWNhMjA3NThkMjVmNjBmZWYzYjFiNDA2MjAxYmU5MDg0ZjllIiwidGFnIjoiIn0%3D; expires=Sat, 14 Sep 2024 09:09:20 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6ImxKUnFWc3BFc0lZSXZmT3R4K0U5VlE9PSIsInZhbHVlIjoiZStGZUxnSzRuS0hmQ21wandyWE9HaDd1VEd1YjBPeTdKOVczMERyV1NZa3ZQeFk2WS9YVjhURkdGTjNJV1dTRkQ0ZWNScnpyYXlFWjhxZkhKcmNWVHg4SWVPZ0ZSL2NJK1JkRTFReENiRlhCUGRkdllSV3BMZTFlVlVHVUdnSEsiLCJtYWMiOiJiNGVmMmVjZjI0ZTc1MTVlMTJmMDkyMDg1Y2I0NWQ3ZjIwMThiODNkMGM4MGEyNDRkOGU0YjRiZWE2NDVhYWMwIiwidGFnIjoiIn0%3D; expires=Sat, 14 Sep 2024 09:09:20 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 14 Sep 2024 07:09:20 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.quickbite.store

    2024-09-14 07:00

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InZRd1g4QmtHbGY1TW1BcUZ0WElGd2c9PSIsInZhbHVlIjoic3VTVklWKzR1NzBCZVRZejlES2VmbEp5VFQxUUlLQzF0VVk2R1lxTXlPVXQ2TDUweGZDaWl5QXFSci9idCtlaVh3TGh4Q1VId2pRSUxNaXlsYUpmQ1dvR2lKeitkNzFaMDFmenZpWU9temE3a0JHT0tUNnFsa2NhN295MFkvSlUiLCJtYWMiOiIxMjExYzRjM2U3OTkyZjhiY2M3YjBjYTIzOTE3MTgyY2M0MTEzY2E1MWVhNDRkOTQwZGE3ZGQ3ZWUwYzNiZDgxIiwidGFnIjoiIn0%3D; expires=Sat, 14-Sep-2024 09:00:46 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IkxPNG40SGRDZGcrVjk0RkJjaWhXNXc9PSIsInZhbHVlIjoiQk1nZHVONmVDZ0dvTVVjbWV2RmtSMlFpZm5CM0pYVkh0Rkl3WENQdFRLUU5reEg2U1NFcXlRTnBnSWpVYStSMy9qZSttaUppZTNNTWRZM05jZHpOdUFZeGE2a0FneEticDB6S1ZFL2RVQ0ZZSzEyaHhkQi8yRFNzZHVKbHZQZVAiLCJtYWMiOiJmNmM0OTA0MTIxZThhY2ZjNGFkYjZlMjhjODVjMmI4MDViNmJmYzYzNDE2NmI2N2IzZjEwYzE0MTVhYTg3NzZjIiwidGFnIjoiIn0%3D; expires=Sat, 14-Sep-2024 09:00:46 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    transfer-encoding: chunked
    date: Sat, 14 Sep 2024 07:00:46 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://admin.quickbite.store/about-us">About us</a>
                        </
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.cpanel.dropndine.com

    2024-09-14 05:13

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlJUaXB5ODhGbkNReGczQ1ZFVjZ0M0E9PSIsInZhbHVlIjoiQVhNTmtLSzZ3NHZqK3JuUzFlMDZ3OW0ybHdSSkVxbXNOUERJSTBta0d6WGEwMWdQaXR6ZXVCczRrVGxFR3dWWWZ6SlBjSHZDdUxDcGtyRlAyVjl1YSswdWNQdTRxOWxwTWFIVVU5ZnhNNGhRZTNZK1krZUNjRUJIL25BaVBKZE4iLCJtYWMiOiI1NmU5ZTI2ZjcyMjRhNjUzZDcyZWViNTUxY2FjNmNiN2Q5MWM3MmFhNWNjYTZiNmIyNzA4ZTYxNWQ1ZWNjMGIzIiwidGFnIjoiIn0%3D; expires=Sat, 14 Sep 2024 07:13:36 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6IkFOODVNRk9pb0V3UWF4WjZEcHJLMlE9PSIsInZhbHVlIjoicGlxOTY2YWNITHNwTWF6UndrYVVSU3o2V0MreXR2eGxmVVF6S05SM1F0dmphTTFjaWtqY0hPVFJNTW5PcGF2ZHRsYVYrWFFaVitVb2VaQmVqdm8rRW9WMyt2bGZISVUvWmd6SGxuTm1jL3pOajA5RmV3Wkd6dk5oWDB3SzNrbWsiLCJtYWMiOiJmYTJhNDk4MDYxMjg3ZGE1NjJiODllMDExNTdmYWMxY2Q0MWYyMWViOWEwZDA4YmI5N2NkNTBkYWRhNTQyYzY2IiwidGFnIjoiIn0%3D; expires=Sat, 14 Sep 2024 07:13:36 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 14 Sep 2024 05:13:36 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · cpanel.dropndine.com

    2024-09-14 03:52

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InVXTkEvZlkxMXdJRUhVZXpSdDEza3c9PSIsInZhbHVlIjoiSDFMZC9jaS9XZDBBdEkrMEtDbkJOd3R6QUpZSFI5ZnFLVEJrdXgzSDJJMG8rc1ViaHJTb3I2bmFjTXhpQ09PcWlmck42V0hoQW1RUm05V3V2a010OGc5ankxeVN4TGc2OHArS2FwRjVnODRPMUtqM2s4U1E5YUJLeUZWZWlyM2MiLCJtYWMiOiI4OGU2OWY0Yzc0MmYxMGYzZGJiNzcxZGQwMTAzMDdiOTQzZWQzMjMzOWQyMjRlYTQ2YmMyYWIzN2VjMzU3ODJjIiwidGFnIjoiIn0%3D; expires=Sat, 14 Sep 2024 05:52:46 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6ImJabnRNc01URitHN2s5WFNDMThlWGc9PSIsInZhbHVlIjoiV2lJMG5vWEhVblc1aVlxNlJvd1BPRG1kV3NQVUl1Z2U1SHI0TTQrRFdSN3VqbHBKSWhNdzdoa3JZMFhrNVVXZUdqMDVndEpibys2b2tFZjV2VDVtMUZlNGFSSDdHTVZjM3ZEM1lUaDl1TkJWTjZERlhZV0dobmdYUTZqU1N6VE8iLCJtYWMiOiIyYzBlOTQyYTdkZWFmODVjZTBiOTE2NTcxODdjMzU4NGI2M2UzMzk2N2U2NjVjMDg3MWNlNTQ3NGRkNmVjZTc2IiwidGFnIjoiIn0%3D; expires=Sat, 14 Sep 2024 05:52:46 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 14 Sep 2024 03:52:46 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.saharonlinepharmacy.com

    2024-09-14 03:47

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: https://admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6IktDZGUxN0xUS09yVDdXNWJGSlhrZEE9PSIsInZhbHVlIjoicTFsekNIZ3BETHU0RkhXS1ZzNHZtaDFDM1ZCVk01ZXFDUlRqa09PNzRxb0tINHgzNkVDb1NWTXpaeG1KN2I0dzN4S2tvWVplYlVvKzJMSkVnYnJBUzIxOEZiRVNBQ3NRbHZ2R2E0UXJacTdTU2w2a1Fwc1Y3VXhhUDY4aldBOTQiLCJtYWMiOiIyZjc0NzA2MTEzODU0YzA2MzRiNzliZDg1ZWY4NjA5ZDliNjZiNzU5MzJlZjllY2RkYWU3N2JiOGU0NDhjZTk2IiwidGFnIjoiIn0%3D; expires=Sat, 14-Sep-2024 05:47:25 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6IjN3Z2h0VVYrZ25Gb1ZYeS9CUlV1Wnc9PSIsInZhbHVlIjoiZk1TUTZERzRJaHB2aVliOVN4d0Y1aTFxQmNuWTM0dHFMMW83ZU9TSU9KQ1dzQXpnbXRLRTFyWWo5dkhwOFBZSWVRMC81TlNZZ1NLUHZXU2Fnb1o2SjlDbjlVZ2ZVc0VhY05qVmI4WHdlMHVyWmRraE1TTFJrM0t3cDh2SmFUNTIiLCJtYWMiOiI2NDk5NzA2OTU2ZTkwOTZhMDkzZGRmYWRjZjg2NTM1NzFhNzVhM2IzODljMDU3YTE1YjY2MzFjNzNmNWZiODgwIiwidGFnIjoiIn0%3D; expires=Sat, 14-Sep-2024 05:47:25 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 418
    date: Sat, 14 Sep 2024 03:47:25 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Redirecting to https://admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to https://admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="https://admin.saharonlinepharmacy.com/admin">https://admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.mydreamshoppe.in

    2024-09-14 03:45

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Ikc2SDV2SjAxN1lSbVQzUk12SjkxbUE9PSIsInZhbHVlIjoiYzU5alhKMUliMkZ0bWpsRmpsc09XT1lnNmFqQUZmNGsyRFBnTFdMUHNlMi9uaWZwc1NsTnViazl0bGdLUzlEeEI4ZVZGYUtFaWp4ZWRzamZuMGNaencvZUZRek5VWldRSTRtQnUrejVxQVkrVDdGU0ZBNmlTZVZZWDdBT3A1eVMiLCJtYWMiOiIxZmFlZDVmNWU5MmIyYWE2MWNmNzBjNjdkNDA1NmVhYTczZGQzNzE2MDNlZWVhOTU3YzI1NDQzZTI2NTE4Njg0IiwidGFnIjoiIn0%3D; expires=Sat, 14 Sep 2024 05:45:08 GMT; Max-Age=7200; path=/
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6IjJYd1J4YkhxdE0weTNiVzRwVlBUS0E9PSIsInZhbHVlIjoicEp0YllwV2k2MXJBTTlzNlBlRTF5MDhoRUl2RXJZWWxkRm04TUtaYzl3T0xQQmRXaU5hNmdHU094OGVjbThhczZRaWNQem5JdmNxL2ZWSUtlMklyaEFpZSs1ODE3aTRJbE80YXdyLzZ0TnhrV0I0SnB1dWF0RDlsYWxCRlF4b0EiLCJtYWMiOiI4Njc3NzIyYzk4OWYyYTJkYmRmZjg3NmRhMWFjNDAxY2M4YmFkNWI3MTI0MTIyODJlYTk5OTkyMzcyZjkzNjEwIiwidGFnIjoiIn0%3D; expires=Sat, 14 Sep 2024 05:45:08 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 14 Sep 2024 03:45:08 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="http://www.admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="http://www.admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="http://www.admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="http://www.admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-09-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · manage.quickbite.store

    2024-09-13 01:22

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Ik1YYTJRUUZ0TnF0M09jOTZEUHloU3c9PSIsInZhbHVlIjoiRUtTWDVtSnpUeDJEWlNPdjl5Y3pGR0xRdnMzcXdmbFROQ1ZWUHhWRGMzVnhBMXRHQjVZZENnR1E1aWlhUEl2MVQzMnpqdmtORjhobHVBV3poZ2J0VjJrdkM2NDJkOTRGZ1RGdURUNzJGUlUramw2Ti9BTGhVQ0NFNlZ5aG0rT2UiLCJtYWMiOiIyM2IwMmU4NDA4NDhhMzc3NWUzYWNiNjUxOGZjMTI0ZTNhMTBmNTQ4ZWRjOTY1ZDJkNjdkN2FlZGRlOGY4OTQ3IiwidGFnIjoiIn0%3D; expires=Fri, 13 Sep 2024 03:22:20 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6InpUQldrNjRkTkoyUUdQb1FDdDNQc2c9PSIsInZhbHVlIjoib1hXZEVFeUtDVXc4ay9Ydzh4MGZsYWlUdjAyZzNvSFlDMkJSUk9XQTdBVUVUZ1kwUzZ3ZXp6U0I4cWNKRG1xK3lWVFRJRG5ZUlZkMWVIYnBNZkIreTlTamZNUVJqRE5Xd29sZXRXVHZQbEJCcHJzNkhZNkh1VGlubFpDUGJkVEkiLCJtYWMiOiIwYWNkYzYyMzQxYzZkZDgxZWMzZGUzZTc3M2M5OWYyODZjMGRlZDIxMGVhMjc2M2JlYTU1NTcyYmY4OWE0MWI4IiwidGFnIjoiIn0%3D; expires=Fri, 13 Sep 2024 03:22:20 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Fri, 13 Sep 2024 01:22:20 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-13 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.quickbite.store

    2024-09-13 00:42

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InM0QWVBUmlMSlVMbWk0NUtuU1Rub1E9PSIsInZhbHVlIjoid1cxejVSOGUrMmREeENBWENFN1lEdFIwSWpmOHFwOHg1T2sxUmNXcDJXV0Vab1RWdDMzeFVzMVdweW55Mmx2bDRmbnhpRzZUNGtwd1l6VEpDQm5jMVNlQmtOTENqWktqc25ZOFF4dkdOdWlVQ0UvZmJod3VmenRVZXZxcjBjT0kiLCJtYWMiOiIwMTZkNWJjYTIyNmViZjU5ZmVjMmRmNDU1MDM2MjRlMjE2ODZjOGYxNzM5ZTEzZWVmMTJlNzJiYmU1OTFlYmVjIiwidGFnIjoiIn0%3D; expires=Fri, 13-Sep-2024 02:42:38 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6ImpCT2NxOXo5MCtYcFFOLy80MFlwVHc9PSIsInZhbHVlIjoiU01zRmpoUHZ6UUdSNC9lK0hIeSsxeHpGdTBLbnUrMis5MXlpTXNTbXpPNGRPTmU3V2VTSHpFWWRWR3YzZklOMmdPNmNWQnpDYW0rYjhMMzZ0bEYxeExOQ0dvSkNUNVpUWlNZMitQbGdPTnM5V25ZcC9CZThyeXQ2cmNMK1hLa3MiLCJtYWMiOiI1MWYwODM3OTZkYjA1ZDEwM2Q4M2JlZjNlZjVjZjU2ODVlYmI2M2FmZjdiODIzZWU4YTU3MjViYWI1NTg4MDdiIiwidGFnIjoiIn0%3D; expires=Fri, 13-Sep-2024 02:42:38 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26078
    date: Fri, 13 Sep 2024 00:42:38 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://www.admin.quickbite.s
    Found 2024-09-13 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.dropndine.com

    2024-09-13 00:24

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Fri, 13 Sep 2024 00:24:14 GMT
    server: LiteSpeed
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-13 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.quickbite.store

    2024-09-13 00:22

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImE4SmdYZW1xaTdQbVBudXlCMkRrenc9PSIsInZhbHVlIjoiRkFRK3hMZGJsczQyeXhyVlFMeFltbDhuWGR0Z1BnMm9Qa3kzd09paFhyMGxnbHB5SklTSlpEVjY2MUY4MHBSTExqV05MaGZDb2ZvZ1JHOGZJQ2l3UWdSMjdkdkhsVmpEVGdrMnBtL1FFUzJYem8xRW1xcEdNSnpUOUFaYUdyR0kiLCJtYWMiOiIzYWU1MjVlOTBiZTBlZTU3YzVjYzNmNjcxNTg0MzdmNjRlYWUyYjIyY2UzNTdiOWUxNWI2ZjYwY2UzZjA4YzAyIiwidGFnIjoiIn0%3D; expires=Fri, 13-Sep-2024 02:22:54 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IlBDVm9GVXVwVDBQSHdENWdsTTUvS3c9PSIsInZhbHVlIjoiaFl6THNPYTg2b1VlUG00cE1uM28weDlyRG9tVnJZUk5yZ1NwVUxsZnNodloyZWlWbFlWUEs1VXA5WnI1ZFdhSHVHdG5zRGV4Q3VzMnFSUWtRYnJBNUZSTEswaHpBTEU3QTJXeVhhUXRiWC83ejl0ano2QW0rd3BscjAvTGNOQ04iLCJtYWMiOiJjOWUzMTI2Mzg4OGY2MzQyYjNhOTAxMTgxMzk1NzdjZDIyOTFmYjJmMTI4OGU0NjQ1ZjVhZmQ4NWE0NzcxZjIzIiwidGFnIjoiIn0%3D; expires=Fri, 13-Sep-2024 02:22:54 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 25888
    date: Fri, 13 Sep 2024 00:22:54 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://admin.quickbite.store/about-us">About us</a>
                        </
    Found 2024-09-13 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.control.freshbuygo.com

    2024-09-13 00:11

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkFhTzRUUjQ1ajR2ekIyQ2lrVGJ2UkE9PSIsInZhbHVlIjoiVlZuRVpiaC8wMmdrbldVMkI5cjJ6T21rYmZGU2R3YURlT2JVcjdFQ3EwV0c0aFdZMDVsU3ZtVjB2WExmM080d2JWdUFkbTFhNFNLUEVoNy81K0lmcXczQ0drbEpPNjUwSkgyeWR4V0hXcGNRVllNQzNoVWdzYUdkRFZ3MDhnaE8iLCJtYWMiOiIzZmM2NTRiNDgwYjYzZjk2MjJhNTg5NDkzZmIwNGI3YzMyNTM1YWZlMzIyZDcxNjVjZTI2YTg1M2IxYWI2OTMzIiwidGFnIjoiIn0%3D; expires=Fri, 13 Sep 2024 02:11:12 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6IlVhSkxpT044YjJGMFdOblZVR0syT1E9PSIsInZhbHVlIjoiZFF0bVZDRnlNU3lnSXhVRnNPaHE1bTdGWVJlTEZ2c3lRelEraExCOEZ5TFVReE4wekZ6ZFBIdnZjU2dBeW5DU1BlRG4xUzBVcmMwajlTUDgzUFhvL1JrcTgxZ1ZGSWxpV0xEb2w5QW5JQUxxSS9IaURocXcvUk5MVEo1WnczQ0MiLCJtYWMiOiIwZjY0NTc5OGM3Y2Y1OTc3NDYyODY1ZGQ5NDEzOGZmMTJlMzhiNTYzNGVmYTdjODgwYTRiYmQ5NWFlYzUwYmY3IiwidGFnIjoiIn0%3D; expires=Fri, 13 Sep 2024 02:11:12 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Fri, 13 Sep 2024 00:11:12 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-09-13 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.quickbite.store

    2024-09-13 00:06

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjQyYWZzUVVZTW92ZTcwMmFrSWNzVnc9PSIsInZhbHVlIjoiS0xxTFFQQlF5NXQ4NzQ3b3ZCZEdydWoxVjRETXJZYVZsUlpJNXhHd21IWVZqMmZVOGYwTUhCRTBabjVROFdnRDdGT0xmQkJhKzlHZmFOK21sYk5McFlGRjFpN0V6N1AvSEx3WFhlSW42RXo1aGZVclBXUFhDaXVKVUNmWmJnWDQiLCJtYWMiOiIyODM2OTcwMjYxOGZhMWY3MzZiYTFlNTRhZWVhMjQ4YTE3NDhhYTQ5ZmYxNjNjOWNjMjU2MjJjNzZlMTY1ODIyIiwidGFnIjoiIn0%3D; expires=Fri, 13-Sep-2024 02:06:32 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6InhnT0x1aVg0ZjFnS1YvaDN4TjZ1VWc9PSIsInZhbHVlIjoib0QwZU4yWVZ6dEtaL3NVa3ZSaW4rUzg0MlJZU3FDVVQ4aG5Wam93SS9xNUlkZkM1eVJwZlU2ZTJEbGNzcXo4TVFTcktLTWlTNld2bTV5MytrRGt6RkRvR0ZOUm1VS094OGdxRzJZdlVDNHZkUjc5WEhPY1Z6eFdxSFhnWlRjZ2ciLCJtYWMiOiI0NTFlYWQ2ZTNkY2Q5NzNjZWQxZjNiMjdmNWM3MTI3MWRkYThjNGJhYjMwNzcxZTI3NzlhOTQwNTIzMTRmMGYyIiwidGFnIjoiIn0%3D; expires=Fri, 13-Sep-2024 02:06:32 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 25926
    date: Fri, 13 Sep 2024 00:06:32 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://admin.quickbite.store/about-us">About us</a>
                
    Found 2024-09-13 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · freshbuygo.com

    2024-09-12 23:38

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Thu, 12 Sep 2024 23:38:15 GMT
    server: LiteSpeed
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.manage.quickbite.store

    2024-09-12 23:37

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkdQVEpBd3NIWTZ6Vm1FdkR0L1A2d1E9PSIsInZhbHVlIjoiSDJxcnpwM3hST2prQm5PczhIekRZbmxOU2ROc3Q0RjhKQUVzMEJuYnRzWk8vdlNxL2RVcFBDTlpKRUJKOWFMcllCc3U4cWdjNkJ6ZjFNdW00dUtPcDJyN2JuZktHZmUzbFVxZmNmSUN0d05DeDgzTHVBZHR1VnVEeHpINGpqc1kiLCJtYWMiOiIxNjZlOGM1MWFlN2RkNTcwZTNiYmYzYTYzNDUwNzEzYzRlMzIxOWNjYzFjYzJiMDI4MGY1YzU1MzllZTljNDJmIiwidGFnIjoiIn0%3D; expires=Fri, 13 Sep 2024 01:37:56 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6IjhuMDBDNHh1UXpBUDFkOXdXeXFPNFE9PSIsInZhbHVlIjoiNjdqZkRvQ1pLTlRpQzdsL1JrWGFkci9WWEJLb2RrZHkzMXA1Z0F4eFp0T1hseksyZFYxei96WGVKVDlEMjdtdC9MUkZkWjY2Mm5KUWlaRG12ZVk5UStERkI4T25KejY1dHB6RTg0RDZsbHlTVVZUSVNJOEFnT3B5ZFlCdTV6UkciLCJtYWMiOiJjMjE0ZjYzNjlhYzFkYTQ1MDA4ZGY3ZmMwMTliOWNmOTUzNDFiMTM5NWFmZGZkZjQ4NTFhNmYxZWE0M2U0ZWIyIiwidGFnIjoiIn0%3D; expires=Fri, 13 Sep 2024 01:37:56 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Thu, 12 Sep 2024 23:37:56 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.quickbite.store

    2024-09-12 22:44

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InA2SE1VSWJEODRTOTN1VmFpbkdDNWc9PSIsInZhbHVlIjoicVdmNFFiTTh1eExTL1lCZWVRSWh5UDg5ZkErNWNMc0FZblVYbnNmWnE5NXJseko0NW1hRXA5WTRZY3FCclpHQVVYaEhOMms5eGhsaktFUGh1dUFxdkRrYTNpWlE3ME1oNWVRNDlpSXF1aXZOOW1hN0xrUkdMUUxGUkpBcldjbEsiLCJtYWMiOiJhYjhjZjNlMGEyNTU3ZDVjZjI2ZmFhNmFlNzJkM2UwNDgwN2NkZGM2YTllYWVlY2VkYzkwMWEyMmFlNDMzNmE5IiwidGFnIjoiIn0%3D; expires=Fri, 13-Sep-2024 00:44:44 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IktXSStQK3MyTzNJMHEwcW4rSExZRXc9PSIsInZhbHVlIjoiS3JCa0E0V1hZVko5T0NNTUNoSWpxQzJTUnBNUnZWbThGdU5XZGF0YXd5UlNUWHZhS0RVR0NHVWp5eVFKeFVYNkJRaWN3eW1yQWFiTFNBcm4vc2pZc2dQM3dmWVNtbXM5NWR6WGM4QUNNOFpNcnQ5UGc3eDRFTkQ0NWJQNEJpUkQiLCJtYWMiOiJjYjY3MzdjYjI4YzZmNTJiMzAxNGI5OWQzNGFmYmY3ODRjZmNlZGEzNTc0NTdjOTM3ODFmMTlkYjZhNzUwYzhjIiwidGFnIjoiIn0%3D; expires=Fri, 13-Sep-2024 00:44:44 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26078
    date: Thu, 12 Sep 2024 22:44:44 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://www.admin.quickbite.s
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.quickbite.store

    2024-09-12 22:28

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkZ2QUlpQ3E1NUtlUFZ5cXNWUjd4MVE9PSIsInZhbHVlIjoiTWU5UERDdzBHUTZhdDJNTm1YYjB1eVRVUklTTmxDMkw5MllnWUZUSzNvT1AyUTNIQy94MEErMWRiOXY0QTZVY04vZ2lyUmdLa01zUnI5NUs2bHY5TmcrUmJzNGxUcGpqVTZtc2RmZm5POUduWkx0SHJzVXVwNlJiV2Z5M2NEVHEiLCJtYWMiOiI5MzM2MDdjYWRjMjRiYmFkZWRlMjhkNmEwOTg5N2QxMjdiYzIyMjc0YzdlZGUzMGY2Mjg5NTQzYzIwZDQ3ZjQzIiwidGFnIjoiIn0%3D; expires=Fri, 13-Sep-2024 00:28:21 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IjYzejd2eGR6SXJkdTIzbmxucEtMUXc9PSIsInZhbHVlIjoiN21Qd0xOSHRFOGo3eEcrdEtodWorWXJ2L2thOUV5UThlVm5zSW53dFFUbmFYZ29YbE9RbTlsc2Zna1F6ektMZVNKSnBXYTdyQkQwam9YT0dkT29DY2hwQUpRVFNMSmRXbHUrUk9BeUxlQk5tMFA5QlJwWGVFQUNMSEVWVkJnVUQiLCJtYWMiOiIwNTFhODIzZWIyM2M4MTE4OGZjMjZkM2VlNGI1N2UwZmU3OWVkNWIwM2I4ZDlmNzQ5ZGE4NTQ4YTU4MzUzZDMzIiwidGFnIjoiIn0%3D; expires=Fri, 13-Sep-2024 00:28:21 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    transfer-encoding: chunked
    date: Thu, 12 Sep 2024 22:28:21 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://www.admin.quickbite.store/about
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · manage.quickbite.store

    2024-09-12 21:52

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IncvN0p0aGJGTXlETjBRa1lGeHFCZkE9PSIsInZhbHVlIjoiaDBwVkNwYTNnOTJxTlRtNmRzMmdPS25pVVNMSDZIc0djY3YwMDVKeC9QWG5NamhNL1AvdHRmZWl3S3UwbkhwV0M0YzY4TTl2SjRneG1pTk1BWS9CWEFhU1ZhbDl3ZUpHWVVISFhKeHhldWRYUlEyem9nUXdPQUQ5Ty8zUXdVNkIiLCJtYWMiOiJmNTY4NzVkNjExZGEwMTJkOTkxNGYyM2M1MGFhOWFiODEyYmMxODQzNDY3NjE5Y2E2NTdmMjA4NDc0NWNmZGY1IiwidGFnIjoiIn0%3D; expires=Thu, 12 Sep 2024 23:52:49 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6IkJrUlowKzNsVCtxMWFuYUg4Rml1cnc9PSIsInZhbHVlIjoieVBDcEprYnFndllrTHhHWDZaUm9IZGVacHZKc20yL3BjbkpsTUJ6K211WnNjRnA3NnN1eGFNQi9HUGtwbWhzOXFvNnkzRHBwbW5RTkZLLzBJZHBOUzNDV1hFR2Y2V3RMWHNiWWRSVjRFOVFuSEVTZWpqNjdoZVp0ZlI5R0NkNG8iLCJtYWMiOiIwMTJiZmQ5MGU3NjM5YjI0YmUyMDM0Y2M0OTUyYTNmMzc1ODU4NTEzNDAyMTg2NjA2MTRkYTJlZmRkYmViYTFmIiwidGFnIjoiIn0%3D; expires=Thu, 12 Sep 2024 23:52:49 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Thu, 12 Sep 2024 21:52:49 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · saharonlinepharmacy.com

    2024-09-12 21:48

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Thu, 12 Sep 2024 21:48:10 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.saharonlinepharmacy.com

    2024-09-12 21:29

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Thu, 12 Sep 2024 21:29:29 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · control.freshbuygo.com

    2024-09-12 21:22

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InFRbzJLM01oNzdPeldrZUtTcmkvZkE9PSIsInZhbHVlIjoiMkZPMXdQcFoxV01XUysvc3A2bjE2cUkzMXFvWDMwbStoRWEzSG5nQzNMNUxDOUpCeCthYk1YNTdqQXkyN2RRZG42U1ZFQ1VTSEpWNWhoYUtXMzlkT1NzWFk5d0hWOHpUbHpaRkZVYmNYKzhWVTdBMmNuS0cwUlhqSUhiMXMyVUwiLCJtYWMiOiI2MDAxYzU5MDlkMjI3NjM3M2FjNzM5ODEwNWQzZjIzM2Y4MTU4MTc2ZTU1ZTY4OWRmZjU1ZDBjZmI4OWQzMzYxIiwidGFnIjoiIn0%3D; expires=Thu, 12 Sep 2024 23:22:31 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6ImtWQkFtRytvODFlNUxQaDF1c0tSOUE9PSIsInZhbHVlIjoicnIxYVJNd2l4VmMwRnY5amhITG04dWRZYm1mWElZWjB1T0cyanF3U0xFSmRFWFlBOHplRi9aeFhlcHp2NHZvS280SnFaZG44TGc1cGNqdUZNay9GSVJJd2RGVHl1N0E1bXV2Zm1Qdk1wOFl0Qko4Z3h0aGc4LzdRY3FoTzZWZ0wiLCJtYWMiOiIxMGMzMjEzN2IyM2NjZDhmMmFmMjZkNTZlMGRhZTE2YzNhZTgyYzhlOWViODcyNjlhN2NkZWU1YWUyYThiNWY1IiwidGFnIjoiIn0%3D; expires=Thu, 12 Sep 2024 23:22:31 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Thu, 12 Sep 2024 21:22:31 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · cpanel.dropndine.com

    2024-09-12 21:03

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InNVcU0wSHBvWGhoUkRneVU0WGEvaXc9PSIsInZhbHVlIjoid3pBaUwza0dyQkFqRTJOUmRISWxKalFpZlJManZxTkJZN2wyMTM1WFdMK0M0MVhiZERGUjI3SHFPcDNadmtNdDZ6cXRaSVBVUXRNTC8zRkZUeThFRmFuQ29wK1hMR2ZOcGdjNXdPS2xrb2t1WGtsd2QvWG9rUS9qZ0YzZnRIMXEiLCJtYWMiOiIwMjA2N2Q3NDgyNTYxOTJiOGIzY2UwZjI5ZmY2ZDg2ZTNlYzUxM2JjY2FhNGE2NDYyYjI0YTc4N2MxNjlmM2RkIiwidGFnIjoiIn0%3D; expires=Thu, 12 Sep 2024 23:03:41 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6Im5weFM3b0xlT3VmOEVsT1FHY1p6Wnc9PSIsInZhbHVlIjoielk3SUdNMFQ3VTZ1UUhaNFZZRFNUTlU3aEppWjJRTFp4RUpOVlEzNURIbEF4WlF5anBOdERxRHhPNkVLZlowMGJUNHBYM0YyZEs4QXRwRHoybHMwZ2k3ZzdwTE1xdllCcUFEZzhzYkFvQzNlTUxqMWdYdUFsd210cUM1ME5Fa3UiLCJtYWMiOiIyNjM5Zjg2ZmIwM2E5YjBiNjUwZmU5NDBhODRmYWMxMzI0Y2RjYjRkNTdmNjA0OTBhYTYzNWYyZGEyNzc4NDdmIiwidGFnIjoiIn0%3D; expires=Thu, 12 Sep 2024 23:03:41 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Thu, 12 Sep 2024 21:03:41 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.saharonlinepharmacy.com

    2024-09-12 20:48

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Thu, 12 Sep 2024 20:48:50 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.quickbite.store

    2024-09-12 20:43

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlVIaHAwRi9OTzBPaHVyNmNnUFFCSnc9PSIsInZhbHVlIjoiak1LODVKRTNaM29YcDJoMS9FUll4MnNxZ1pHbkN6WkdpNlhlOEVSVDZTWHBNN2h5OUlyR0xsT3dPQjRDVGh4UGU0ekMzV1praG1uTVdBT2NWZzVCY1MzaGtibk1FeFRCWGlJNWh5dkM5NDVwUHMyZ1pxZ25kMExpQmFZWTh4T2ciLCJtYWMiOiJlNjA3Y2M3NWU5NDY0NTcyYWYwN2JhMzUzNzJiMjZiNDQyN2Q2NTdmMDkxMDgyYmIzM2YyOGRjZGJlZDhjMWYzIiwidGFnIjoiIn0%3D; expires=Thu, 12-Sep-2024 22:43:48 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IjlZQURpSnRIZTNvbi8xcDNQQjlqM0E9PSIsInZhbHVlIjoic05TK2NiS3F3cGNvV01IRExFUVp2UDRDMzNOTHJEVGFsTzBUdk9ESHBySmFBTWdEcmJaTzE3S2JRV2dMU2pQYUg1RkZTdFpFdmNMS1pFbW1LTjdPbjQ0TDZPTGVnZTAwNFd1MFU5WkZUemdnajRoQ3d1VTl5aFBQakF5Q3NEanMiLCJtYWMiOiJlYzI3YWQxOGQ3OWJjY2NiZDkxZmJlYTg3ODVkYjMzN2QzZjcwZWI0MzU5ZThiYjkxYmEzZjRmNmRjNmVjOWM1IiwidGFnIjoiIn0%3D; expires=Thu, 12-Sep-2024 22:43:48 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    transfer-encoding: chunked
    date: Thu, 12 Sep 2024 20:43:48 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://admin.quickbite.store/about-us">About us</a>
                        </
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · dropndine.com

    2024-09-12 20:43

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Thu, 12 Sep 2024 20:43:19 GMT
    server: LiteSpeed
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.quickbite.store

    2024-09-12 20:40

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlB4MS9FYmFla3R4UzZhZ0hTZlovUFE9PSIsInZhbHVlIjoiNVA1Q2h1dnY0cEJVYTFVZmZEZ0p6MTZ0N0FvZk5XQyttemdzMWNpNFFUUE9wQjRUdjIwL3NwbTh5RzEzaFB5QjhBWFFSbEV2d2NsRlhzcGRGaUhzZlR2MmcweUVuYlV3YXZXV2dGRVNKNFQwRW5nT01pVU9ZcDJTbVQyWWxnZHIiLCJtYWMiOiI2MTBjZTQ5NDBmNDExZmMwMWRmMjUyN2MyOWMyMGRkYzRiZGIxYmEwNjg1MWQ3YzM5OGFjNjA1MTFhMWE0NTE0IiwidGFnIjoiIn0%3D; expires=Thu, 12-Sep-2024 22:40:39 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IjV1SzIrK1lXQm5sQWtkVExEcUNwN2c9PSIsInZhbHVlIjoibVVNdG1oclNHblphSThxdVJvdGZuU2tiUk85aUV3c1IvM1FsazhLV0hmMWk0T1pkUXNwSmU3TnczRkJ3L2UwcGs3bVo1Z0VZc2trdGpVQUQvZ1FwOTdMVG92WEZEaTk3K2pLMmU2Z0lUWXFhUE82NmRaQiszRGVYTCtHS2E4WVIiLCJtYWMiOiJkMzYzYzM4ZjY4NmI5OTU4YjU5OWYxYjcyYzM5MGUzNDdiNzk0MjE0YmY4NzdjZTdiNmEyNmI4YTRhZmYwNjFiIiwidGFnIjoiIn0%3D; expires=Thu, 12-Sep-2024 22:40:39 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26040
    date: Thu, 12 Sep 2024 20:40:39 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://www.admin.quickbite.store/about
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.freshbuygo.com

    2024-09-12 20:30

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Thu, 12 Sep 2024 20:30:31 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.dropndine.com

    2024-09-12 19:22

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Thu, 12 Sep 2024 19:22:28 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · dropndine.com

    2024-09-12 17:50

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Thu, 12 Sep 2024 17:50:23 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · control.freshbuygo.com

    2024-09-12 17:09

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Im9qUUEwS2w5cElITTB3WVdDWmVDUnc9PSIsInZhbHVlIjoieDMrbkJSaGZaMlFCQlBjb0hqTUdrekxmQnRZTkwwdlcvenlHRVRIZWpmMHMyUWxKdFhJQjE5RHlVRy9WbXFFaU1uSlFuR3l2ajFoMGhoSE9IZlZMKzFZaTMrMXQxVy9xL0l1aS9xaVh1SjU2M1BuTDdtd0t5cTVDQmpaQlQ0YlYiLCJtYWMiOiI0YmNhZTRiYjVkZWFlODk5MTQ4YzQzMWI0NmRkYTFlODc1MDM2YWMxMDNkMTAzOTU1MWZjNjk3Y2FkYzVhNTZmIiwidGFnIjoiIn0%3D; expires=Thu, 12 Sep 2024 19:09:47 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6ImE0c3hUK3ZQbGRlQURlV25WTFBYQnc9PSIsInZhbHVlIjoiK2EzQzB4OE8zd2k5ckQ3SVhYZTZZL05ZRmQ1eGU0aS9SQmFjSzZRNjBFVU5ZNlpFQ0VGUnAzejlNUlBoNmpHSG5qMW9VK28wMmZPUHIzQ3NWMGZxRjF1NG1tbzQ1TEp1V1dja2lCSlBVbGZRbEE2aHdqY1kxY3JPWkZSRUYvWVMiLCJtYWMiOiJhZDFmZmI5ZGJmOGIyNWY1YmEyODY4Nzk5ZTdjNmUwMjlmN2Y3OGUwYTAxMWRhZWM3ZTkxN2VjMDQ3ZjE5ZGRjIiwidGFnIjoiIn0%3D; expires=Thu, 12 Sep 2024 19:09:47 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Thu, 12 Sep 2024 17:09:47 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.quickbite.store

    2024-09-12 15:29

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjViTWRGclVZaDZKMlpvNmJXOFBqR1E9PSIsInZhbHVlIjoid2Nzc0ZFQUdMUHBxekE3T0o0UkJZeGNLelZpRmtjZGZ0R0ZuYTl3UHFWQ29hK1RQY1pvcnZkQ2N3cFI5OGkyV29lU0pCOUtJd2JrV2svaHhpWHNSWXRvSmsxZnhONXNFaS9tNGpZZ3VlaUw3NUk5ZVl5NkhVT0FPQ3c3K2xpdnciLCJtYWMiOiI0OWFhNTViNTc4NDg4NTlhNzc3MWU2NTEwM2MyYmQwMzk0OGM5MGY2YmFkZmVhM2FmNGVmOWJmZDcwNWUyOWFlIiwidGFnIjoiIn0%3D; expires=Thu, 12-Sep-2024 17:29:43 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IlpIVGcwUXJFREY2K1hMUmE4TCtXbUE9PSIsInZhbHVlIjoiSndTV21zWkFobWN3VG9OK084V1BqaThBc293L2luKzBSU2lmdjFjMk1DUnJRcWdLU1hZWmw5UlNZemNKVWRtTE91cTBpckpxUlQ5eG1YcDNWWGxkbmJnNm83Qm1xaVVza3BHa3hJeEdUbzFnNUM0QitQYkVnWCtiUUpMTmxpSXQiLCJtYWMiOiJmNjMxYWNmYWU1ZjBhNTI1MTg3NDI5NTAyYjNlOWZiZjczNWRlZTVmNjljZmNhMzhiOWEzODA3MDMwMGU0OTJjIiwidGFnIjoiIn0%3D; expires=Thu, 12-Sep-2024 17:29:43 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    transfer-encoding: chunked
    date: Thu, 12 Sep 2024 15:29:43 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://admin.quickbite.store/about-us">About us</a>
                
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.saharonlinepharmacy.com

    2024-09-12 15:21

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: http://www.admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6Im10aTIrNkpLR01vUlluSEFoQzE2WHc9PSIsInZhbHVlIjoibjlFSGx4WjR4VStBc1QxajhjY3V2VjdwSm13SlRIUHExUFNrZlpCNGNEekpUQ3RHakFudjE3OHl0YzlRQnRaamtuampobHdQYzFPUHg0MFZjQmhvRnA1ZjU5TU12YnRTaTd5MU1mempwL21EdjZENlhuME0veXFYK1ZzVlZCenYiLCJtYWMiOiIzNTViNjQwYWIyYmU2ODU0YzhlODY3Y2VhNDFkYzEyZGQwMjQwZjcwNDk5NDI1YWMxODM3YzdlYmMzYWUyNmRhIiwidGFnIjoiIn0%3D; expires=Thu, 12-Sep-2024 17:21:14 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6Im1YWlM4UENVTWIwTFkrM1lNaGdVeHc9PSIsInZhbHVlIjoiZW5zZWczLzFCSE1mQkZZcThlM0RkTW9yTlhvZ2hEN1dLTEQyQUlOL0NiNDZzaVdIZVYrR3NvT2hjN1JveVRUYng4RXJWSWJVSlFZblhjcFY2L3p0Nm14Q01KWHhudVROL05ZNHIxNDgyQkdPdGIwZ2QxbE1ma1FlUmFYTWdQd3QiLCJtYWMiOiJmMDBiOTg5ZDI1YmZkNDRmNTE0NWUzNzczMGU5MjNkMTRkMzE4ZmRmNjRhZmRiMjk3MDg5ZDYwZDkwNWE1YWQyIiwidGFnIjoiIn0%3D; expires=Thu, 12-Sep-2024 17:21:14 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 430
    date: Thu, 12 Sep 2024 15:21:14 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Redirecting to http://www.admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='http://www.admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to http://www.admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="http://www.admin.saharonlinepharmacy.com/admin">http://www.admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.saharonlinepharmacy.com

    2024-09-12 15:18

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: https://www.admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6Ii83TjhkbWYrcHNDbTBtK0NZNW9sWGc9PSIsInZhbHVlIjoicW9pVHk3bHpGVzlRY1pIZkJHRFNzRS9Dd08zeUxCSHJKSlBDUC9SUzZIS3JoK3gwM05pUkJJUC9vNWY1bHR1N0Q3eW4xQ3lRWm1vVk1Za0U3SmttU3lOVjJTaVdxZzJRMmYwYlM0aUlmUlltKzJkdStvRGlTa2V1b0NXN1hnT3UiLCJtYWMiOiIwOTM3YTllNWQxZTYyZGQwNmNhOWNlODk4MzdiYmNmZDgwYzMwODAxNmE0ZTg1ZGEyMzA2MWYwZTk5YTVmZjFlIiwidGFnIjoiIn0%3D; expires=Thu, 12-Sep-2024 17:18:30 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6InN1LzhSbUFOdjkyYmtLcFJhVHNEWGc9PSIsInZhbHVlIjoiUHZQdEpuUnFQOGxyR2N1aGNPTytCR0NlcEt1eUNhb3hZcWVoRU9uS0F1RWhwSk1IU3BqcnpQYmw4V3hRQTArUFJJazY2UExrYnNoVDZRSGJSRFltNU5HQ3dtb3VSTThsRnFTYVdJTDk4YnhhbkhleXBNcE50VmxrblpEQ0llQ24iLCJtYWMiOiJkZTRiMjEzM2Q3MjVkNGNkMDhjYzg1MzIzNTZiNzZlZWFhZGQwNDg1N2RmMTk0Y2Q4OTNiOGMzNzRjNWYzZGI1IiwidGFnIjoiIn0%3D; expires=Thu, 12-Sep-2024 17:18:30 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 434
    date: Thu, 12 Sep 2024 15:18:30 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Redirecting to https://www.admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://www.admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to https://www.admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="https://www.admin.saharonlinepharmacy.com/admin">https://www.admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.manage.quickbite.store

    2024-09-12 15:17

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IktnZG44UWtNcWtLUVo2ZDQ5Tkw3QlE9PSIsInZhbHVlIjoiS2l0bEtGYm8zNlYxVFh4VXlqZFVkWWxseGg3S3RvR3VPVjhDdWhYNjI0elZzdFFmN3VpVmFSUEdKOWMwblpEbmNndDFmRGhjNkNaems0ckxaSW9VeGJEMGdyQnN3ZnlVVFk4T2pjZk9rOTRpNjJsL0Z2RkY2RWhmNURXdFA0UHciLCJtYWMiOiIxMDE4OTgxOTVmZWZlNzUyYWYwM2Q3YzI1NDhkYzAwNjUwYWJkZDAzMmZlZDVkZmViOTVjMDM2MjQ4ZDY3YTk4IiwidGFnIjoiIn0%3D; expires=Thu, 12 Sep 2024 17:18:05 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6IkhEaHlHQzM3ZklERWNhQTZjT3Q2aHc9PSIsInZhbHVlIjoiNkRLZ2JCb3RSaGxMTXlSRUx2ZnBlWFNldUhxVEdWTTVIZjI4bXFkRFBqczJlYkpicnVZZE51WXNMMFZGbis5a1gzNFAyZmJvd21ZMmVGUHR1QmRxVE11aEVrcy9oZWtNMkk4aW1lNEgwdTUySWN6ZmZScWJ2QWhPbytBZlZZODEiLCJtYWMiOiI5MTZlZjRhNWY0Y2I1N2ZjYzQ2YWYyZTUyOWEzMDUxMmY0NTc4MmEwMmFhZGMyZWM5NzJlZDJiZTI3ZTVhMGM1IiwidGFnIjoiIn0%3D; expires=Thu, 12 Sep 2024 17:18:05 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Thu, 12 Sep 2024 15:18:05 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.mydreamshoppe.in

    2024-09-12 13:45

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Ind2Tnp5QmFMVitrdzNScjdjb2N1WkE9PSIsInZhbHVlIjoiTytsWFhGSlZRdm80dGlHU3V1Z09JR3YwTUMwbDZNRG1FNCtHT1BrbmFFbXE5V040eTlsRVNRZmtVeGJ5WHE2Q0w4UVo1Tmh6OGVQbzBOWjlua3c1OUt5cFZuU01PSndVZVRSZTdkemV5K3g4R0pNdVN0a01UNG1YdW1QTGdudUYiLCJtYWMiOiJkYjc4ZGVjODkzNDMyZTFiYzZlOGNlYWExMGM5YmViYTAxMzRiZjA3YmNlMzk4NDM1MjdlZjU1YmZkNTE0NzJjIiwidGFnIjoiIn0%3D; expires=Thu, 12 Sep 2024 15:45:41 GMT; Max-Age=7200; path=/; secure
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6IlR6aWNOQVlMWnZOU1luQTRNREtRRnc9PSIsInZhbHVlIjoiVHdOcVJhb0pJcDJ6SHJranRvbnBoYzdvU082bm40NXlkazA2VnJJNTZLQWNIZWZIUDJRRE5aL1dpZmZ0NnFVbDd2cjF3U1pLUHZVdlZidDZnWnFQN1lvLytXU0RYb00wQVI0UlRqVjEwdjA5WDlFU2R0YzZ2OFZuR2NpT2hIamIiLCJtYWMiOiIzYzdhNzM1MDczNmIwZDVlODljMGQ2ZDhhZDcyMDQyMDRiOTEwYzZjNmQxZTY2YjQ0MzYyOTg5MzJmMmYzZTg2IiwidGFnIjoiIn0%3D; expires=Thu, 12 Sep 2024 15:45:41 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Thu, 12 Sep 2024 13:45:40 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="https://admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="https://admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="https://admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="https://admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.mydreamshoppe.in

    2024-09-12 12:49

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IktFODBlamZZWDBTekZGeENxYjZNNEE9PSIsInZhbHVlIjoiQkFYSFlCenZyMWNBTmRGWldoUXE2bnptZnkxWXVUTTBuYUJNTGh4M2o3QkFQZUcwaTVuZGUwZFBuQkFkYm5veldBWWFyZllxYys2NWN5NlJ6WFVJRTd2SktpWGpkcnZPZlF1SHJkOFJYZUsyZ0p3N0U5QXNxVERHSkNtVVRWVVEiLCJtYWMiOiJlMWU1YWFkODcwNjRjY2I2ZGMyNzg1OWFlNmFlMjEwZTY2ZTc5ZmViZjI4MThkYzY3MjEwZDQyMjg0MzM2MzdkIiwidGFnIjoiIn0%3D; expires=Thu, 12 Sep 2024 14:49:40 GMT; Max-Age=7200; path=/
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6IkRZRUZRMkl1Q3hQQnpPZllmRGRiS0E9PSIsInZhbHVlIjoieWxEWmR6ZnNwVlhuNFFoN0VDV0U4SnJEWDFkS05sUjhISlArVGQ0cm9IdjNMUS82WkVFYWtISGQ2RlBNSnhBcVFzeERMNStEeTNEd295d3JMaXZSNVZiTXo3SEhqd1VpVHJMQi9jMmZEYm9MdlptUlJHOEFrS2RJVTI3TVlvSVUiLCJtYWMiOiI1OTBmYjM2ZmEyZGQxNWViOTUzNTBkYjJhYzdlZGEyOGE2ZTcwNjY3OWRmMzRjZWVjYzY3ZjA3ZTY4NmQxNmM5IiwidGFnIjoiIn0%3D; expires=Thu, 12 Sep 2024 14:49:40 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Thu, 12 Sep 2024 12:49:40 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="http://admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="http://admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="http://admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="http://admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.cpanel.dropndine.com

    2024-09-12 12:05

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Ikc0bVM3YVdvbGM5RWRHQStjTGhjYWc9PSIsInZhbHVlIjoiOExudXFScVhlb1YxQWhDaXJKOG9aaVdkQkViRmM0RTVVekRaVy9zTTZsMWlxMUFoWlRBVHJtL1FCUFVlbzBOWjI5YlZldDVBRVdyK2Q5Um9KVFozK3NyUHNxS1RHT0lPUWhzeVozY2gwZlR3blBwaTUrVlI0UHZNTUpGTWgrSnoiLCJtYWMiOiIxMDA0NWNlNGQzY2FlNTMzMzhjOTU2MDg4NWE3OWQwYWQ2MGJlODdmNzIwMWNkZWI4YWYyMDM3ZDM3ZDk4OWQ3IiwidGFnIjoiIn0%3D; expires=Thu, 12 Sep 2024 14:05:31 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6IkNvK2EyaythL0t3VjBSazE3dXlxaFE9PSIsInZhbHVlIjoieWJXcmVYWE9JNDd6VFJFVDNXd1NtK0R6RWl0dEN0aVQvSWI3Z0pIK0E4Vk9xaGFBb1EzMmV0bVpxTFhuSk5neTljY2JkOWc4dUJ3cHhrVTF1dElENy9pRjVTUllCNUN0ZE9SVVFzYUQxRkVZM3JKOHFRd1g5UkU3ZjNqam1NS2oiLCJtYWMiOiI0MjBiZDJiZjFjMTRmOTkwYjliY2FhMDllYzViODhmNThhYzE1ODM5OWQ5N2JmMzRiYzYwZGVhZTA5NTIyMjlkIiwidGFnIjoiIn0%3D; expires=Thu, 12 Sep 2024 14:05:31 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Thu, 12 Sep 2024 12:05:31 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.cpanel.dropndine.com

    2024-09-12 11:29

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlNhd0xnd2dMTDQvNTdiRm0yNDBmYlE9PSIsInZhbHVlIjoiSGdVOVppelpwRHVleVpLT1hQWnVXZzBzWWtaYnVpcWM2TG5lZFhYTkEwSmduTmdJU2VsbHhxMXkvdG0zOHpTWFBJTzNZa0dXRXBPTDRmM2YyaWpjT0tMN1RFV3VOdW9LYmJUS0tPT2pCYmJxQVQvcHdxMWdYY0lNaFE5YnZOdEEiLCJtYWMiOiJlMzE3NTUyYWZkOTVmNDQ4NzBlOTJjYjg2NTRmMTcxM2VhMzk1NDQ3MjFkODkxNGFhMzg0M2IzNzI5MzZjZDI1IiwidGFnIjoiIn0%3D; expires=Thu, 12 Sep 2024 13:29:48 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6IkZFNW5MYWNBbnEzMk1GNmZOSy9SdkE9PSIsInZhbHVlIjoiWVkvblYyZHRiaWp0Y1JQM3orZmVTSndXNkFoRERaRnRYZFRLcTl4K2JpZTc5Ukk5aTJxZEJkUlBDUlVRRXJSVWcwQ0hpOG9JdmtaUWdwY0lxeldYWXlrNVEwZVdxV0N4S2NTNzJ4S0c1dERvWk9JQWlkQkJOdHJlanhwNFltMU0iLCJtYWMiOiIzMmZkYjMxMDc5OTUyNmVlY2ExZWFmNDFiNGViMDM2NjM1NTNjM2QzMGYzMzJlMDgyOTNiZmI0M2I5MTc3OGM5IiwidGFnIjoiIn0%3D; expires=Thu, 12 Sep 2024 13:29:48 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Thu, 12 Sep 2024 11:29:48 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.mydreamshoppe.in

    2024-09-12 10:59

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjU5ZGordjc1ektnci9RSG8rUWV4c2c9PSIsInZhbHVlIjoibDRSVTNsd2NsRzYvbGxvMDcyS0ZRbisvQ3NJd3dwYTVSWGI2bE5OcVMwcnZNNXQ0V29YY25VWHBpendBb0VLTEVOQzRzZVFWSm9rLzlFanN2UU1CcEcyZzJ3RDhwTVRWMm56RVU1YXF5a1oxL0hUWEpiZGVKajJBQXA0YWcwMmkiLCJtYWMiOiJhZGNjYTQwYmYwYTkzZDRkNThlYmFkOGVjZTJlMzFmYzE1MjY4ZDkyY2RhOTM3OWE4MGVmM2MxNGIyY2NkNDBiIiwidGFnIjoiIn0%3D; expires=Thu, 12 Sep 2024 12:59:57 GMT; Max-Age=7200; path=/; secure
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6IkFCLzMwaHhZM1ExUW83WlNudVRxSHc9PSIsInZhbHVlIjoiSXFzOGZpSlFCMEJnZnFmWTB0MHNLRUVuQTFBYXNGOGZqYzEzczFXS2hRTnBiMmRNZ0g3Z0NlN2pwc0d6U0IwSExYU055VUh3NDZPd0JnYThWeko5c01hYk9hSVpIMWY3NmFpM2lNTzBDRDZkUUViUmRNK1hWYU54QnEzRVkvZ2kiLCJtYWMiOiI0NTUyMWFmYjE3NWFkYWM5OGNjNmM3ZTdiNzhkODUwMDRkZjJiNzAwYjE0MzRlZmE3NmY4MzU3NTllMGJmZjlmIiwidGFnIjoiIn0%3D; expires=Thu, 12 Sep 2024 12:59:57 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Thu, 12 Sep 2024 10:59:56 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="https://www.admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="https://www.admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="https://www.admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="https://www.admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · cpanel.dropndine.com

    2024-09-12 10:12

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkNlTzUrNWVuVUpxY1BXRnhLRlpnQ2c9PSIsInZhbHVlIjoiTG9hS281dFFHRTdTMUJDMG04TFNIWlV6aUQ3UFlqYWJsamFFdURBRjhkN3loOTBGZFMvbld2MkV4L2JDYVZkSG9ZOG93K1N6TkM1WHhOTHpEb1lmVzEvcVZWaVZjUmZvb2R6OS9oRG1Wd2NoMkI0c2o2bHY0VXZVaHRMdXhWckYiLCJtYWMiOiI1NjkzNWYzYzE1MmJjNmMzMDRlMzM2MjMyNzg4ZjJkYjI1YTQwNTM3NjFkMWZjMzc5N2QzNWZhOWJjZmMxNmZlIiwidGFnIjoiIn0%3D; expires=Thu, 12 Sep 2024 12:12:06 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6InR1OG9mU1NiQWh5bFNZK1hxUlJiMUE9PSIsInZhbHVlIjoid1NrMU5IOWdOeTA0dTB3WEJhOWxyL0s3V2dFdXBVUGZuVHpuQXRiTjFWaXRVcDc0eWhvM0dYbk9TZzZJVDJlYWFlMENHejd5aFViTFhKVmFCaHRYcit6dWpNdndkditiQlp5Tnk0OVYrYXcrd2hWc1B1YVJ5MmNudFBvQW9tQmwiLCJtYWMiOiI3MmVmNTJhNTAzODIxMjgwZTAwYWE0NTRkODllZGNlMmZkNzcwZDZmYzdkN2NhMzA2MTVlNjY5Njc3NmVlNTQ2IiwidGFnIjoiIn0%3D; expires=Thu, 12 Sep 2024 12:12:06 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Thu, 12 Sep 2024 10:12:05 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.saharonlinepharmacy.com

    2024-09-12 09:43

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: http://admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6IitQQkJKRUltUURaSGp6OHBXZURGb1E9PSIsInZhbHVlIjoiWWpLU05lUkxMMy9yWkd0dE5EUWp4ay9hZmpoNXphTmxwYmZIZE5GR0RRbWxxWGhneFVuUk1mbFo2Y0Y4azBncDdndkFwWVVJUTIrc3kraSt4N24zc2FLUkVZWVhiQzhXQkN2MlEvb2dhYkkwWkwycnNFVDVpbDM1eDhacmMxNG8iLCJtYWMiOiI1NGM0ODlkZDNjZjgwZWU0ODgwNTNlYmY4Nzk3ZjI1ODg3ZWRiZTViMjE1YzU4ZGUyYzI3YTJlNThkNDNjYjQ3IiwidGFnIjoiIn0%3D; expires=Thu, 12-Sep-2024 11:44:00 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6Ijk1ZGtkL2doRUVSZ2tsMG9VZTBRTWc9PSIsInZhbHVlIjoiTUlqNDJrRTMyRnNybFczWitkSlgvNGt3eldNelBvQXA5bHFUZkZyMXdnMlFxTlRsc2tYaWRrVUt2YlJpU2hhcWgrakdEb205a050dXNDQzFYUnJvRGdvaEk3M0FrTUNtSXlVU2RrYlpRYUREVWdNTDVGRjdrUXVtZHA3czI5RlEiLCJtYWMiOiJhOTYzMTg2MjQ0MzgxYjBkMTUwZTUyMWQyZDczNGY5MGIxNjY2MzM5NDMxNDNhMDdiYWRlMmUxODUyYjE0NzRlIiwidGFnIjoiIn0%3D; expires=Thu, 12-Sep-2024 11:44:00 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 414
    date: Thu, 12 Sep 2024 09:43:59 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Redirecting to http://admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='http://admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to http://admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="http://admin.saharonlinepharmacy.com/admin">http://admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.freshbuygo.com

    2024-09-12 09:38

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Thu, 12 Sep 2024 09:38:39 GMT
    server: LiteSpeed
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.mydreamshoppe.in

    2024-09-12 07:23

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjlpY1N6V1FnY2p1NnRKMHJtNU9Jamc9PSIsInZhbHVlIjoiY0xQOGhQRWdCM0grUXNKSXZzSmxzbEE4L3hWd0l3WmxKN2xYcGNGaC80eGIvVGR6YWFPdXVybCtmcTJ3NWIzRTZRQm9hb08wTWVLam54TkVUeXdKQ3ZiSlhkQnZTYzNVR0lSRWVLOUxkWTIzRkJGNVk3WkcwMXI2NkRBYUhybnkiLCJtYWMiOiI4MmM2YzVlNmQzZjYyOTg4ZmJhNmMyY2NlN2JlOWU1ODUzNTVkNTViNzE3ZTkwOWQ5YmRmNzc5YWUyMzliNWZjIiwidGFnIjoiIn0%3D; expires=Thu, 12 Sep 2024 09:23:59 GMT; Max-Age=7200; path=/
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6ImdVNjIwRDVoM05UOTJWRFVzcmxzd2c9PSIsInZhbHVlIjoicmhuUURjanBrOFkwR2dHem1wdjBQaXoxcEV6YVE3OTFQaXFvKzIvY1pTcTIvYzFTMk5BVEJwdTNva0tIK3RLV290OWRxM1ZqbzBNZTJqRjVMcm83dHRvZERaY0FJc0R6dnM0NUlXZ2xKZFpMam16MVBkaGhDZnlMZkhrdHE3N24iLCJtYWMiOiI0YmRkMTkzZmE3MDk2YjdmOTdhZTBlZTczNTM2MTBlMWZmOWRjYTdmNmJmMzNhN2NhYmVmMmUxOWU0YmMyYWJiIiwidGFnIjoiIn0%3D; expires=Thu, 12 Sep 2024 09:23:59 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Thu, 12 Sep 2024 07:23:59 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="http://www.admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="http://www.admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="http://www.admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="http://www.admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:22

    2024-09-12 06:34

    
                                
    Found 2024-09-12 by SSHOpenPlugin
    Create report
  • Open service 143.244.133.61:80

    2024-09-12 05:29

    HTTP/1.1 404 Not Found
    content-type: text/html
    cache-control: private, no-cache, max-age=0
    pragma: no-cache
    content-length: 1236
    date: Thu, 12 Sep 2024 05:29:44 GMT
    server: LiteSpeed
    connection: close
    
    Page title:  404 Not Found
    
    
    <!DOCTYPE html>
    <html style="height:100%">
    <head>
    <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    <title> 404 Not Found
    </title></head>
    <body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">
    <div style="height:auto; min-height:100%; ">     <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">
            <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1>
    <h2 style="margin-top:20px;font-size: 30px;">Not Found
    </h2>
    <p>The resource requested could not be found on this server!</p>
    </div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;">
    <br>Proudly powered by  <a style="color:#fff;" href="http://www.litespeedtech.com/error-page">LiteSpeed Web Server</a><p>Please be advised that LiteSpeed Technologies Inc. is not a web hosting company and, as such, has no control over content found on this site.</p></div></body></html>
    
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.saharonlinepharmacy.com

    2024-09-12 04:21

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: https://admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6IlIzRHZFbzZ3aEUxSkFSelU1R21LTHc9PSIsInZhbHVlIjoiSnNkTkVzU2kzOHhWYUFGSUtOaUpoa29qNHlNM2h5cnhkR2JpMTFKWTZObmhqWHRKbjIwa2Y1REFCdk1hK1BVanRHcVVEZnpXSEk0SmVzYlBFSTI0K3UrU3dmU2x0TUQ0WEZTdE44WXFEZGhGVnkyVmprZEJLWFZ0ZjB5NVc5S3MiLCJtYWMiOiJiMTMyYmQ2YWRiMDE0NmIxYmM2YTY4NDFjZjA0Mjg0OWU1NjE4ZGRlZmMxMjUzODNkNjNiYzcxNDc0NjlkNjM1IiwidGFnIjoiIn0%3D; expires=Thu, 12-Sep-2024 06:21:33 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6Inc0NStWcWNHTE5OTDhpdlRLTUhtY1E9PSIsInZhbHVlIjoiMy9LNFlOdlQ5UTVqUEdTU2VUK3JrS0hxWVBMeEZXNFdDVkMvOXQwRTlJUllaR0J3c0x4ZURkVC9xdGJHQTU4eFdzVDdlUE4rcHMwNmpGeWNuUmhGR1pWK284OEpYMmZXTSsyMHMwcXBlYUZxQkdzUkxqVjh3VnhxeFJkQitrTWEiLCJtYWMiOiJhNWRiZTBlNjFkMmNkNjU2NjMzZjViY2Q1NzIxZTBhOTU3ZTA1NjU4NDgzMDA4YzM4ZmZiMmNkYzRiOTY5NTBhIiwidGFnIjoiIn0%3D; expires=Thu, 12-Sep-2024 06:21:33 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 418
    date: Thu, 12 Sep 2024 04:21:33 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Redirecting to https://admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to https://admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="https://admin.saharonlinepharmacy.com/admin">https://admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · freshbuygo.com

    2024-09-12 03:59

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Thu, 12 Sep 2024 03:59:55 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.control.freshbuygo.com

    2024-09-12 03:27

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Ijd1NjVIRjR6NVFoay9Nem8rT2VtUWc9PSIsInZhbHVlIjoiRVEzcm5kVmlWTGlYLzg4WXlDTVpYcVo4dy9ZY0R1YnYrUmQ2VC9KWUllQVZOYzlwNU5peW42MU1ReWVKTit2UUNtSDRZeGNqMit4UGY0am80MjBVK1I2d1NDZzFrWFJxdXhja0xBUE9CYy9HMngvOWUzRHJjKy9rb0xaMWxOQmUiLCJtYWMiOiJiMDQ2ZDdmNjg0ZDQyZWZiOTg1YmU0MTZmOWE4NmYyOGM2MzM1MWFjZjkzMTkzMjNhYTY1ODI1MzZlYmIzYWIyIiwidGFnIjoiIn0%3D; expires=Thu, 12 Sep 2024 05:27:20 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6Im8yYjMwazFSSlp0aGZBZkNvRmFhc1E9PSIsInZhbHVlIjoiZTFkcFN4bDJ2b3BZaEU2eWt1SHRkUzcxeXM5c0pHSGxxNmRDdU5QbXh2Y0t5ck1RNExkcXZpYXJOUlF6eTgrU0Zpd21YTkx0UXN5QXpvV01wR1pCeGhoaTVwUmJidXBEckh6M2ZMMVhXOTFiMEFRcVgxWnpjS1NiczVMN2RhQ3YiLCJtYWMiOiI2NTRlOTQwYTY0NzVlNzhmZmI3YjAwZmNjOTFhNGM0NDNiMTEwZjBkNjQ5MTUxMWExZmM5YWIxNTRiNTAzYzc1IiwidGFnIjoiIn0%3D; expires=Thu, 12 Sep 2024 05:27:20 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Thu, 12 Sep 2024 03:27:20 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · saharonlinepharmacy.com

    2024-09-12 03:25

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Thu, 12 Sep 2024 03:25:54 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443

    2024-09-12 00:13

    HTTP/1.1 404 Not Found
    content-type: text/html
    cache-control: private, no-cache, max-age=0
    pragma: no-cache
    content-length: 1236
    date: Thu, 12 Sep 2024 00:13:46 GMT
    server: LiteSpeed
    connection: close
    
    Page title:  404 Not Found
    
    
    <!DOCTYPE html>
    <html style="height:100%">
    <head>
    <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    <title> 404 Not Found
    </title></head>
    <body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">
    <div style="height:auto; min-height:100%; ">     <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">
            <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">404</h1>
    <h2 style="margin-top:20px;font-size: 30px;">Not Found
    </h2>
    <p>The resource requested could not be found on this server!</p>
    </div></div><div style="color:#f0f0f0; font-size:12px;margin:auto;padding:0px 30px 0px 30px;position:relative;clear:both;height:100px;margin-top:-101px;background-color:#474747;border-top: 1px solid rgba(0,0,0,0.15);box-shadow: 0 1px 0 rgba(255, 255, 255, 0.3) inset;">
    <br>Proudly powered by  <a style="color:#fff;" href="http://www.litespeedtech.com/error-page">LiteSpeed Web Server</a><p>Please be advised that LiteSpeed Technologies Inc. is not a web hosting company and, as such, has no control over content found on this site.</p></div></body></html>
    
    Found 2024-09-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · manage.quickbite.store

    2024-09-11 05:17

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImNGb1JVVVkwa2xSYXJVY3FEb0pnUHc9PSIsInZhbHVlIjoiMDFoSTF4TGVoMUlXek5acG80QlhueXBrcXYvbHN5OXVIY0R1My9OK3Z3UmlhYnNib0V6ZStNRXR0OHJRcnVhZTVOcTNoOHBhVFFRbnNyWlpDYVlveHhpSWJ6bE90Vk9TZk5TWk5kbHlWN25lQXdFY3ZRVzc5ZzRtNTh6WmN3UEYiLCJtYWMiOiI4ZmIwMzQ5OTUyMzY4NzZlMTIyMTRkNmE4OTk3ZTYwZjM2ZmY0NjhmMzA2NTc1NTIzMjFjNzJlY2YyYzU3Zjk4IiwidGFnIjoiIn0%3D; expires=Wed, 11 Sep 2024 07:17:36 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6ImdpM2t1NUVDY1hQaUlMSHJTUUt5OHc9PSIsInZhbHVlIjoiMlhDczU1WlU3VFJDcUVia0JNV2lnbndFcFAySlY3MUM0UXplZHkxbTFJMFRVekVQYkVLdGl3MHQ2elc0M1hJekFrd01TWEMyWE1Ra05nNGttZVNZMmN2dXZkTWhOL05kVkNONXhlYVY0RURFU0tFUlVUWmZaVFdCcjM3TjI4VDIiLCJtYWMiOiI3NDcyODY2MWFmNzZlOTE2MTk0YWQ3MzJhZGE2ODc1OWE5YmJlNDlmYjFlN2JhOTQ1NmExYjAwYzk3YWNlZGI4IiwidGFnIjoiIn0%3D; expires=Wed, 11 Sep 2024 07:17:36 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Wed, 11 Sep 2024 05:17:36 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-11 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.quickbite.store

    2024-09-11 04:39

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlhIZkdXcFIrVUZvTU8rNDFiYXBhUHc9PSIsInZhbHVlIjoiK1BTL2VrSEt4RG4xQm9sR25sSTViRWVXZXBxdnhvQWhTMWUvekplNm5sdXlTcXFjK3JmcDM4VkRjL3U1YUdIbThkaVFDVG9saTdYdUdkTXdjR3pmRW03cFU5L3lsOXZZRXhkbE9idmZON2xPMS9KSHF5V3BVaXZpbmt1RlZHL0IiLCJtYWMiOiIxMTIzMTFjNmE2ZjA3YTM3ZThjNWFmMmU3MDYwNzBkN2Q0OThlZjk5MDQxOWE3NGRhNTIyM2MxZTBlYmEwNGIwIiwidGFnIjoiIn0%3D; expires=Wed, 11-Sep-2024 06:40:15 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IkFOcGFObTlFcVlBWXg4UnBPUy9iUmc9PSIsInZhbHVlIjoiSjc2elFMcjBvd3JINjdOQ0lwSXBHK0FucnU0NWZGTzVnaTZLeFdVNlpXTENsYzBuaFg3UWU0MFdOWVlCUDlReVMxRTBVR1NWWWZIRUZRb2EyVWpiV05wYVduSzl0U0NCSmRaNGNYUjMwNm11SzVXSzlkQTNDVDZ0Vkh5UG1YRHgiLCJtYWMiOiI0OTE0YWVlNDUyMTk3OThkYjc0NDBmNzdhOTA0NWYzZTVmZDI4YTVlZmRkMjU4NGNiYjhjNzE3MWRiZWJmNzQ1IiwidGFnIjoiIn0%3D; expires=Wed, 11-Sep-2024 06:40:15 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26078
    date: Wed, 11 Sep 2024 04:40:15 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://www.admin.quickbite.s
    Found 2024-09-11 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.quickbite.store

    2024-09-11 04:39

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkVMbzAvR0MvT0E5dnBSdVdFdGtwanc9PSIsInZhbHVlIjoiVlJ6MDBUUldVSnlFQjVTN3hJL2tDellVRGUxcTM3QURpUk9tN2xXdnlKS3hDMllJUUh0SzlkdzdJNENjYkZXK0NoUitlcm4wOVpzNlI2bkdTODQ0UVUwb0xHcExDWmlSYjl5aHMwS2k3YnFGZXl5T25lUm1oWmlsVGNiNW44VmsiLCJtYWMiOiI5OTRiZmM5MjE4ZTJmYTI2OWYxZDFkMmQ3MzZlNzM0M2RhY2I5NTM1OTc1ZWEzM2Q1Yjc5NTJjZWU4M2Q3NThhIiwidGFnIjoiIn0%3D; expires=Wed, 11-Sep-2024 06:39:44 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IkxsMXFuV1FXQTJnWkNTNE9WbW5IZ0E9PSIsInZhbHVlIjoiWUViYTYyZm4wVllGamp2bVlCOXpabkQ4RjIxa245b1YxTm9LbVdSNno0U2srWHhGQ2RoSGVVSy9SckpQL0pKNU0wM2h6M1dNZDEwQVJ5akViUEFWNzFDQ0NUdlFFemkvS1lEWWJsd24vSUlNY2tRR0VUM1JReWcxYUNXS0dQQ20iLCJtYWMiOiI0Njk3YTU5YjlmODY4ZmIwZDE2YzU3YzYyNjQzMmJlMzQwOGI0NWViZTNhMWI2OThiMWI0Mzk2OTgxODcxNTJlIiwidGFnIjoiIn0%3D; expires=Wed, 11-Sep-2024 06:39:44 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 25926
    date: Wed, 11 Sep 2024 04:39:43 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://admin.quickbite.store/about-us">About us</a>
                
    Found 2024-09-11 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · manage.quickbite.store

    2024-09-11 04:10

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InJCQVlhUXRSYjNXVEp1UllRUkp0TGc9PSIsInZhbHVlIjoiUGk1c1IyQ0hwYVFweisreWVlV0Q5dHcwZDhOcXRIeVNVYmFKV2dGdlFsUnQwWTdvZTdZYlJ0TEJyV0ljZ2hSOWtQZ0JuZW5FVThPb2ZKQTdyakxIN2JvMnI4TzAvVGRjQ0xUSjFQSGhIaWtrRTlsd1BGbWJ2by9LUmlMMHZ5OEMiLCJtYWMiOiJlYmRlZDRjMDg5YzhmNjYyMTFmMDgxOTJlZGU0ODY0OWQwYTAzMWVmMGJjYTUwMjY2Mzk4NWI2NGM5MWFjZTMwIiwidGFnIjoiIn0%3D; expires=Wed, 11 Sep 2024 06:10:58 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6Ik9aNEU3ZjQzM1ZpamlrVlcyU2tBNlE9PSIsInZhbHVlIjoiMlRDbHBIZ1kxSGtxc2E4TS9sS1RhNmNrb1pYL2xsQm1OakEzRVFpUDc5eUJtZmw2VkJkUHA1VzZUc2owNzhtNmJSMld5dUc2SHhDTmlGMnFFZHpRQkJFQjdDVThoL2lKU1RyaG8wTFRhQkpYUWRMblFjUXBkOWFsWGhvZjJ3UnEiLCJtYWMiOiIxZDRkOGUxMjNmODE4ZDJjOTUwYWNkNTE4ODcwZTI2YTc0OGNlZWJlMzZhMGRkZmY1NjExZjE2MGMzYTViM2MxIiwidGFnIjoiIn0%3D; expires=Wed, 11 Sep 2024 06:10:58 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Wed, 11 Sep 2024 04:10:58 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-09-11 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.freshbuygo.com

    2024-09-11 03:53

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Wed, 11 Sep 2024 03:54:10 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-11 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.quickbite.store

    2024-09-11 03:24

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImpzUDV4Yzg4TVdKbkNIM3Exc2E0aHc9PSIsInZhbHVlIjoiNnV0dk55TkdjbC9IREFlRmV3YVIrNkNzWFgyZGtYdXBDd01rcTlWbHFlNUU2Q1BKNkFucWp0Z29HWktJUFJuelRWWlRkbWpNOFZ6ajExRVRPWW1DNDJoNmt0SG9oVWcwSkM3d2pOdlhCR0d4eVRJTmJiRWQzYW5PbXc4Z0tBQUkiLCJtYWMiOiJlYjYzMWRhYmQxMzVlODA2Yzg5MzViZjY0YTcwZWY4Y2ZmN2M1NmYwMGY2MzczN2IwZGFhMGY2NzNjYWRkZjdhIiwidGFnIjoiIn0%3D; expires=Wed, 11-Sep-2024 05:24:34 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6Ik4yVVI2UU1EbndzWDgrbU5nUk5zdWc9PSIsInZhbHVlIjoiN2VIOXEwazQ5OFpNOHFjamJkL3ZkUm8zSFU2R2Q4NFJtOW14TWk5cHF3Z3d4aENIZGhGVkdCcit0OXBJbGZkRkd0QStNajNEYnphQkJPRVhzM0d2b2NkSVFrbUZKT3BDYTNnMXUzOGV5cTZxMWhkMWxFSnZlQ2Mwdm9ra0tYUHEiLCJtYWMiOiJkYzFmOTAwYmI0ZTJiMzkzMmY4ZTA5YTk2NThlNTA0OWJhNWFkOTAzMGM4ZTBiNzFjMzViZmM4NGYwZTkwN2FiIiwidGFnIjoiIn0%3D; expires=Wed, 11-Sep-2024 05:24:34 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26040
    date: Wed, 11 Sep 2024 03:24:34 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://www.admin.quickbite.store/about
    Found 2024-09-11 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.quickbite.store

    2024-09-11 03:18

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InRpSW1DMTh0bWsrNnVtVkRIUHpQQUE9PSIsInZhbHVlIjoibEhlNXBQNHJMMjVRVlVHOU5hSXgybTZORzhyMmk3SGlkNjdSeEw4MHJOTnFLa3Vya1UvMXlvalJwZW9wd2dITDMwS3J5aG1USW1xSExOQytuUFBXU09hWWtOd0FTZVhWWmlodkxrUnpWbnI5YjRxT0ZUMlMxZXJUenhXVnJkUFUiLCJtYWMiOiIwOWY4NjMzM2IxNDkxMTk5MjNlNTAyMDIzMTA1OGU5NTI2MDliMDEwNjE0N2JjZmQxNTI5ODliY2U2ZDQwYjczIiwidGFnIjoiIn0%3D; expires=Wed, 11-Sep-2024 05:18:16 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IituTzNuZ1pPSERVYkk2RTVITTVqTmc9PSIsInZhbHVlIjoiQzJ0Si9QOFZmdGRsQnZIUTFTb1Fpd0FvS1NhVll1eXV2aTBscDJuUlVQbDIrbisrZWw5emxIUXpadW93TE9RT3ArcXVGZ0tvYi9aRHNHanRKK0V4aG1rdGlPQ1A5WUJudmd5bytURk9yTzNQcDZpWGhZWm9NeCt0bXZLc3h6WjkiLCJtYWMiOiI5N2JhZjk4YjcwZGFkNjI1MzI2NTA1YTI5MmFkOGZiNzE1MTAxZjkzMmQwNjFlYmNiODZhODM1OGRmOTdkZDkyIiwidGFnIjoiIn0%3D; expires=Wed, 11-Sep-2024 05:18:16 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 25888
    date: Wed, 11 Sep 2024 03:18:16 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://admin.quickbite.store/about-us">About us</a>
                        </
    Found 2024-09-11 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.saharonlinepharmacy.com

    2024-09-11 02:21

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Wed, 11 Sep 2024 02:21:57 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-11 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · saharonlinepharmacy.com

    2024-09-11 02:01

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Wed, 11 Sep 2024 02:01:53 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-11 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · dropndine.com

    2024-09-11 01:24

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Wed, 11 Sep 2024 01:24:42 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-11 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.manage.quickbite.store

    2024-09-11 00:10

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IktaWjVrSE5jREl4S2pvcW9nVTNZaXc9PSIsInZhbHVlIjoiMk9WVGNCVlV5emllcTVsMU94eWRGVUpNWVRiN2M2QjQxaXUwQmdjV0FNbkF5SDhNNDdnYmF4WENrSzJIY1BNSDFxMVRLTlp0RXY5UEYwNEtua2d2NlFyNGpnYXh1cjlqdXkzOE1WajVidy9OZGNZNWo0bldFVkV1ZWVWWjBJS3MiLCJtYWMiOiIzNTVjOTIzZjQxOWNkZDExMTc3NWQ2NjVlMWU3MTBmYTY3YzIzMjk5MzMwNTQwNGJkNmRhNjNjMDU4OGMyOTdiIiwidGFnIjoiIn0%3D; expires=Wed, 11 Sep 2024 02:10:20 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6IkNxWEJOWndDc1p1eDlTaGp2NlgrUEE9PSIsInZhbHVlIjoiV1hmYlJXWWozWjQyYmJQUzRucnNaNW9BUGtMVkdVUlYycHl1YWlRVW9IZjZDUFZPcWFORDJoblJqRUp1WDd5ZjBJQlpYbmVIc29sTGRvcG5mazhVTWE4STA0RlYwNWpCK3pyOXp5U0M5UklOeTRzWURLZWp0S05DSnEzUFFnSEMiLCJtYWMiOiIzN2RiNTVmZGE0MjcwMGEwOTM3MGZlZWIxZWQwYjE5ZDBiNWZkZmZmNTJmMjg4OTkyZmZlOGI2YzM2Nzk2YjJlIiwidGFnIjoiIn0%3D; expires=Wed, 11 Sep 2024 02:10:20 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Wed, 11 Sep 2024 00:10:20 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-09-11 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · dropndine.com

    2024-09-10 23:21

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Tue, 10 Sep 2024 23:21:14 GMT
    server: LiteSpeed
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.saharonlinepharmacy.com

    2024-09-10 23:08

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Tue, 10 Sep 2024 23:08:36 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · cpanel.dropndine.com

    2024-09-10 22:19

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjU3MStac1pDRElQZ296Wk1NbmNWN1E9PSIsInZhbHVlIjoiUk5Pd3pFT2FFcWZPMm5GQlF2bE1ZSzZ1U1hHbisrZm9uajd1V2x2SGpKcGJBOUVnWEFuejdFRzM3a2JSRVhmK1VCZmgrUHhabnRpckVZa1J4bzVURUVZRWVpakh6QnV4bHFWU3A3M3g4WCtseDA5NGM0YjhwdHJsUVJOdU42VTAiLCJtYWMiOiI3MTI5MDExNTA1Y2U2OTRhMmYyY2M4Njg2ZTk0ZjExOWJiNGNlZGFhMTE1M2E2MDZlNzIzY2I5OTI0NDI0ZWFlIiwidGFnIjoiIn0%3D; expires=Wed, 11 Sep 2024 00:19:59 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6IlZ1SGtwbnlleko0aUZjTFEvcnRhdkE9PSIsInZhbHVlIjoiaFR5VWkwTVdEWkxFUUFHSERMbjUyejJuVDBSc1FHN1lpQ09tdHlLWFBxclJOaUdmRDRQcnN0dzd2dGxEOEFVcUJiSFNhUUxVNEo3NkJxWUQ3ZGZCaSs4WDJWZGdHYXpyNkZleXdUZlV6eVhscHUxU3VwUmtid2hQbXF5UjJvM2QiLCJtYWMiOiIzYzQ1ZDBhOTc1ZWJlYWQ1NTlhZjkxYWQ2NDU5NGNhNGNhOGUxZTAzMzA1ZWM3ZjAzYjY5NzQ0ZDdmZWU0YjJiIiwidGFnIjoiIn0%3D; expires=Wed, 11 Sep 2024 00:19:59 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Tue, 10 Sep 2024 22:19:59 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · control.freshbuygo.com

    2024-09-10 21:29

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Im5JL29OWWFhSkhZZ3diMDJJZGtZRnc9PSIsInZhbHVlIjoiYS9oVDlzUlJDM2dJNkdVZm9wRlZxc2RMZWZYNzFlcHU2VWVacUVHZFV4WHFQcEJ0YmxmV2prM2VWVU9FUUpoazFucm15VUNaM3lMbURQVk1NNXM3MzVxT09pSnBCSFZHM1d1Z0FwZ3JKYXdXU3phcEdWNUt6QS9Rd0ZVWmlSQXciLCJtYWMiOiI2MGE4NzYwYjgwMjI2YTNhY2NiZjJjNWI3MjUzYTBlZjc1N2MzMTExNGFmMTA3N2UwMmE0NzQzMDUyMjkxMzRlIiwidGFnIjoiIn0%3D; expires=Tue, 10 Sep 2024 23:29:32 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6ImE1NUFPNGFUTWhFNzVzS05TcjNiUnc9PSIsInZhbHVlIjoibTFJalZjdTZSbG5VUWxrY1M0VERjNmxoVlhUZEVZSEFxRXR0LzNYczVucTE5dVdlZ0xMblB5K3hnbmxxTVZDckVwa1VUdzNpMEpybVV3RkZtYjhEajkwSVd1UVRZekhZNjhzQ2JFSk1GN1RUdWZrRFJZUm92eTQ4cVVvVTR3S2ciLCJtYWMiOiI3YzYxMjM1MDNmNThjMDQ3Yjg1ODAxNGJhZjdhMDNiMzEwM2YzN2ViY2YyOWI3ZjkzZjc4NzQyNjlkOWFhYTgzIiwidGFnIjoiIn0%3D; expires=Tue, 10 Sep 2024 23:29:32 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Tue, 10 Sep 2024 21:29:32 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · freshbuygo.com

    2024-09-10 21:28

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Tue, 10 Sep 2024 21:28:20 GMT
    server: LiteSpeed
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · control.freshbuygo.com

    2024-09-10 20:35

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Iks3NWRES0RwbzJ2dGFXZVhwNHg5U0E9PSIsInZhbHVlIjoiMXlqSWcxNUN1ejZKM1VFQkNzM0dyS1JVSWdhMUxtY2JKUCtlODA3UlhXUW9MUEdrTUE1NytUN2s0Y1hNRkFoNHg5SjAzVzJEUWQ2Mm40aHpaN2l5NzM3RGFlOGJmQm1pMjNqNzBJWTVjZ21yQWlHVnUyTDdBK2MvWEJzcEc1UVQiLCJtYWMiOiJkYTZlM2E3ZDBjMDg2NWVmNGExZDgxZDgxYzY3MWE2NmQzODUxYTk1ZTAyZDY1YjM0OWQ5NGZhNTJkMTMwNmIxIiwidGFnIjoiIn0%3D; expires=Tue, 10 Sep 2024 22:35:30 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6Iks5OUh4K0xXenRFVkRqb1lkTG93aEE9PSIsInZhbHVlIjoiSTJucXQvSEJxYnlxRFJpY0h0RmlzcjI5My9LL3lBUEFtQWdzVE52OWdPM2FrTzFlOEp6SEhjbGZGS0tlNHpmUzBoNTJ5UXlyMWFudVBDMi9ubExWbEF2dlZLcUNoMk1HUTNFcXE2eTN3VmsreE5BL1l6TDBPUUorQW40akRmRGYiLCJtYWMiOiJlZGE2Y2RmOWIyODIxZjI2MWZkMWJiOWJmMDAxYWRjNDA5NjE3YmVhNDRiZjY2NTE2NjZjNzdhYzdkMTNkMDRmIiwidGFnIjoiIn0%3D; expires=Tue, 10 Sep 2024 22:35:30 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Tue, 10 Sep 2024 20:35:30 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.manage.quickbite.store

    2024-09-10 18:56

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImlRRTlDaFh3dDRZR1c2MzdqMGJlQnc9PSIsInZhbHVlIjoiMVRXeWIzV1l0WlBva1I0alNoNzVmWGtkSmNRZVVPM3U2Sk9kMmhtWWFoKzdIbXRDOFB2a2NSSlNzQXB1Q09UVFkwSFlKQmVLclBOcDE0R2RJUXRUSUhHZ1diRkozbTJUeXUyMzF5RGNjcXU5dENKdkt3UlhXNFdHdWZXRmR6a3QiLCJtYWMiOiJiZWI2ODk5Njg2YjIzMTVhMGEyN2M1ODY4MTU5NDc2YWFkODZlYzc3MWE4ZTIzNDVlYzk4MWQ4MzBhZDc1MjUzIiwidGFnIjoiIn0%3D; expires=Tue, 10 Sep 2024 20:56:17 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6Ii9ZbXprMW1oWHRHUk0veWhjb01uV1E9PSIsInZhbHVlIjoiZkt4NVl2Qlgxb2xVZHhOMXdVdno4TjZoVWZtWCt0KzlCRllwSktTYzZtMzVGZkk2TjFhejFrTFRMMk9iMFJUVkRPQnVPRU5GdHp1VHZFbktYMG1nVStLcUJPNzJQQStETm41U3lpdkFMOWVXcS9qM1JuOFYwMSt1ZGI2NXVnU0QiLCJtYWMiOiIxZWUyYTlmYjYzM2U3YjRiN2EyMjUzODMzMjQ0NzQ0MTRiNTM0YzdkYzI0NDIwZjkyZTdmNjhjN2U0YmFmM2Q0IiwidGFnIjoiIn0%3D; expires=Tue, 10 Sep 2024 20:56:17 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Tue, 10 Sep 2024 18:56:17 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.saharonlinepharmacy.com

    2024-09-10 18:55

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: https://www.admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6Ik9DOVdOeUtpSUJnOVBDZmI2aHQ3SXc9PSIsInZhbHVlIjoidVFsWitKbjI5QlpGYThCeDNaaHBzRUpCOHBNUWRKVUdDZXhUQ2l3eVBLeWoyejBBaVBQNFAvRm4vYTFuNUtmS2QwekorZmlaMXg2dy9jclRQUS9GcHZxMjJ5WFBTMCtublQvZXlpbU00WEZVRzJGbjhua2VUSDV2VG1DaXJaWE8iLCJtYWMiOiJlNDllMGJmYWU2YmNjMzI4NjlmNzcwNzM5YTkwNDlhNWY5NzgxMjc0YTQwNDUwMzhkMThjZjk0ZTcyNDBiYWE5IiwidGFnIjoiIn0%3D; expires=Tue, 10-Sep-2024 20:55:39 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6IlQ2RW45dytHWFVMWFRUdEI0azMrQmc9PSIsInZhbHVlIjoicGkrRllWSVg4S0hwTmNlSzFmR2tFLzRCeUo5SmpwU1YzTXFCdkVEd3pFOGREMGJJYUVLWjJtNTJVRXJrSkFwRHZDbzB4cDRJZ0IrTVVObkYwa0NNZGM4WFVBQk5Ebm9iclF5VGEvQ2tLY2txRUxCR0gyTzBGVHNZVVJpbWdRMisiLCJtYWMiOiIxYWUwNDNlZTQ4NGVjMDljMmRjYjZjOTg1NjZmZWY2NGU1ZGI3ZWMwNGE1MDcxN2M3NzI1ZmJhZDMxZTBhYjc2IiwidGFnIjoiIn0%3D; expires=Tue, 10-Sep-2024 20:55:39 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 434
    date: Tue, 10 Sep 2024 18:55:39 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Redirecting to https://www.admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://www.admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to https://www.admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="https://www.admin.saharonlinepharmacy.com/admin">https://www.admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.quickbite.store

    2024-09-10 18:46

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlU0cVVYZ2VCR1dVUWZ5Yzc4YjZJTXc9PSIsInZhbHVlIjoiNnVvbCtOYTdhTUlqRjRIMG01cFEzU3I4WVZ4eEFDR2J6MnJkM0d2NTd4TjVwZlFSQnVWM0toSFhNa21paVV6QlNxM1dDK2JXQkZFazRJSXhNVE4wa09BbHQ3QWJZRnIzZUtDeDJyU3VLSDJ0MnBKOG9KRTdXSm5xdVk0QnZyWGoiLCJtYWMiOiI0NzYxMWY2NWNhMjhmMWQwY2YyN2UzYjYwY2RkNmY3YTQzOTVmM2M3ZGUzNWRiOGRiZDFhNzQ2MjZiZjEzNjJhIiwidGFnIjoiIn0%3D; expires=Tue, 10-Sep-2024 20:46:33 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6InlMaWEzbXFYRmttSC9zSkVHRnlVL0E9PSIsInZhbHVlIjoidE9YOUZnU2pNMk05L2JGV0NmRUtjVEdVNVloR3h2cHBjenlEdzdoVUZZRTVmQUE0WExTL3ppMU5US2QwVDl6RGtWY2JNRDhYSnkvcSt2ZGpZeDREYXZMZWVtTlY0RytpTm4zV2pna213MUZxbURxSC92VlZRNnFqUWtRVmFDZlEiLCJtYWMiOiIzOWJhMTM0NjllMGIyZWNkMDFhYzRiMzkwZjJlMTkyYzI1N2IyODBhNjBiNTU0YTc4NmI4Yzc0NzVmMmM4ZGI3IiwidGFnIjoiIn0%3D; expires=Tue, 10-Sep-2024 20:46:33 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 25888
    date: Tue, 10 Sep 2024 18:46:33 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://admin.quickbite.store/about-us">About us</a>
                        </
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.quickbite.store

    2024-09-10 18:33

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImZ1dWlUMjN5Q1lHbDRNMVA0OUZVYkE9PSIsInZhbHVlIjoiMFJETDFLK1RQNmpkMkl3N0hxV0JXZlYycGhoeGd3U3JvMW8wcXF0aXZjSkZKcVNwMWhxTE1YV0V2Rys1Z0JFdGJuVjBIdXBjRndkcEkvL3c2SlZIbjVwTWtaemlhRlNuUFdWeXZDZ3I5ektzL0tEbnhNRGtXcTFpYjlDK2pXZG8iLCJtYWMiOiIzNmU5NGExY2QwZDYzZGJjYzk5NDgzZWVhMjhmMjFjZjRlYWIwMzU0ZTIyMTY5MGJmYWY0YTczYzQzMjlhY2M4IiwidGFnIjoiIn0%3D; expires=Tue, 10-Sep-2024 20:33:06 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6Ijdvei9wMlFGKzZ1YXJ5ajRaejBwbVE9PSIsInZhbHVlIjoidzFLN2M0OEFCbWI4M2RYaEl5alpkYW9CRSs1NG1yN0FncjNzWUs3Wk8yN2J2TEllWGpHbFJ5KzVyTUx0aGd1ZXdUeWg4d29uckNGK3Rzck1kV2RSNzVRY0NhUEhWczlIS0NlazduOEJtMEN1ZXlRUWZVYjl6cGF2SUFOTE55TmwiLCJtYWMiOiIzNjY4OTY2OGRlNDlmMGVlYjZmNjY4MjU5ZTgzYzUzYjJhYmJiNzA2YmZkZWM3ZTIxOGFmZjQxMjA5NGFlMzdmIiwidGFnIjoiIn0%3D; expires=Tue, 10-Sep-2024 20:33:06 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    transfer-encoding: chunked
    date: Tue, 10 Sep 2024 18:33:06 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://www.admin.quickbite.store/about
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.control.freshbuygo.com

    2024-09-10 18:30

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Im03MXBKa25Qa2p6ZWV2VEZDRU5taUE9PSIsInZhbHVlIjoiRHNXb0Uza1F3OWFaanJqckxtNGtEWE8yTE5aZzNkY2o2bVdHOXVjNXh3OWw5eitzcjhra1h1dWgySURuRlpBeTB0RkVUTnphUkpUYVBqb3JxbG5jdlBmVDdqUGsyMUVVQldLTU1rRWZzOVlKckpkdVFFMzd3QVI4Zk9WejY4eEciLCJtYWMiOiJjMzZiYzA0ZjMyYTNiM2IwNDNmNjVhZDkzMGI1MGFkNWJhYjA2NjcyZWEzMDBkYWE1OTMyOTJjMDY5Y2FiZGY4IiwidGFnIjoiIn0%3D; expires=Tue, 10 Sep 2024 20:30:15 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6IkdsNFM4L1RscVRpbTEvSUxua2NOS3c9PSIsInZhbHVlIjoiYXJVdkU1a245TWUxZzd2dHB3OTVaNktKdTRmcmxtKzQ3QytPeGRMMzQzelJzSkJRTUliWUViSGlZdjM5Y2paTXpRZFNuYUp0Y01nN0I1QXFqdjkvUDJNQ2NmU0VPS2FINmthVkJ4cWs1eXZaVmMvOEtnZzh2a0NmbU90K3ZlUzgiLCJtYWMiOiJhMmMyMjA1MGVkMzZmY2UzZDY3Mzc4NTUzYjcyYzI4MTg1OTY0NjJkOGUzZDRkYTA4NjIwZGRmOGNlNmZkOTVhIiwidGFnIjoiIn0%3D; expires=Tue, 10 Sep 2024 20:30:15 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Tue, 10 Sep 2024 18:30:15 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.saharonlinepharmacy.com

    2024-09-10 18:02

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: http://www.admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6Imdvc1V1czBMTTdaQlRZL3o5VFZWWVE9PSIsInZhbHVlIjoiUWxKV0NoNXZJV0t1djlkcHhvdlZGT1oydFdqeUd4bXFQT3Z5U0l1SmhrcGh4VEJoMFRScW1Wc1BEMUg5U2R4bFo3N3ZrNEE2T25obFpHY0M1emwzaXpjZFlqcDd0UVlUZWhRMmNkN0pic0FhTjZGRXVZNXBKYkxxZGpuRGFBYXUiLCJtYWMiOiJiZTFhY2U4NTE0MjQyYjAzNGE5ZWQwNTEwNzlhZWIzOGUxOTkyMTczOGY3MGVlY2RmYjU4MzFlYTBhMjBiMjA3IiwidGFnIjoiIn0%3D; expires=Tue, 10-Sep-2024 20:02:41 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6ImZYYitoY2RGQUhHK0tJdWRvOERUaWc9PSIsInZhbHVlIjoiVEZkUGpZUDNlVVFVdWJld1NyaXBtbWRaL2FLUXNRVkJrb2FqM2g3ZHNFSVB4Qm1oY0QzZDEyTlRmRmgzcGhaWnJkbC9UcXhia1VxZ2hhRHFNem5tTTV3Z3d5RzVJQWhyNmp1anlXemt3ZWlnUkVWNW5nSnkwTEFrR3BRcTF2a3IiLCJtYWMiOiIwZGUxMTlmYzg4YWI4NjViZGYxYWMxN2JjYjZlYWI2ODAwMDJkZTQ3ZjVkY2FiMTk1OTcwYjM3MGU4MDg0ZjhlIiwidGFnIjoiIn0%3D; expires=Tue, 10-Sep-2024 20:02:41 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 430
    date: Tue, 10 Sep 2024 18:02:41 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Redirecting to http://www.admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='http://www.admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to http://www.admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="http://www.admin.saharonlinepharmacy.com/admin">http://www.admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.dropndine.com

    2024-09-10 17:53

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Tue, 10 Sep 2024 17:53:16 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.dropndine.com

    2024-09-10 17:52

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Tue, 10 Sep 2024 17:52:58 GMT
    server: LiteSpeed
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.quickbite.store

    2024-09-10 17:26

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlNxMGNKNkpNK1dhTG1RemVReEtLM0E9PSIsInZhbHVlIjoiWnFEOHdUSkFvM0t3MFc2ZXp1ejRqWHk5VThIcFdZVEorcWY1NXNGN3ZrVncybzc3VFNLY2hTZXMxbzZUK2RiQTJwdGxOdnVrMG1qYjcxZ0VGcFdoL0FsSFpBV0NvRGpzRVJXdVJvYzNsUkE3bGNrOVQ2c3lpdTRZcldjZlZVSSsiLCJtYWMiOiI2ZmU4MDFiMjJhYmViY2ZmOTE2M2I3NjY5MmUzNTJiNzlmY2NkZDNmYjNlZjNjY2NmZmEzMmM2ZjkxNzAxNWQzIiwidGFnIjoiIn0%3D; expires=Tue, 10-Sep-2024 19:27:04 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6InZncCtFTStmdmhkQkpPb3I3Tm5kV0E9PSIsInZhbHVlIjoiZXJRNU96STRkMUlXY0tzY0REeE9HaVZZaDM4T2x5eTVMMzIxbWt2NisvVU1odUFXYXpwSExwSDd0N2dQQmlFMUFnY1Y0UmRyM3JlKzd2OU9JTmtjU1MyajJGbzgwbjJVRFZxbGJDbkJ1Z3MrM1pPRHlxeFFXSm5qWXFhS01VbnIiLCJtYWMiOiIyMjdkNDhiYWU5ZDg0YTMxZjM4MTRlOTBmOTZlMzg2ZmNhNTAxMTU0ZDhiMzc5Yjg0MzM4YjUzNGViZTQ1MTBlIiwidGFnIjoiIn0%3D; expires=Tue, 10-Sep-2024 19:27:04 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 25926
    date: Tue, 10 Sep 2024 17:27:04 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://admin.quickbite.store/about-us">About us</a>
                
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.cpanel.dropndine.com

    2024-09-10 16:40

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlhSQngwdEN6cVJxMHBqSWFoRkQzZFE9PSIsInZhbHVlIjoiZGJ5SmdUTTBubldIY1RmdWMwWGNVdjF6VkozeWFGYTl1K3hSdTRhTk9RQ1FuMWcxRkJDL1lLNHJBTUpQVjgweEk4L2E1blhaQnFtM0RqT2dlSExsYUdrUXRmWTU0b0Q1Rm02WGJ6cE8wSGFYRGpJVGdZckN5bFVmSEtKbzJVbE0iLCJtYWMiOiI4ZjkxYjlkODliZTFiZGY2ZWI2OWFiMDA3ODYyYmIxM2U5NWU4MWVmODMwNmU1YTg1M2Q2ZDgxY2QwMTVhOTI4IiwidGFnIjoiIn0%3D; expires=Tue, 10 Sep 2024 18:40:23 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6IjlVL3Fqd0JueEN3TythKytWWk5FQ3c9PSIsInZhbHVlIjoiVGc2Ync2VFRlbE9JKzY3K2o0VGphVDhvUVZUU3UzYjBDUm5ySXJIYnRmZ3NVTUVhbFZweEVhN0ttUVhGR1p5WHI2SndoTVcxUU1jV05kMUxQV3FPNzA5bkJaTFIvdERSOTZ1NHR1THgrNm9RK3lYcy9oem9ZT1Q4VW9tYTBwTG4iLCJtYWMiOiIzNmRiYzRjNTFiNTMxMWYyYWVmMWViOTRlYTMxNzQ0NzMwYTIyYmQyMTljNzI0YTczMjBlYjM0NThiMzEyOTY3IiwidGFnIjoiIn0%3D; expires=Tue, 10 Sep 2024 18:40:23 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Tue, 10 Sep 2024 16:40:23 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.mydreamshoppe.in

    2024-09-10 14:37

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjZnQ3ZoTm5BcGNBWTV3QzJZMHU4RFE9PSIsInZhbHVlIjoiVDhhR0FMQ1JFeDVtdHU0OElHeXM5Wndhajd1OHdIWnF0WmRuQnZQNmRTTDFVNEhaQWVhNWUzeUtBWTNmcFJiOUdobE5SdWVoY2RGajlKbktPT2gwbmVHR05YdVJHc29JSHlvdVF6QUNZVm85aUU5U3JsK2NBK05zend1K090Y1kiLCJtYWMiOiIwODU2Y2JlMTg2MzhlZmNiZDk5ZWMzYmYzOGFmMGUwZTJmNGE3MjFiZWU3YjJjNzU2ZTgwMGE1NWVhNzlkMjEyIiwidGFnIjoiIn0%3D; expires=Tue, 10 Sep 2024 16:37:37 GMT; Max-Age=7200; path=/
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6Ilk4MU9Lcmd0WmduY2FKaDRlUytvRUE9PSIsInZhbHVlIjoiTEFPcHRxTGpIZi9DaWUyeHJSQ01ucDhGUCtwMUtSZHVQMHV3WXVpN3YraEE5L3M4dlMyMm9Pa3dNR1orSGQrOVlOZ2paWHFTZTk4ZmozaUNUbVBBNlJFUGdpUmloNm9NTEhmcGtMb3NyWkY3OCtBNHgwQVZmMVV5YkhvUTF2NjIiLCJtYWMiOiIxZDRlMzhmODdlMTBjZDMwMTRlM2YwYTI3ZjA4NjNlNzYwZTIxN2Q2ZTA4MDUwZTU1N2E1Mjk2MjJlNDFhNGE5IiwidGFnIjoiIn0%3D; expires=Tue, 10 Sep 2024 16:37:37 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Tue, 10 Sep 2024 14:37:37 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="http://admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="http://admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="http://admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="http://admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.freshbuygo.com

    2024-09-10 13:44

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Tue, 10 Sep 2024 13:44:26 GMT
    server: LiteSpeed
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.saharonlinepharmacy.com

    2024-09-10 12:24

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: http://admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6ImR1YUFKWURycVJ5ZFo5K0kxQnBsU1E9PSIsInZhbHVlIjoiQjAwbkRTdk56SDluV2VXWTIzWkl3NTgvYmJ4U0lQcFBCc3oyMURudEh3U294ZDV4ZnpHbldtM21SS29wNnNHb2NPYjlGaCt3NElkcWJTTms3M3B1UDk1ajNvQ3d2Um5jaVVsUVFLUmdCT1pyUEwvVjBjRlI3bnU2WGtzeFF4dUEiLCJtYWMiOiI1OTg3OTQ4MzZlMTU0ZDc0Y2RjMTY0ZjQxZGJkY2ZkMjE4OGE1MmU5OTUxNWIxZWIyMDlkYWMxN2M2MDc0NWVhIiwidGFnIjoiIn0%3D; expires=Tue, 10-Sep-2024 14:24:48 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6IjNRQlQrV3Q1VmRVQkRmSnA3TGd0RXc9PSIsInZhbHVlIjoiMlVjQjN4L1JHZG9MMU9Xdml1RmRmb25GRWp1S2tQY1hiRWQ5cEZYU3BkQkZaWU1JeDlBWFVENlQ3VXlNWUlPT256MEl2SmU5MjV6czdZMW5ERklzMFNjZm54M2h6aDFwME5nRERuK25iNzZLQlp0a1JqTlNXUjFaWVdBbURId3AiLCJtYWMiOiJiMWQ1MjI4N2IzOWE1MzZjYzI4NTM1OGQ2MDQxMDIwZTA1MDkxODZlZmNkYjc1ODI0MjhiZDc1OGIwZTBhMTI4IiwidGFnIjoiIn0%3D; expires=Tue, 10-Sep-2024 14:24:48 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 414
    date: Tue, 10 Sep 2024 12:24:48 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Redirecting to http://admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='http://admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to http://admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="http://admin.saharonlinepharmacy.com/admin">http://admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.mydreamshoppe.in

    2024-09-10 12:15

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IktuMDZybzRYajRkM3RtTjhCNEVCYXc9PSIsInZhbHVlIjoiV0thN1g2VWhEKzZjVUdlWXpWNmpMUVpVLytaQ3d4bSs1VzJ0RWc0REIyclZhUVM2S25DRDFCRWFvZG1BT25yOWJGRmpOZHZZd0dQNGxlZ01DazIvaC9aMGJydkFHbXVpRDB5N3U3NHo0Q21pckI2N3kvM1puTk9IdGhXZ2dKTGQiLCJtYWMiOiIyNTdjNDdmZjA1NWQxMjJlY2EwNTRiYjYwYjAzZDJkZTk0NDY0NDhmNDlhZWFkYTVjODYyM2I1MzkyZWM1MWY4IiwidGFnIjoiIn0%3D; expires=Tue, 10 Sep 2024 14:16:02 GMT; Max-Age=7200; path=/; secure
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6IlB1WHBla0dsR2FHV0tsV1lGZjc1b0E9PSIsInZhbHVlIjoiRXdlaW5ZaFMyNXR1alVsQ3FjZFJ2L2x5SGIyYi9YZEZRcXNBeHJxTnROWXFhUTg5RVhHemFxclg1UXFIaU1KcUtyNEw2dk9wRVZqOE1lcVdCUmEyZ0dKMUhIcEgxWDdmVFZmWWtBVHY2NEhIS0tVa3R5d2g5cVVObWJ6RW8ybisiLCJtYWMiOiI3NmJjOWM4NDhkOGRhMTRiNTAyNjAwNzg4OTNkZTUzZmYzN2MzOWI3ZGM4OGEzYTYzMjg2MmEwZjhmMDVhNjY3IiwidGFnIjoiIn0%3D; expires=Tue, 10 Sep 2024 14:16:02 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Tue, 10 Sep 2024 12:16:02 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="https://admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="https://admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="https://admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="https://admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · cpanel.dropndine.com

    2024-09-10 11:54

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InFFVGdzODJvRGpqbERIT0ZtZ1JRL1E9PSIsInZhbHVlIjoiZFVVaXp6VDFnc1RZMURZMHRlWlkvWjNIMjY3bWhLZE8wRkJvd1IyQkhHM0UvVm5JMGp5WUpLcEczT3NsT3NCOGtuVXNHSEFlUDB0aEF1YVBVVU9tbFdVejQ4TDlQZy9kNnlDYXlpRzRRbHRCS3VBUjhOTUU1QllJUUxOVENwS0YiLCJtYWMiOiIyMWFmMTU4Y2NjN2RhMDc5Njc1YzYxYzk5MmFiMTZmODMxZTViNGM0MmNlZDdiYjkwMTQ3YTMzMjNhZWI1OTZkIiwidGFnIjoiIn0%3D; expires=Tue, 10 Sep 2024 13:54:52 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6Im9KL2IzdUY2UnJpbllsMDNEdUlVZEE9PSIsInZhbHVlIjoiT2RiM05ZRHhkdkp3bUhqSjFOdnZCaSs0SzhrV1o2cFlYM3l0OXBZUzRGTGY3dHRReGwzYVE3ZGxNai9abk9GTnhHN2xLelY5YkJkU2grc0NQUUUyaGEvaXlIQXppUHJFZEU2dDNIMTVUS2JTcWZJVCtoUEoxZVBhTTlpOW1uVTMiLCJtYWMiOiI5ZjZkMjYyNzgyMjIzNDhlY2FiNjllM2U1NDllN2Q4NWM5MjU0MWEyYWQzZWU2MjYzOWRhNzE0MzdjMjc5MDBhIiwidGFnIjoiIn0%3D; expires=Tue, 10 Sep 2024 13:54:52 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Tue, 10 Sep 2024 11:54:51 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.mydreamshoppe.in

    2024-09-10 09:47

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImRTZm9KSDZycWlpZE9SS0NLb1ZORUE9PSIsInZhbHVlIjoiRFh4Z0U2T1FyQjd2UnFRNUVaWlJHREdNZk91cTFENGRrWTE4OG1OeW9FOUxxMUdqbXd6Mi9SbTB3YmMwQXY3U0ljejhqLzQrZmJUVnBtTmlpSVRCNk5kYlJ5WHNuVGlueWdUUkYvOTdLRHNMSGlJb2RielYzRkJiV0N2VjBGWlUiLCJtYWMiOiIzMjQ3OWI4OGEwYWRmMDBmOTU0YzFhYjNkNmM1ZTk1NWM3M2NhMmU3MTA1NWFhNGQzNDJiODdkN2U4NTMzMjE4IiwidGFnIjoiIn0%3D; expires=Tue, 10 Sep 2024 11:47:38 GMT; Max-Age=7200; path=/
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6Inh4azBEM2dZcUdlWmxJYkM0cHBoc0E9PSIsInZhbHVlIjoiRlpjMndKTzJ4QWRQbm5NcXJhaStyV2l0Zkd5akFQTVFCNjBTU1NuNTg3WUJ1RVhRejFQbCtFZy9yRUhDb0E2alVNQlUxRko2NEVxVlpJOE9uTVVsNGFaeW9XcC9BSERLeUovZnA0anlwbU5CMzZsS0w0TW4ySkwxZUEzbWd6VFoiLCJtYWMiOiIwMmNjNDk2Njg1Y2JmMzg4MGVmYWUwMThlZGU0MTRkODU3ODVjN2M5ZDkzNTU4ZjRjY2JjYjQwMDBmNzI3MzBhIiwidGFnIjoiIn0%3D; expires=Tue, 10 Sep 2024 11:47:38 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Tue, 10 Sep 2024 09:47:38 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="http://www.admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="http://www.admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="http://www.admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="http://www.admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · saharonlinepharmacy.com

    2024-09-10 08:58

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Tue, 10 Sep 2024 08:58:51 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.control.freshbuygo.com

    2024-09-10 08:56

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlNNM0JiNnhPMldWR0dtM3RsODlxMUE9PSIsInZhbHVlIjoiUVJ1RnNpQldheEM3TGtXSTVWczNaOEZ3WUFiT0NqTllMU3JuOERoMTRzcnllUEtzTWV3bWJGenJFV3N5bStNZjJMWmRrUVJQMHNCZ3gxT0tPaXBnelhkYmc1Q0hPdUJMc1JVaHkxNW5yRDJlWnlGNjVKNlRGWnprSXp4OExHLzciLCJtYWMiOiI2MGQ0MTkzOGM4Mjk1MDdkZmJmNGJmYzY1ZDE4N2NiNGJlOGUyYjA3MTVmZDU4MDBlZTNmMzNjNmY5MmYzNjA3IiwidGFnIjoiIn0%3D; expires=Tue, 10 Sep 2024 10:56:21 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6IjE0aUVJbnJldjVGdmlBOHB3Z0ZZSnc9PSIsInZhbHVlIjoiSjVjQ1lWak9iWmZvdTZkblYwVTYxU054MzRUNm9nb3h2S2s5dThHWnl2VlppYjZLVzBUK29sUVBNVmZPVFBQRFU5dGtWVm5XNmNJeGF3MEVOWGN4V2lYaytENEhLSzRaeFpNcUFWRmpKOVkwZVltazJpZ3RMMGRna0ZCOGRWc2oiLCJtYWMiOiIxNmQwNDlhMjkyZWM3YTQ3YmM4N2UwNjZkMDU1MWJkNjU5MzVlMjYyNjk2ZjVkMzQ3YjM0YTU0MDdiMTg0MDY5IiwidGFnIjoiIn0%3D; expires=Tue, 10 Sep 2024 10:56:21 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Tue, 10 Sep 2024 08:56:21 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.cpanel.dropndine.com

    2024-09-10 08:23

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InRSdW1ybVdTbXQxU20xbU9IRXoyWXc9PSIsInZhbHVlIjoiNzhSaDh4NUUzaU52Vk5ROXJwMTl0R2pLT0lTRmVQZXhpcnljNzZpV1pxNythVTl5TWxuVE9QRnZZaUtPVldGeTJiL0hnYUc4bWhZRDZrTm9ZNEkxdnlOL1ROc2hOd0hzUURJRmRxWHVxVEV3cVV2dGd6ZDRmMXZiUTZ0L0hQK0UiLCJtYWMiOiJiMTE4Y2FiZDU1NzhjOWU4NjBmYzNiYjgxNzI1MmQ0ZGFjNWRhZGMyN2Y1MTAxZDEzMmNlODJhYzQ1ZjBhODI5IiwidGFnIjoiIn0%3D; expires=Tue, 10 Sep 2024 10:23:46 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6Im5wRDlXU2xHamhQeFFRRVBhNEVJUmc9PSIsInZhbHVlIjoidEY3Tk5VclRtWkZCMVR5OS9xRGs3eC8wL2FNVTZTWmZUWVYrSjZQVURkQWNIK2trT3dGNC84dmdNcy9JNjc0VVREMDY4QXR2Q2ZkQUhkM3hQWk5jL0s4a1RuV0FpNmQ3clZtc1JaRnIyMXAwMFJaTmZxeGVGV2xvQTluVU1qVHgiLCJtYWMiOiIzOTdiNGQxYjkzN2U4NmZlMjQ2M2Y5OTM3NDg2NjFiNGQyOWY2OGU5ZDdkZTRmYTI1MDQyMDY0YTYyYjZiZmY1IiwidGFnIjoiIn0%3D; expires=Tue, 10 Sep 2024 10:23:46 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Tue, 10 Sep 2024 08:23:46 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · freshbuygo.com

    2024-09-10 07:50

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Tue, 10 Sep 2024 07:50:43 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.mydreamshoppe.in

    2024-09-10 07:12

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkpaQ1VWVjhVMTlSQkdScjZ3RlhJSXc9PSIsInZhbHVlIjoiN0d0clpJZW1xUkhtbzhzemtYc3pTYnJJdm4xU25GakJEQyt5bHhxM3hicllPdjg4cUV6cTdZbndRcGdHRW1Sck5jVTZDYmpiVmR1UEM2Y3pPaWJZSHByem8rSWh5ZU9xUTBsZUNTd3RJVTBmR0wzTnd4UFhYREFMMFVIQ2F5VzciLCJtYWMiOiI3NDMwZWVjYzAyZjgzODdlN2Q5ZjFkNzQ5MGFjYTM0YzIzMDhjZWUzMjU5NDc3Nzk2MjY1MjBlYTI5Njc4ZTVmIiwidGFnIjoiIn0%3D; expires=Tue, 10 Sep 2024 09:12:19 GMT; Max-Age=7200; path=/; secure
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6IlcybTB2cmQzS3VKNmhXN0FMdXo5VlE9PSIsInZhbHVlIjoiMk1wU0dweXMrRlF1d0gwaE5DS2JVMkZMK202NmJWeHVlZ0lsd0pISW5pQit2dTR3M1E1R24wblNGR2d1bmRNbzRhYnNhaHJINU5vYi9xQUxTejJjQk1mWVR6MGJidXlSSjlheFFXQmE5U3lDMkVTbnZRNUNkQ1pTV2hNdkpmdUEiLCJtYWMiOiIwMGMyMTc0Y2MzOTQ4YzMwMTNkMzA5N2U2NzM1MDZiMDNhNGI0NGI3Njg4ZTMyYzY1Njk0MWNiMzRjNjFkZWE1IiwidGFnIjoiIn0%3D; expires=Tue, 10 Sep 2024 09:12:19 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Tue, 10 Sep 2024 07:12:19 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="https://www.admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="https://www.admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="https://www.admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="https://www.admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.saharonlinepharmacy.com

    2024-09-10 03:17

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: https://admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6IklYWXhmTW5DdlNYZ3NxeDErM1JneWc9PSIsInZhbHVlIjoiK0VjMmYyRlVYcitQcG9Gd0FhNjNWWEJSUnF4b2djR1YyNCtocEd4T3NZM0k4SnBZeDh1U1Y0R1VXUVJWZmNrNzBMdlRkLzRCckQyNFdNdFpISmlxVWp6N0lhRFUrNlpzNUtHRXA1VXlNZTQ3c3U3VGh2VHowcWRSZnpiMU8wRWkiLCJtYWMiOiI5NWZhN2MxYjIxODE0ZmE5ZGQwMDg4OGU2MmI5NWQ5YjIwYjdhOTEzOTJmYzQ2YTE5MzgyMzg1Y2U4ZWE3YzhmIiwidGFnIjoiIn0%3D; expires=Tue, 10-Sep-2024 05:17:04 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6IjJEaDd6eGNCSTJFZ0pTZDJlKzd6Tnc9PSIsInZhbHVlIjoiTW5hb1J5YitORnNHMmdNc05EOHVLZCtzS0NiTlZJSDFmb0o5algvQThOR0Q4N1hnQXVadTlySkZ6cjI5ZE1yZVdYVE01ZGRhYmh3UldYVGdUdUx4dWZ4cXA4cS9LT1Y1M1lYeDFIOTE2REdRZm1xZmRDS0pjVUdCditFVHo5OTQiLCJtYWMiOiI4NDBjOThkZDhhZjQ2NzQ1YjllMGVmMGM3Mzc3YzZkZWQyYTdiMzA5NWYwNTdjMDVmNDJiY2YyNGU0ZTZmNjA3IiwidGFnIjoiIn0%3D; expires=Tue, 10-Sep-2024 05:17:04 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 418
    date: Tue, 10 Sep 2024 03:17:04 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Redirecting to https://admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to https://admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="https://admin.saharonlinepharmacy.com/admin">https://admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.quickbite.store

    2024-09-10 02:44

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImlSYlBGS1dicHp1cHRqMWVCbmlCMEE9PSIsInZhbHVlIjoiMEdNVTlkcXNWY3UyMEM1ckt5R2c1T3pZdEprbThJZVI2Q2E5TEFyb2VpVGY5RzlSL1BERDMyMFN5R3JoczUreFhGVjRKdENYeHJoWlkxdWtzNUtOYW0yek5GUHFwTXVMdk9DR2tvKzZVbURrTDN2bnk2SmQ0bzhYTlQwSW1XODgiLCJtYWMiOiI3ZWFjNmVkOWRkMWFiZDRhNjZjM2JlNDQ5MGE4YTYzNGUxOTE2NTY3MTE4Y2ZkNDU5OGI4N2JlOTUwZmRmOTA3IiwidGFnIjoiIn0%3D; expires=Tue, 10-Sep-2024 04:44:23 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IlJJZXhOME02Y3lTTFFtY3BhazdxbHc9PSIsInZhbHVlIjoiT21hOTlWeDBDd1RLNk9NbTR0cXdwamdiZzRNQ0t1eVo5Q2FYa0tGa0pIcDBNV0QzZUJKeG9aWC93RDk4UmNuSm9UOTM3YzVWYXEzcGpBRnlKMjJ0dVBTOXNZbSt0ODlxWXZicCszOUFoenpOTkwzZ3ZMeDNZVmt5MTVoMFFob08iLCJtYWMiOiJmYzY1MGE0YWY0MGI5ZDY4MjA4NzMzZTA2YzRjZWJiZDRjNTM5NzllYWQ5YjRkYzZkZmE2YmMxMDcwYzJhZjI4IiwidGFnIjoiIn0%3D; expires=Tue, 10-Sep-2024 04:44:23 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    transfer-encoding: chunked
    date: Tue, 10 Sep 2024 02:44:23 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://www.admin.quickbite.s
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:21

    2024-09-10 00:23

    220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------
    220-You are user number 1 of 50 allowed.
    220-Local time is now 00:23. Server port: 21.
    220-IPv6 connections are also welcome on this server.
    220 You will be disconnected after 15 minutes of inactivity.
    500 HTTP command: [get]
    Found 2024-09-10 by FtpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.dropndine.com

    2024-09-10 00:08

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Tue, 10 Sep 2024 00:08:43 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.dropndine.com

    2024-09-10 00:08

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Tue, 10 Sep 2024 00:08:38 GMT
    server: LiteSpeed
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · dropndine.com

    2024-09-10 00:08

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Tue, 10 Sep 2024 00:08:41 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · dropndine.com

    2024-09-10 00:08

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Tue, 10 Sep 2024 00:08:38 GMT
    server: LiteSpeed
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · freshbuygo.com

    2024-09-09 00:01

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Mon, 09 Sep 2024 00:01:27 GMT
    server: LiteSpeed
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-09 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.quickbite.store

    2024-09-08 23:57

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Im5lNXVuZ2NwV3pIaXBTT2pXY0N2d3c9PSIsInZhbHVlIjoiREhka0I5SkdYR29XNkVBTm9scktReVFxazFxQmNuV25CWG1SRzV1dTVIRzNnbDZPMnRBZTZYNDZNVjBlT3YzazYzdHJoTGlsb0VuZ1RBUGFZdkFLL1dUajFmYXkwRlpiaDQ1QnFhRkdiWG1DNy9EcG5yZzlyajFPalVlSTBxcmUiLCJtYWMiOiI0ZjBiZjFlYWQ3ZDk5MDAyNWI5YmI4NzU4NmE0NDJiZmExNDYyZDg3YTk3OGIxZTkyMTAwY2ZiZWJhNTk1N2RlIiwidGFnIjoiIn0%3D; expires=Mon, 09-Sep-2024 01:57:49 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IjUxWTd2c1ZKSVNGb3RwN0NBN0lCcXc9PSIsInZhbHVlIjoicStHbFpRRlhTTlRYR3dhVm9OWHpNQ2VXdjBTUmRvcHU1M0NqaUYrRzQzdGFDUWtmV1FZZUU5c3lRd1lMajNEWDI0cm9EMFhiV1FtRUtZS21nRjk4d2svQlY2eWNmTHpwL05xdGVRTnEvR3YwcGZ4c20waUM3ZWoyMzJleElHZUEiLCJtYWMiOiIyNzlhOWVhNjJiMDEzZmIwNjU3YmY1MTI2MmMyMWFlOGNiMWVmMTg2YjYyMjAyNDZmMTcwZDg2ZWI2MDkxNTNkIiwidGFnIjoiIn0%3D; expires=Mon, 09-Sep-2024 01:57:49 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26078
    date: Sun, 08 Sep 2024 23:57:49 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://www.admin.quickbite.s
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.saharonlinepharmacy.com

    2024-09-08 23:47

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Sun, 08 Sep 2024 23:47:33 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · manage.quickbite.store

    2024-09-08 23:35

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlhPWGFFbjJHb0t2RXh2K1RzRWorQWc9PSIsInZhbHVlIjoiY3VMLzJyKzI2SVdSQWlsR29Nd2VjN2lTOG1ORWVLS1pOeGMwaXgwa2xDZ0xrYUlaVlk2amdFTFBYTTdoOTVyU0QyWGMvZ004ZTdDa2h6WGpTSFgreWxFQnJtck85WlgwRzJVSkt5U0RUQUc5UzRuZlJnUEV6UU12QVRIbVRrNjMiLCJtYWMiOiI3MDA1YmNiNzBlMTFlZTg1ZWZkODE5Mzg0YzdhMmE4NTM2NGQyMzgxNTJjNmZjOWUzN2E0Y2M5MTNmNjY1Njc1IiwidGFnIjoiIn0%3D; expires=Mon, 09 Sep 2024 01:35:36 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6IkNIWWcxRC94MTdPQVNHdFduZXdiN0E9PSIsInZhbHVlIjoiQ3AxOGl4aU8ybGtOZ0pGdUhFT3A4OE1ZQjFtSGxMTzZaVkJIU0FWSU01anJ4STVIQitUbGdtRkE3ckZLdGNmRC82WjllMDlPQ2FsdEFKcHhrYVVqdDIyemJpWVh0NFRUa0NKeFpIRVBTL05IdmY3Q2JYbndxTzAxdWozeEJ0UmwiLCJtYWMiOiJiNmVkZTBmODAwNTliOTU3NDk3OThjMDEzMTc0NDhmNmNiMDAyMWVmMDlhNjdjYjI0NDA1ZWVmOWI0MzE3OWNmIiwidGFnIjoiIn0%3D; expires=Mon, 09 Sep 2024 01:35:36 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sun, 08 Sep 2024 23:35:36 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.quickbite.store

    2024-09-08 22:49

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkFPMWlBd01NU0lLcldYTTd0Nk9yS3c9PSIsInZhbHVlIjoiZUZ4K3d4ZTd4L1BPeDljbDUyM3VMWFBEVGx0WHV5TUxjdlBQT1o5dnlaemhaTjlzSnNkN25iazFTR2FCM1ZQaG9xSGQ5SlZVS0R6c2I5VksrdmRiTmUzb2hROG1NMG5wbkM2cHZ2QUo1VFBSWlp2TlFtZFh6dkxBOFRKLzg1Q3giLCJtYWMiOiI5ODdhMjFjMjRjMjQ0MDU1Y2U0MjNhZmIwNTc0OTc2NDgwZTMzZjZmYjk5NzI4MjQ1YjQxN2I0ZDI1OTQ4MjA0IiwidGFnIjoiIn0%3D; expires=Mon, 09-Sep-2024 00:49:40 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6Ikhwb3puME1oakFMOTBLd0tkNStUb1E9PSIsInZhbHVlIjoiaC8xclhCUTFPb3pnWVlUbkJyamJ0cms1aFNvb296anMxc3Jib0g0UFlKTjdLYVBYL3BMaTZpNVZBZEI1OVBWMXhKTXprbFNJQXd6OGZXc081V2tNeWlOQ0Nhb2p2TVE3NFNjWGZiY1A5d3MwQ2tJOEVYSVJIMVdPcHdZbldXTXciLCJtYWMiOiI4NzZkZWY1NjI2ZTgyZmE2Njg1ZWE3ZThlNzUyYjczZTgxOTE5ZjU0YzJiOTk5NjQ1ZjhkMzZkODJiYjQ3NGMzIiwidGFnIjoiIn0%3D; expires=Mon, 09-Sep-2024 00:49:40 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    transfer-encoding: chunked
    date: Sun, 08 Sep 2024 22:49:40 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://admin.quickbite.store/about-us">About us</a>
                        </
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · freshbuygo.com

    2024-09-08 22:19

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Sun, 08 Sep 2024 22:19:45 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.freshbuygo.com

    2024-09-08 22:10

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Sun, 08 Sep 2024 22:10:33 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · manage.quickbite.store

    2024-09-08 21:09

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Ijl1b050RVJuOS9rRjVJeHI5bnZEU0E9PSIsInZhbHVlIjoiMXM0UGpwYm5XdFFYRURWZEhuZnI2Q3M1akdINmI5VEFPbitWTEpPYVQ5U3FCNXFFNjIzQkRqcDQ3R2loVlRSdC8ybDEvdkxEUS85UTcxOXF5ZEpmcDJnSDlQdFpMSUlzMGsvQlRLM3ZMb0xmY3BvdGtBcHRtZlB1aUVIcDdFbjkiLCJtYWMiOiIwZTQ3MGZiM2ZiZDM1ZmE1MzNmNjE0MjcwMGRhYzNkYTQxNWY1YTU3MTY2YjdlNDRkZTViZDljZDM3NmVjYjY4IiwidGFnIjoiIn0%3D; expires=Sun, 08 Sep 2024 23:09:05 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6ImZoc3NYOVVqR1M2ZGdQS05UUlJUbmc9PSIsInZhbHVlIjoicVhlWURIeUtvWUtiU2c5N09CTE5QYkREaWZVTThXTndoQnhjdzI0SmdUZWtLN1NZZERPeTlzNGNDcFlkVGJSV2hsazFtektISmI0OW9JcnZlT0phUnI5YURBNysvZ0ZXdGY1ZlN1ZmxrSXRKVDAzSjBoc3hORFhVZE9sMTdhU2siLCJtYWMiOiJiMTFmMzI1OTMyNWI2Zjg3MzRjZmI4MWVhNGRjMzAwOWY1NzQxOGE1YmY1ZjFjMDA5ZmNmZDcwNzVjYzJjYjZjIiwidGFnIjoiIn0%3D; expires=Sun, 08 Sep 2024 23:09:05 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sun, 08 Sep 2024 21:09:05 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.quickbite.store

    2024-09-08 21:07

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Ikk1MU5OU0lldzBIYjdhdWc3VkE2TEE9PSIsInZhbHVlIjoiRlRPelhBNnRKOHp5ZDNYNzRWMXlYTnlPMFJLNFY3SzRXQkx0UXJxT0RmZTVPV05tZjJ1V0J5R3dDS2o4VEFiMUpGVThlQitWazlVREV5OUg0LyttcnNJVjdFUWNuM2dJN0RqU2ZiNGFRVGlSU2htekwrM09hYW5wQkZtRmUxZG8iLCJtYWMiOiI5YTNmZDk1MmNhZTllOTBkMjJjMmEyZjYyYjE2NjU2MTNmZGNmN2IwNTE2YTAxYTY2NmFiM2EzMTBjOTAzYTc1IiwidGFnIjoiIn0%3D; expires=Sun, 08-Sep-2024 23:08:03 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6InEvbVVBU05nOXdyNlZUSUkzVVFNU1E9PSIsInZhbHVlIjoicytXL0hrNWFXdXRzaCs5UG5GZ040M0hBWFRkTDhjQ20zek9LSS9rbDNqYUo3cS9TZUd3cTRrVCtXOG1hOGpERDEwUzRnUjJrWjR1NkZXRGpXRU9WdFhnaEFpZjh1aFZ6b2lZdEltMm9xTG1FQzNRVm9keEVRVGN6OFRTZVp5RUIiLCJtYWMiOiIwZjIxOGQ1YTg1YjMyNDA1MWE4MjgzMjg5OGI5Y2NiOWFiOTJjMGM5ZDBjMTQ3NGM1YjNmOTAzYjc1OTVhMGRhIiwidGFnIjoiIn0%3D; expires=Sun, 08-Sep-2024 23:08:03 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 25926
    date: Sun, 08 Sep 2024 21:08:03 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://admin.quickbite.store/about-us">About us</a>
                
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.control.freshbuygo.com

    2024-09-08 21:06

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InBKd0xwNVlrWUF5QmRqTy9zS0J5a3c9PSIsInZhbHVlIjoiRU44bXM0VjFoRmp2K1Jjd1AxM1d6Y08xbmtMc0FFTngrTHpyRld4eFlTeEdrd2Yzc1VzTE0yMlhHL0FmK1RZVjZvWGZtT3p5czE5RksvK0YwV251ZzdJOThZUEZOcEFHblRjSVh4T000UXFyYmc3VktsWWVlbDgzWFNyT2kzTHoiLCJtYWMiOiI2M2Y2MjYyNDlmMGE0MjQ5YTYxMzc0M2E1ZDE1YWIwNzE1ZWU1YTM2NzhiN2UwNDZiODc5YWFiYjQzYmM2MmU5IiwidGFnIjoiIn0%3D; expires=Sun, 08 Sep 2024 23:06:56 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6IkZoVzFrblBvOE9JM2t0a0FBalRyMWc9PSIsInZhbHVlIjoiSnpmT2pZbUFDNWt2aEFoVXhwYytBOXhKSjMra1NsTnZoU2VFeVFibGR4SjR4ZG5nQlJKMXovQzFVZFZYU25IQzZ6ekF5QTVVTG05TWVnQm5lVllHRHJmc0tJTGJHZlhrdDhkNUJXL2V0T2lpbVFHcC93WWc5MG1pY3NLQWVReUsiLCJtYWMiOiI5NzExMmZkMGRhNTkwNTI1MTAyZTc5MTZmNjlmMDMwNTI2MTE0MjJiZTdhNjM2ZmJiMmI3YTUxYTY2NTVlZTNkIiwidGFnIjoiIn0%3D; expires=Sun, 08 Sep 2024 23:06:56 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sun, 08 Sep 2024 21:06:56 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · saharonlinepharmacy.com

    2024-09-08 21:02

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Sun, 08 Sep 2024 21:02:46 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · control.freshbuygo.com

    2024-09-08 20:56

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImpxNE0yNXo3ZHpGV3dpWml5V1lhUlE9PSIsInZhbHVlIjoiYko3TXRzSWI5NDNmd05QTjV6YWRiWFZGUTZvUjk2cUk4SGdrUENwZ09DNS9UeDZxNkl4L0FRMW11a200WFkwKzdZNTVEajV4UmRvWU8zZkordk9jVmcxQ1hQNmZWaldRSXU0QjE1Q0NveVZlS0lVOXdZRWxHb2RrYkdpaEczNFUiLCJtYWMiOiIzYmJmNTRmMTRkZDVmNGJhODAyYTdjNThjZDYyNjM4NjRkNzAxMDM3NDViYmRlMzQ4MmIxYjE4NDEyOThmNzQ4IiwidGFnIjoiIn0%3D; expires=Sun, 08 Sep 2024 22:56:56 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6ImdaM1p1UFRvWWxCUWNaOXRMeW5XNmc9PSIsInZhbHVlIjoiU2ZzUU96My9BOW5kUUFqcjdwWWQ5OTNYZFdNdkRKT092V3Z1aG5TemFjTmtoWXVEQ001b0cweWhjai9zQm9IdnBXeGJsYUw5R1Zzc2JhNHFQclVrUTR0dnY4dWlJbXhLUUFuTnRxSzVVOS9xenpRNUdNcExnVktYV1I2UnFEWVAiLCJtYWMiOiIxZjcxNTZhMmM3MTFkODBmMDYwYTJmYmU4OWVlZDAzZGEyZWVmMDQ1ZDg2ODNhNjc0NjllOGM5ZjBhMmZiMDAxIiwidGFnIjoiIn0%3D; expires=Sun, 08 Sep 2024 22:56:56 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sun, 08 Sep 2024 20:56:55 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.saharonlinepharmacy.com

    2024-09-08 20:13

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: http://www.admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6InZHRmxQWnp4L0l3emd1K1ovZUFzRXc9PSIsInZhbHVlIjoiM1gzMnovQVY3NkNXMGVtMlU3eTdmaTMvVjZOV3E4SFBkaCtOZVYzdDNaV3NuT1lwOG9va081WE5UTVFqb2pWNlQ2cXhhQXBpM1F2WkYxajZtdmNDNEZwd1JRc2gyY3ZTOC9LZEd6dHVGeG8wYVJEYTBIWDEwbUd5bVZkY3hjajciLCJtYWMiOiI2YThmY2VjMWQwZDdhOTYxMWZjMDcxMWRhNzljODM3YWI5MGYxYWU1OTA5OTZlMGQxY2IzYjBkNDk0NjVjNDkwIiwidGFnIjoiIn0%3D; expires=Sun, 08-Sep-2024 22:13:34 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6InVHejR3N2h2MVFYcmNvZXhSUlNOd1E9PSIsInZhbHVlIjoiMy93a2RiTEFYSlNFUHBsL21YMnRoYjNMY1RzL3VueitldWFhVzdRc21CRkJ0ZFNCdXFlMjZ3Mjg2OHgzelVmdWpFam94aENKUUtIN3R1Q1ZrY0Jvb0JwS3VmbFp3U1ZhaEpUZXVoMVFPSEVwZ2I1NEZ2WVVHTVJwSElrNWJoL3MiLCJtYWMiOiJhZDdmMWZjN2E4Nzg2NGM5ZWIzZmMyMjU0OTcyYTYyZTc3YWUwMmEwODlhNjVlNmM2OGMwZTEyY2M3NzYxMDRiIiwidGFnIjoiIn0%3D; expires=Sun, 08-Sep-2024 22:13:34 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 430
    date: Sun, 08 Sep 2024 20:13:34 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Redirecting to http://www.admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='http://www.admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to http://www.admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="http://www.admin.saharonlinepharmacy.com/admin">http://www.admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.dropndine.com

    2024-09-08 20:10

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Sun, 08 Sep 2024 20:10:36 GMT
    server: LiteSpeed
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.dropndine.com

    2024-09-08 20:10

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Sun, 08 Sep 2024 20:10:29 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.saharonlinepharmacy.com

    2024-09-08 19:20

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: https://www.admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6InV0M2dkaUsyMjloclFEM080MkhBVXc9PSIsInZhbHVlIjoiRUIrZzNlYXNiNkd3enZ4YVVMVXhZMTlFN2tnMWdVdXBHMjJPZkhkL2dYZmcvOUREdmF0akRnMUdJYjlSNjVjdzRwTG4ycC9tQ3NxakQ1MndUK2JzNm8xY1p0azdWYUFjQ2I0clVPdXd0cGcvYVhjSW9tT0dtbS9heFpTYlhFRk4iLCJtYWMiOiJjOTU0MmM5NGI2MzFkOWJmNGUyNDg4NzlhODcwNzc4NDIyODk2ZDdlNmI5MzFlYjMzMjgxYmIxZTU2NmVjYjYxIiwidGFnIjoiIn0%3D; expires=Sun, 08-Sep-2024 21:21:04 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6InBQQVFJN0FBNlFZOFZYTXhPbDJkQ1E9PSIsInZhbHVlIjoicVRNcW0rd3RNQ3pYQ0V5bXAyZ3U0VmZucC9INnF6OThtMTM3dDZSZStpQ3VJWDREUE1kOHFrY2plRjhnYUZLcStJZTRNK2s4U2xUb1U0ZUlPa0F5Nk9yamlhWU1FVjAwdmhpZFVMVXk4Z3l2M1RZbG1pTE1jdVJmTFZiWUVCcnEiLCJtYWMiOiI3ZjY0MDBiM2QwOWMyOGU4Y2VkOTQ5ZTY0ZjY3OGU5NWZkNGU3NWNmMGRjNzQ5YTBhYzRjMzIyOTVkZGZkMzgwIiwidGFnIjoiIn0%3D; expires=Sun, 08-Sep-2024 21:21:04 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 434
    date: Sun, 08 Sep 2024 19:21:04 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Redirecting to https://www.admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://www.admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to https://www.admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="https://www.admin.saharonlinepharmacy.com/admin">https://www.admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.manage.quickbite.store

    2024-09-08 19:20

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImZGWkVEVWNOenA5TUhpb1V4aFAyREE9PSIsInZhbHVlIjoiWWVIRGtuSmpxQmJyVmdTaVJueW95OFFpTGR3bmdQOG9IbEJwd1kxeTQ5WGNqOVltazBIVyszUFFuS0VmV0w3cC81R0NqZGtxUENhQkdvYlJqMnVQcFJPTkxtTENYbUZOMzFYbUJUWjQ4S3JUZm42WnZEUm5iZDlVNmltWVBpaUYiLCJtYWMiOiI1MDJiYzQ2MTZhNWNlZjIxMzI0OGM3MWJiNTA1ODhhZjZlZjViNTM5NzdkZjgwMDg4NzAyMzFiNGQxODU5NjUyIiwidGFnIjoiIn0%3D; expires=Sun, 08 Sep 2024 21:20:19 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6IkY2Z2tMTzVIOUl3K2RvOEEyTFB3Wnc9PSIsInZhbHVlIjoiK214WlpDUGJPYXdkMC93anljNktOUjhOVlVWMTVNU2FMZ1hEdWdMMUJ1WmxZb1dXZmUyV3NHNVprNUFiVFdSazZOc2t0YzZyeFdTNUlwQWsrUHdtSDN3ZDZVL01nSysrVVlNWWlSeHB5K29OVXZKejZXRUE5ZWhMVm9WV3dNb2IiLCJtYWMiOiI0ZjZiYzU1NjE1OGFjOGE3YTBjZmVjODQ0OGY2YWVlOTAzMjI0MWViNzM1NWMzZDZlNGJmMjhmMTRkODNiNTU4IiwidGFnIjoiIn0%3D; expires=Sun, 08 Sep 2024 21:20:19 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sun, 08 Sep 2024 19:20:19 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.control.freshbuygo.com

    2024-09-08 18:48

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Ik80ZjFNTDRkK1d3VnRNcWExby9Hd2c9PSIsInZhbHVlIjoiRjEzbi9rc1Rxay9qdHBZN05jM2NJZk1DQzVDc1FweisrczVyaTRtRGJWYkE3S0d1LzRYTFF5WG8xT0UyZjdrcDFUbDBJTzI3MXNLcHBXN1UwQXBqdFVNRWpuaEQya0FvNnFZRXdaeWFTYXFTSklHdndTMWEzRnVZd2RWWk9ON2EiLCJtYWMiOiI4MTFmODkyMmExYjdmNTgzZmU5ZDY1NzRhOGFiZDQ3MjNlMzYzMWRjNTFiYmUzZWUyODgyZjE0OTJjMzIxMjI5IiwidGFnIjoiIn0%3D; expires=Sun, 08 Sep 2024 20:48:28 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6IllzWHJld01LbG9lSEhlVTVzM1pNd2c9PSIsInZhbHVlIjoiT3NZQUMza2dlb2ZrNXNyTzJLMjIyVk5zWWc3Q0ZIUkN2T0VJTGQzR2o2eXo0aUpZa3huU2xTRTRWK2FqYTh6ZUdxc2NPZGltbkVldy96bU1xS09ZY2ZuMHVuYW1xTFNCQ1Q2b2ZpVklmVlNQT2UrVmFKb2dRVnhqZFphbUM5Q3YiLCJtYWMiOiJmM2Y5ODQxMWE3ZTAyYWI0MTdhNzkyZGJhNTg5NGQ2YTZhNjBiN2U0Yjg4NDMwMjQyZDc3OTlkNTgyNDhkMWQxIiwidGFnIjoiIn0%3D; expires=Sun, 08 Sep 2024 20:48:28 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sun, 08 Sep 2024 18:48:28 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.quickbite.store

    2024-09-08 18:45

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InBOcjR0bVBNcVlrWTdybk8vNVZPc3c9PSIsInZhbHVlIjoiK3hVeWZ2SkQzbWlzcG1uL0pQaERIYWEzdkppUVpNaTdkZ3E3NjJxMVhYNFRaWnhvL2krM1lDT1VkeFN3aHU1SXJsRXcxVVFDbXVmcnZNYkEyZFlWRi9RUFphWjB3OGg4TFk0QU14b1Mzb3RoSExsQksyMkV2NEsvNHdKeTA0Q2siLCJtYWMiOiI0MGIzN2UxYTU4YmIzNTllNzhiODQwMTdhY2I1OWVlMTBlYjliY2RjYWQ4ODhjZDg4NGRjOGM1MWVjMGE2YWMxIiwidGFnIjoiIn0%3D; expires=Sun, 08-Sep-2024 20:45:06 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6ImxkTERTWGlGRGQyb2NIZEM4RG0yWEE9PSIsInZhbHVlIjoiaW53QUQ3S0dpV1VzeTA2L3R1VlhTQ1lJK1NKdHM5ZjNLeGdmSlZvZE0rWndMNndqMW1pSmZnSk8xYjF5dU5yMytYLzJIZG84dUJrZFNOTDVhKzhrdk0vWWhCWmJ2VlVwMWEremx6b2xpTS96K3kxZVhKY1pBdTB4bXhpY3M5RE4iLCJtYWMiOiI3M2FkYjI4NThiODliZTE0NGI3ZGExZGMxMWJlMDVmZDYwMDhjZTlmOWMyMzRlYjgyMDNhODgzYzM2YWQyZGQ1IiwidGFnIjoiIn0%3D; expires=Sun, 08-Sep-2024 20:45:06 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26040
    date: Sun, 08 Sep 2024 18:45:06 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://www.admin.quickbite.store/about
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.quickbite.store

    2024-09-08 18:37

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImZJY0FaQTFyS1FLN1ZNZ1B5YWErRVE9PSIsInZhbHVlIjoiUFEvbm1qWG52S2dIYzFIczNWeDZxdFc1L1hBbXJsRjQrVTFYdDBJbFduMjJpYld2VXJCNkFldVlpcVNTQm56a3dYcDZJWG0xZGtGRlEyZXR3Z3JycnJ6amNtVlRxTEVkMm1zSjRwY3NPME5QcGdEM1RvK1A2UVR2MjdGMnFySUIiLCJtYWMiOiJiMzY1Mzg1MzYzNTUxM2E3MzU1YTAxNzNiZDJjMTM2ZTk2NjYzMTRmN2Y5Yjk4YTU2NTc4MDFkM2JiYWRhZWVjIiwidGFnIjoiIn0%3D; expires=Sun, 08-Sep-2024 20:37:28 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IlNhdlAvUUUxWHBkYjJWQWIrWnY3c1E9PSIsInZhbHVlIjoicjBzU2kwT3hNMlUxa0VxRWVzZ1IzM0hNbjI3MHNTbVF1eVE2TDMrcmxobG94dnVHcmJVYmVRTTNvTlJOUHoyTnpIVlhkZG03Z3JSWjdNOVdLVDlEejc5MHduQVlJRmVKMEtFQmdPcUhiaWRyZUdVRGVHOUpIZVE0Z2FQcWNPdnIiLCJtYWMiOiIyMzgyODhkZGRjYjBmNjk3OGIwM2RhNjQwZTU4N2QwYTBiNzYwM2RiMTFiNjI1OTFkY2IyNjhjOTlmMzUxZmJjIiwidGFnIjoiIn0%3D; expires=Sun, 08-Sep-2024 20:37:28 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 25888
    date: Sun, 08 Sep 2024 18:37:28 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://admin.quickbite.store/about-us">About us</a>
                        </
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.quickbite.store

    2024-09-08 18:36

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjEzSXpMM2wzL0ZIUjYwalFNZGVXeXc9PSIsInZhbHVlIjoiQTBDOWdyUlhrTkVqNTIxTDQvdHczeFJuZUZ3VGF6aVo3eTdjT2VhNTFpQTdPU0Zsa3dkaENvSFlYbE5hVnJWaTZqVVpydGFqeEY3aVo3UlZha2RoNGlERHdYZXlzbHg1aHBVdUoycGtVWUFRclZRTzZwMEJtWURaTy9sOC80c2UiLCJtYWMiOiI1MjUxODQxNmVjYTVmYzRkY2U1NTA3NTkyODUwZmQ5ZDBhNTlhYWNhMTNkM2U1OTQzOGUzYzBhZjA0ZGQ1Zjg3IiwidGFnIjoiIn0%3D; expires=Sun, 08-Sep-2024 20:36:43 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6ImV6dXBYQ2x1dnFoSmgvVXRZYmlsRlE9PSIsInZhbHVlIjoiZUFyL1NwdUFJZW9qaW1aT2tGUW85ZzR6M0FCRHQ0QjEwUWpqT2d4REEwMlBmcnpOUHQwaGVWZjVtdzdBVnNXSDNRUFdZZERsMnRnZ0NuWElYSjgxUVVUdU14SEhmUjFmTjR0QTBsOE50NzIvQTJaazhERFUrQmhsWUFkV1I0VTMiLCJtYWMiOiI1YTg1NWQ3ODQ4YzM1YzU4NmViMGEyY2ViNDc1OWFkZTRhNWE1NTdhZDc2ZDBiYmM4NzUzMzQ5N2JjMDJhZGU0IiwidGFnIjoiIn0%3D; expires=Sun, 08-Sep-2024 20:36:43 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 25926
    date: Sun, 08 Sep 2024 18:36:43 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://admin.quickbite.store/about-us">About us</a>
                
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · dropndine.com

    2024-09-08 17:00

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Sun, 08 Sep 2024 17:00:23 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.mydreamshoppe.in

    2024-09-08 16:20

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImlGUW1JM1FrN1Mvd3dFTGNIOVV0Smc9PSIsInZhbHVlIjoiZHBrMldZbHAvV2FIejE0a1J5NThwc0xybFZjV0o5ZnpiQ3V1b29uTmoyVFp5MHZjc1AyZFVqYmwxNE5zRURUclJ4K21QME1ZZ1pGdmJHdHFkTUcwcDZBQ3FaL0M3UEJxSCthSUxtSmNJQ2tKQWRaK2o2MFhuMHc4ZVZKQUxjTmwiLCJtYWMiOiI0NTRkYmQzMTg5ZDAyNThiMDgwYjNiNjQxMmFhMTlhN2EzNDY5MGMxNDU5Y2FmOTcxZTY4Yjc0Y2JkM2MzNDM2IiwidGFnIjoiIn0%3D; expires=Sun, 08 Sep 2024 18:20:13 GMT; Max-Age=7200; path=/
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6Iis1U3BaS3ovMFZpRGErUHB4VS96bkE9PSIsInZhbHVlIjoiejdUUkdtdHROY1Vuby9PWU5xYytKREtkV01QM1ZhdmVxWmd5ODRMbnJSclZTZXhYeUhiOEEyeXdGdTJRUnRkODBsVGlNdncvTDhSNzlPbjl3ZTZzeFdKd3cxQWFQbW1sTkhMTENDNkJwK0lldXpQaXlQMFh3bkszdTc0Rkh0ZTIiLCJtYWMiOiJmZmY4NTRhZTk4MzJkMTRmYTIwN2NkZmFiNzU5MjEzMjY2ZjQ3N2I0YjZmZDRhMGRlZjUxY2EwZDQ1MmU5OGZlIiwidGFnIjoiIn0%3D; expires=Sun, 08 Sep 2024 18:20:13 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sun, 08 Sep 2024 16:20:13 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="http://admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="http://admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="http://admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="http://admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · control.freshbuygo.com

    2024-09-08 15:45

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjdHOUNDNUdYYm9DVlVqWmlCR1dxYUE9PSIsInZhbHVlIjoiZUwyUGhDWDRGZ2piZHRjNkFObGsyY3A4TU5Bd2RTd3poNEtrVDBsS1dndGVSV2dKOXhpN1BScWtzeUE0bFdVZW9YdFo4ZjNFYS84dEM5OUFjUTlqbEZOb2FxbEVrTGRZUjJhWVRmK20xSUpWR1hqOTNRS0RqRDFsZ3g4ZFJ6MmQiLCJtYWMiOiIzMDExYmIyYWZhMzEzYjUxYmM1NjI3MWNhMzE2NjI3YjgwNmU2ZmE2MjBmYjUzNjMwNTQ5YTQzMDkwZjJjZmI2IiwidGFnIjoiIn0%3D; expires=Sun, 08 Sep 2024 17:45:22 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6IldZejlOZFNyMWQxNEd1eXNnYkNoZEE9PSIsInZhbHVlIjoiVGtXYUtsSVdudlBRT2NXVVFSUjR2ek5YMTFHcThIRy9nN3RzSDRZSGtZWGl5Vm9ISktuZ1liVDlRRm82SGlLMkJPTVd0QngrOXBqZlovR1J6MnE4NUhnOVl6M29iN09QYmJaWTdqeEhBeWZhMExkWVpuOG9Yb2V6YjUrZmw5emciLCJtYWMiOiIyNTkwMzNiZWYyZTU1MTkzNmY5MTIwZTIyNmUwODRjMGE5NjQ0NDhmM2RjZTRjZjQwMzcxMWI3OWE5ZjY2ZGFlIiwidGFnIjoiIn0%3D; expires=Sun, 08 Sep 2024 17:45:22 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sun, 08 Sep 2024 15:45:22 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · cpanel.dropndine.com

    2024-09-08 14:44

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlhxMHpxcFJKK3RkWTcxd0U3VjFISUE9PSIsInZhbHVlIjoiOVNOWklNOURpdGw3QURVdFV1WnJURmEwOXNabDlOZ3o2REJFa3ErU1QxaHJyT21IZllVVGVZenlIWlZ3dnNhcW5zWG1ZRVNPeVIyTGk4UEVZcjJRb2RmQ0dQZGVTa2xsYk82NGc3WHlFVnprN0lGc3IvYllOS3VMKzV6dGd6eXIiLCJtYWMiOiIyOTJmNmMzMGY5YzhmNzg1ZjM5MDU4OGFiNTJmMjQyYzFmZWE2YmUyMzA4NzJhNTY4MjdlYjdlNzc2YTZkOWUzIiwidGFnIjoiIn0%3D; expires=Sun, 08 Sep 2024 16:44:09 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6InBldXRmUHZUOVRPTnBHcDJSVmtTbHc9PSIsInZhbHVlIjoidVNFUmV2TjNoak14Lzk3Vy9ZTHRWV00vaUFPZ2JGOWRsOFpzVlhhMVJSbjRXSFpmOVpCT3V5Wi9jVDlHZnpOSTlyNGpoRHBOQ0pKQ1V4d2xJWkNRRzVsazJsTUQ4dXlNcFBWRHpISWoxRCtuZkdiK0VaTGdPMWtGb05hdlBqRHMiLCJtYWMiOiJkZmE0MDBkODkzOWVjNDcyNjBhZTQ5OWNmOTQ4NzAzNDU2MzU5MGFlZTVmOGVjZDIyNTczMDI5OGNjNjY1MDVjIiwidGFnIjoiIn0%3D; expires=Sun, 08 Sep 2024 16:44:09 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sun, 08 Sep 2024 14:44:09 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.saharonlinepharmacy.com

    2024-09-08 14:03

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Sun, 08 Sep 2024 14:03:09 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.quickbite.store

    2024-09-08 14:03

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjZia0g2VjIyakFjazhZZFJnWHRaTHc9PSIsInZhbHVlIjoiVkhydlhPS1ZEa204V0lHL3FFQ2Jxc0JyZVlIeGxjS0Q2YTRvM2ovckhJbkZMZitUbUVxdGVycEpoNlc4OXRTM0Uyc09RcFlxQUJ2bEYxVFdWLzZzMEg1bXQzdzljaHNTSi9kcjdFMHd2a2laT2Z6a0xnb0VVN2VCcmoxdWxYNjciLCJtYWMiOiI3MTU2YmY0NmI5NzgzYzM3YzFlY2M4YjUzODYzY2U2OGUyOThlOTczODkwZTQ4ZTQ1NTQ0Y2FhNDA3MjcwODZhIiwidGFnIjoiIn0%3D; expires=Sun, 08-Sep-2024 16:03:10 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6Ii94eVVwS0pObUNFOWVDaFFoOGh1anc9PSIsInZhbHVlIjoiYUhHWVdiQjdYVi9nc1RnbFYvcHVtb0toN3BFQzVxQ1I1bk1WbjFuYUNzT3p4ZFlGRWJWZE9abVZsQ1pVd0ZGOFRyTzlqVWJNNWsyV3drU0RjR1p1MnNCeTAvLy9xNVJJTEFDTXU3REtZVmRhN0xEaXFmWExqOGxJRFZzbGRya2oiLCJtYWMiOiJiNGY4MmQ2MjAxMzRmYjMzYTQ3NzVjYjJlNWU2Y2NmM2JjZTQ3N2JhYmFhOTVjNGEwOWQ3YjNlZDlkM2QxMzIzIiwidGFnIjoiIn0%3D; expires=Sun, 08-Sep-2024 16:03:10 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    transfer-encoding: chunked
    date: Sun, 08 Sep 2024 14:03:10 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://www.admin.quickbite.s
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · cpanel.dropndine.com

    2024-09-08 13:47

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Ijh4elRUckJqU2NaZVhWYlBURE1oYmc9PSIsInZhbHVlIjoiMGk5Q3hOcmVrQzA4Wnd5cWk3UGdoUWF4N0JWaDRyVVRhSUNpU3JjeFo5aTJkWi9xenA3azlmRkFwK0J1QjJLeE5Xd1E1ZDdDTVhBelM2dmY3ODluMEJHN082UmprRm1VM05iMDlMeWRJR2Jybkw3Z1BVSldrUnRrdmh4M0xaZ2giLCJtYWMiOiIwZTliNWM5MTIyZGRjNGNiYTMxNGFmNmVkYzYxNmE3NWFiOTExZjQzY2FkMzZjMDE2OTllMzI4OThlMmVkZjgxIiwidGFnIjoiIn0%3D; expires=Sun, 08 Sep 2024 15:47:11 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6Inh1aTFaeHgxUEN1dWRHUzFEdEpGUnc9PSIsInZhbHVlIjoiUm9acU9lREtrUFpHOWVXaDc5M3NqMGJqeXNJS21vNUtZdkVRSkJmMGdwR0VIQWNOaVpDYmtiYXBtOFk3Z3F6Ym55UE9xcVloMytOK3pycTVlVEh2cU1tdXdNbTlQazI1aW5VMjRYVitzSWtWbUlmck0rSUtuK29uNTcyQnQ2bXEiLCJtYWMiOiJlMjRhMDI1ZWZhMDg1YWFlN2Y1ZTJhNzY1OGU2MGVhZmE4MzMyZmEwMjE5MmViNzM0Y2NiZGQ5Y2U0MDc1MWM5IiwidGFnIjoiIn0%3D; expires=Sun, 08 Sep 2024 15:47:11 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sun, 08 Sep 2024 13:47:11 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · dropndine.com

    2024-09-08 13:43

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Sun, 08 Sep 2024 13:43:58 GMT
    server: LiteSpeed
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · saharonlinepharmacy.com

    2024-09-08 12:48

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Sun, 08 Sep 2024 12:48:08 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.quickbite.store

    2024-09-08 11:32

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Ijhqa1d1cG85NkZkUkdMYmhpTjYrYWc9PSIsInZhbHVlIjoib3g3OEs4T1hkaDZqcnE0RTUxRTd5NFltVWhaeDNjTlhNY0RyUzVMeWNWQ0h5SDRJOWdLbHdlc0FQRURNK2FacWVESnJIdDVmc2Z5cWVRaFFmV1ZXdmF4VklURU84cFVyUml1MTcySE5GdmxsZlg5aXBqOEQrR0h2UjlzY3lKSWIiLCJtYWMiOiJlZjhlYmM4MWM1YWU1NWNlMmRiZGE2NjY1MGMwNWIyZTMyMTY4NDAyZTVjMGE5NWJhOTE0NjdhNWM1NTNiNmE2IiwidGFnIjoiIn0%3D; expires=Sun, 08-Sep-2024 13:32:42 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6InhudDQzTWYwNm5TQ002TGRBMVJnY3c9PSIsInZhbHVlIjoiZ08yQVZEc3FySFROL1AyS2RDbTNkTDlCalB3cEtJUHpMaVY3d3p2ekN0SUtCSkV0ODBYV3gxQ0IwaTgzRW02cVR6K3RXRmV1ODZseFdzUWFUMlJBNXNvall5bXJDZkhRODd0K0xUdjlWc2Zzc0NobXhlZVE5SlFJUDhaWjI0T3YiLCJtYWMiOiIyYmE1ODRhYWViMjkyNTA2ZjUyYjdjZjRkNzlhMjUzYWMyYWE5Y2Y2YmJiMjVkMGZhOWM2Y2FkZDM1MGJkMTJjIiwidGFnIjoiIn0%3D; expires=Sun, 08-Sep-2024 13:32:42 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26040
    date: Sun, 08 Sep 2024 11:32:42 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://www.admin.quickbite.store/about
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.manage.quickbite.store

    2024-09-08 11:28

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlJrbEFQeE1CaWNwWWp4RTgwMkFTQ3c9PSIsInZhbHVlIjoiRm92a2k2Q0UxS0VWbmk4aWFVTi9HOUF5Y3lGeVdOOWc4RjZPbXUzSmFwVE5ZRlpscTJ1bDNoV3pnYUkvVEdRcmdjbEFlVG9uNnc1NFgwczdzRXpUeVdjTnErTXBNeDR3U2dGRUwxQ2Y5TXJ5WWUvRE82VG1XQVVSRUo0czE4WEUiLCJtYWMiOiJkNWQzMTg5OWZmMzRkMTc5ZjNkZmUwYTE3MDc0YmQzMWY5YWM2NWVhNDQyZDhmZDA0NTljNDU0OGU3YmMyYWIxIiwidGFnIjoiIn0%3D; expires=Sun, 08 Sep 2024 13:28:26 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6IkVZdStGZkUyR09CNVlFMnkyZXBIbmc9PSIsInZhbHVlIjoibVJCUGpXb3AvKzUzOEoyUTUwbjQ3S1NtRnVkSUJ2UXNGeXZYdWdDTG0rM0RyWm9tRXpKOW9HMnp3OG5tNEpLRDFJQ3ZSOE5ad0RZM3dTWmdLMHlDTFlUZ3dDMlNUeUFEa3daeEVMa2tTVmZWM3YvVnFkRE1VRmF4aUJSb0dLNHMiLCJtYWMiOiI2ODA1Njk1N2RmNDFhNjdmZGViMTEwMWZjYjMxMjk1MDRhOTdhYmUwM2Q3ZTkzMDllMDU0ZGI1NTlhZDMwYWE5IiwidGFnIjoiIn0%3D; expires=Sun, 08 Sep 2024 13:28:26 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sun, 08 Sep 2024 11:28:26 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.cpanel.dropndine.com

    2024-09-08 10:10

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlZYa2pqek1DTEN3TTlKVk9YNVlhSHc9PSIsInZhbHVlIjoiVmhpSTZMcHg3VENWeTZtdzlmaG5zU2QxVFpjbGdtWVh2V253V0ljaEpIRUhBZGo3aXdBOTdrdHl2YlIyQXBRVEJKWWEyd2xVSXdWVVJCTG80dkJVYWs5TWJqM1FvOVJaL3NkTFIzc2tUMWYxc3hjOWMvcTYydkd5V2RTRkNtZksiLCJtYWMiOiJlMTBkOWQ0ODBlOWI5ZTRmYTg2NjQ0MzlhOTI2NTU3MGJkMGQ0MGNkZWNkN2U5MzBlZmJlNzFhNWRhNWZhNzE2IiwidGFnIjoiIn0%3D; expires=Sun, 08 Sep 2024 12:10:08 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6ImRjNjdENEhGdE1aZWxCYVB1OHM1NHc9PSIsInZhbHVlIjoiSVBWOVE3bEZvUjkzOElzUWxqM2FBblphbnE1OUxLL1pmR0JTd3lvQURJWVBUaVNFUXBTOStGblZkeStDVmkwYjBwcER1ZCtueCtaL2wySFpJQUZGMWpOUDRndEJRenUvZkRybjBHZTFwVllTRm9wTms0L2VRUWpXNlNpSFNyLzYiLCJtYWMiOiJlMzgwZTU2NTBjZDA3ZDRiYjAyZTBmZTgxZGNkNzA5MmM2ODIxNTExMTk2NmRmZWMzZTY5MmZiMTg3OThjNDEwIiwidGFnIjoiIn0%3D; expires=Sun, 08 Sep 2024 12:10:08 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sun, 08 Sep 2024 10:10:08 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.mydreamshoppe.in

    2024-09-08 10:01

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImpvVGszSUtIck9lNXRKVEhka09LblE9PSIsInZhbHVlIjoiSFROYlNvVzF6dy8vdmFKWUZ5TVo2STJoNnVjbTlQaG91UG1HVGtGbldma3Z5Tm5QOTFTSnFHYlBHVWFWbjZpc3RETkhaSDliVzJBaHFLV2YwSnF3UUlkdVVwTEFmM1A1aS9kOUwzWHJEYlhpTzkvNXozblVpMWorWU05aUhmZlAiLCJtYWMiOiIwNjgzMWY5ODIyNzZkNzU2ZjUzMGI0Y2ZhZGRhMTQ2ODhkYWM3MTQzZmNmYmZiNDI1ZTNkNDljODQxZWVmNTFmIiwidGFnIjoiIn0%3D; expires=Sun, 08 Sep 2024 12:01:14 GMT; Max-Age=7200; path=/; secure
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6ImZkVzR2Y3Vmc3NsdTY1MmVZOXdHNmc9PSIsInZhbHVlIjoiQ2kwS3VvTitwdDJqU2swWWk0bU16RUQ1ZkMzSWJUQlBNdHpmWENEeGhySmdvT3I2WnpYUkE1WlA4RDNQVXh6N20rSHRrU1krVTdVY1JTMjlsMWxWWW44YXZPNlpKZ1oyaUdVYTYyeXdVeGE5cDlILzZReUZuTC9RTWhNRGpIbGoiLCJtYWMiOiI3NmM2YjU1NGJhYzNjNjU1OTg1NWNjNDk4MmUxNmY2ZjE1ZDc3Yzg5OTEyYjYxMGFjYzhhYzIyYzk2OTQ4Yjg0IiwidGFnIjoiIn0%3D; expires=Sun, 08 Sep 2024 12:01:14 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sun, 08 Sep 2024 10:01:14 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="https://admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="https://admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="https://admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="https://admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.saharonlinepharmacy.com

    2024-09-08 08:41

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: http://admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6IkJQZTBPRkN3WVJOZ3pla0FEK0FUeGc9PSIsInZhbHVlIjoiYThldFhsOE1lazF3d3AvdnQ5OVpmTHh1RzRNeWZ2UnEwN1MxSVZiaFUrUXlaeHlNbVI2VDZadnpYQ0RaeU5Ba3pxRTZrVmVtYVdjVzYvTk4zZ0gxZlc1ZHNYUTEwVFNWbk9jWWt3Tll0N1VzQlE2ZFQ3THRudGpPVkptRzVJUmIiLCJtYWMiOiI4ZjNlZTNiZWEyYWJkYTU4NmViMDhjMjdkODdlMzAwNDg1YzQ5NTg5NDEwZGNmMDg5MTAwNDE2Y2JkNjNhODIyIiwidGFnIjoiIn0%3D; expires=Sun, 08-Sep-2024 10:41:54 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6ImZTb1RHbmo5V1dvVXRWMUowa05GdHc9PSIsInZhbHVlIjoiWTNCL0M5SjA4VW9OeG1Gc05vMDVRYlFoNWVCVk1HRmczbG0yRC9mTjVsNjR2L29QSEFzQ0VuWm92Ulppb3FsbjZVdUw0Uk1BVVJJNG5jRjhaY2ZPTWhVTXoxWWc4NUpaODZ1Q3MxenJ1MC9TWG8ydHJJanZCV2FWL1JpcHk1eWoiLCJtYWMiOiJkZmUxNjhkM2RkMzE5YzRlYjk5MjE2M2U2ZDY0NzcxNmU2YjVkYWY0ODJkYzljMjg0ZTk0MjVlMzg2Y2U4YTNkIiwidGFnIjoiIn0%3D; expires=Sun, 08-Sep-2024 10:41:54 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 414
    date: Sun, 08 Sep 2024 08:41:54 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Redirecting to http://admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='http://admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to http://admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="http://admin.saharonlinepharmacy.com/admin">http://admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.mydreamshoppe.in

    2024-09-08 08:36

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InNuNHN5bFNNWSthL1FYYUhwTkwzZHc9PSIsInZhbHVlIjoiUWJmem9PSUNXR0ZFUG0reGdvVkFRbVBSK25MRUdONkRvYzRtQjhwUHc0VWxuQ09sbXhtTFJTMkhnS3Y1YVVqSVhTdEpaV0JnU2hETmVlQjdBYWRnWlM4RkVLR2tuZzBYWHlEVUMrVitYNVlaN3hLczZBb1ZQRnltSVM0eW92cGkiLCJtYWMiOiJlY2RkMTRlZDRlZDNlNDFiNjJhMDgyZWU3MDBiOTgyMmU4Y2U5YTYyMzNjNGU0YzQ4YjY4ZDRiNGEyNTFlZmFkIiwidGFnIjoiIn0%3D; expires=Sun, 08 Sep 2024 10:36:25 GMT; Max-Age=7200; path=/; secure
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6IlBpOGhJUlU5N2JBOFMyTzlORzFaSUE9PSIsInZhbHVlIjoiMGtmeE5TV3dmazJ3NE10RHJ4WVB1Rmw4dFZXakhpUGVYZ0NIMFFWTklHTytsSmRwczIvaDd2Nll4NFB5Qk1JTFE0Z05WYVVKU0phUXptL2pnZDY0RTFTdDhVQnk1ZnZ4L3MyWkdNdWRDRmZZdUtUSDR3bzdjNTBxMHlzOEYxSEsiLCJtYWMiOiJkNGRjMGYwZTM2ZmI1ZWE2NTg2ZGViOGQ4ZjAxZmY2NmU4YzM2ZDhkOWE5YTI2NjIxZDBkNTY5ZDJkMzc4NzI2IiwidGFnIjoiIn0%3D; expires=Sun, 08 Sep 2024 10:36:25 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sun, 08 Sep 2024 08:36:25 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="https://www.admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="https://www.admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="https://www.admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="https://www.admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.freshbuygo.com

    2024-09-08 07:42

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Sun, 08 Sep 2024 07:42:48 GMT
    server: LiteSpeed
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.cpanel.dropndine.com

    2024-09-08 06:13

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InpFQmpBenJPYjJxOExCLzlRM2pFaWc9PSIsInZhbHVlIjoiMjJzeGtFcFMrOFZxR05UdFlJdmYxM2FmdE41UUV4SlhtZDF4RnA1MjJ6SzdvUGg3ZmlibHBpeHJZNERhdFE3bG5aVk8rbkZhTkw0MEpNR0R3b1g4WXJwUHYxaVU4WE5nN0hSclN4M095S09YZHFKVHdGTXZzdnU4V1NCc2ZnSHIiLCJtYWMiOiJlYmZjZWRmMDVlMjhlZWNiOTA5ZDhjOThiODJmNGM5NjRkZGE1OWE2MmU2NDQ2MWMwMDM4ZjcxZmM4N2IzOWZkIiwidGFnIjoiIn0%3D; expires=Sun, 08 Sep 2024 08:13:09 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6IklIM0tRNEpQVGlrRnNOckFvNFBhSVE9PSIsInZhbHVlIjoiclBQbVpMRVFYL1l1ampaVW5IcE1MbEVSY0lLSHpiV3d6R2R6RzA1dG9GeE5FUG9SNzlQT1BBZ0NsdHM0N3hDYnFLU1FCMWU4NmZnRFRmaUNVM1ZpdUhhUTY1R3NsOERsZDdTbUJzSWJKK0xvRGtYYURNcWVhRVh6MFJuVTFZazEiLCJtYWMiOiIwYjEyOWQ3Y2U3NmU0M2QxOGVhMzAyZTQxNmExYmEyYzgwYTJhNmNhOTZiZDJhYjk1NTViOTllMTYwYTA1ODY3IiwidGFnIjoiIn0%3D; expires=Sun, 08 Sep 2024 08:13:09 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sun, 08 Sep 2024 06:13:09 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.mydreamshoppe.in

    2024-09-08 02:06

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlZCWFFna3plbURuL0taMmhna2Q2N3c9PSIsInZhbHVlIjoiUUo4OTVwemNrVVExak9UK1Z2OTJ5QnFkZWsydDdzeVhWakh3UjBTRDRxZWt3R2ViVWd0VUIzYms2bjZpblI1RUxDVkZQY2l4T0ZOZkVyY050MkxicnFkdEs3czYzT1pRS2hWOWVFNWd3V1RZNTNNMmw4ajNsc093dkZ2UzJqbkwiLCJtYWMiOiJjYmI0Yzg5N2JiMmU3ZDY5ZWE2YTQ0OWVkNjllOWQyZjI3OTJkNGNlMGM1MjFkNjJiYjk4YTU5OGVmZTI4YzRhIiwidGFnIjoiIn0%3D; expires=Sun, 08 Sep 2024 04:06:58 GMT; Max-Age=7200; path=/
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6IjRqSGhJTGRqcGVDUWZPU0d6Y2g5R3c9PSIsInZhbHVlIjoiN2hEQjlIcDExZC95cFRwR3hoN1BNeTRxUEFWaURZZzlsZFJhSlJrcExKLzc5MmZQeVJBcDZzSEZiaXQ2S0EwdGQ1NS9sekVaVkZheUZydHhHRzFYUzdYSzRWV0lXNTd2blV4NjZyL1NGYUZPbGFqVkpMTlFidWFDMU5LcllFdGIiLCJtYWMiOiI1YTRlYmZjMDBkM2M2OTljYmRhZGE4MjJkMDRkMjVkMzg4NDcwNGI0OGMyZjVlMjhlODJlOTQwNGZkMzJjYWFmIiwidGFnIjoiIn0%3D; expires=Sun, 08 Sep 2024 04:06:58 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sun, 08 Sep 2024 02:06:58 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="http://www.admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="http://www.admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="http://www.admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="http://www.admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.saharonlinepharmacy.com

    2024-09-08 01:39

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: https://admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6IlI4c3NEeGh4SG5Tc0wxWlN4OVc1akE9PSIsInZhbHVlIjoiNHBFS3NhOUhEMnVCN3AxeDUyMTduYXVYR2w1dG5yQnJCTGJCVU5TTTJuRzFjUmppQVhhWGdXK0RVbHlMRit3SzBnQjZqK2pKMGZoN25tT0kzWm9tbVdYUHJLV29Oc0lTVEhpc3dkWXVBNkdYdEtRclVISFdvaENqVmpSY1dvZmoiLCJtYWMiOiIwZDhlMTQ4YmZhMTI3M2Q4MmQ1ODEzMjNlNTBkMmUwNzY3NDljMGE0MjA1YTc2Zjk4YTE0OGI0ZWVmMzFlM2Y1IiwidGFnIjoiIn0%3D; expires=Sun, 08-Sep-2024 03:39:50 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6IlkyYXhYeTZ3aFNFUXVUS2x5TXJNMFE9PSIsInZhbHVlIjoiTGs1NHdkRHFJSWdZUFZBY1hXYTFlTkhHYThpVkxMVTdrNlRkemZkV0lRaTlFYzIxK1JDTW4xdEpLak93MVk0UlhHQUNjeGhtd1B4MWkxdElnZ2xZUTA5MmNJeklYK1ZkK09uMElqdHJFSmgxYmNnVzRkNnNIdndwNzZXR3Z0MTQiLCJtYWMiOiIxNTVkYmRjNjkwY2NlMTRjNjk3NWMyOTAwZDhlZjhjY2E0MDlhNTAxODI0NDY4ZTc2ZDg2ZTAwMTUyNjQwZjk3IiwidGFnIjoiIn0%3D; expires=Sun, 08-Sep-2024 03:39:50 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 418
    date: Sun, 08 Sep 2024 01:39:50 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Redirecting to https://admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to https://admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="https://admin.saharonlinepharmacy.com/admin">https://admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-09-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.quickbite.store

    2024-09-07 00:07

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlJ2REFHV2FueTNBVHlzbHgvU2xuS2c9PSIsInZhbHVlIjoicVRnY1JmVXZJRjNnT2Q2WStDZ084a2VmaG0vTHVITU1nTVZnTlpZeFY5YWJaWFF5a25oZTA5cGpJQ1VhbU0zRnNKUXdPVWpqQnU2bnk4TWpNK3pVd1pHNWpzMU5Zam5PUEkzQ2o4czVHTkk2U0xjVkFqNHlJVjh4cERyekVsbTUiLCJtYWMiOiJiOTUzYmY4ZWU2NTY3NjdiMGY3MjM2Yzg1NzZjZWFiYTU5ODRiNjVkMWU4MWEwNmI0NGU4ZTcxM2Q1N2U4NTBiIiwidGFnIjoiIn0%3D; expires=Sat, 07-Sep-2024 02:07:59 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IjhjOE90RXFTaXVzejFnLzIrSzZxQ2c9PSIsInZhbHVlIjoiUC9NZ1hvQXBzb0dNeFRJLzJHMm5PV2dWa2F1N3BGVDlRc2l5VjFuMEZCVVYwQmNCV0pFeGJuQXJZS3AybDh1RThmZDE1Y2ppOFdSUVdNd2RDeEIzUEpZUnIrUWdYOGxoMWJtZ0s1VWdjKzRpTkZkNW51dVBqSnFQQTlCaTN5ZGkiLCJtYWMiOiJmYWVjMTIzN2E0YmY4NWVhYjlkOTBhYTE1OTljYTkwZTM2MTVhYzIzNzc5MjNkMTM5YzgyZTlhZDdlOTFmMjg5IiwidGFnIjoiIn0%3D; expires=Sat, 07-Sep-2024 02:07:59 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 25926
    date: Sat, 07 Sep 2024 00:07:59 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://admin.quickbite.store/about-us">About us</a>
                
    Found 2024-09-07 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.quickbite.store

    2024-09-07 00:07

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Ijd5M21CREtoWnNra09nazh2WGxTMlE9PSIsInZhbHVlIjoiVW1vNFZzMkhrcHBsNW1NY25pT3YrR3ZlVkJiZkxwV2hHQW1PWWZQK2RvVVNaeDh2WmZJV3NNbXB1NUlBM3ByM2VXWlVZZUs2azVJVmVtbkF5Z2I0YkVYQzZRSDR4QU5ORFl6UW9vZzNjZXdtbXFIRzVneVhmNGIzZTZSdEk4Z3kiLCJtYWMiOiJjN2ZhMTc0NjhhZjQ1MWViODEyZjA3ZTkzZTk4ZWVkODVkYjdlMmU3NDYwYmYwM2NmMDRkYjEyZjFjMGRiYzIwIiwidGFnIjoiIn0%3D; expires=Sat, 07-Sep-2024 02:07:34 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IjFkRG50Z296RG42Vm5XK1lVSVhyYVE9PSIsInZhbHVlIjoiT2k0bHN4ZkdXSVpqd1pDNDJyaE51WFA4czNBOERZelJ4cEppWWZRd0VPZVJNUmVTZi84ckJLQm52cTU4WXFad2NuNzVyTUxZNW5NMGVMNXcxQmF5MlVaK01VRXFBWFZIYlJVVi80bGxMdElQRXpPclZSV2ZLbTNpM01wMXdIbTUiLCJtYWMiOiI3ZGZjZGE1ZDczZGVmOWFhMzM5MjRkNWFkMmYxMjk4ZGE0NjNiNDliNWMyY2Q1ODVjMjNmNTZhMTNiM2QyZTA4IiwidGFnIjoiIn0%3D; expires=Sat, 07-Sep-2024 02:07:34 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 25888
    date: Sat, 07 Sep 2024 00:07:34 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://admin.quickbite.store/about-us">About us</a>
                        </
    Found 2024-09-07 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.quickbite.store

    2024-09-07 00:04

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImhNa1JmbjZjbFpVR3VSNTlEVEt6OWc9PSIsInZhbHVlIjoiSTFyeDBzRmE3cEg5L2pFSzM1akhVaG1ERXBQUGZHSmVqN2NwaTFEbGNlTEh0R3RaSW5vOTh5cmgzUTdqZ01vREVTWVcxMmdFS2JZYkNJK3R1Nm9VY2laWW1GcmdJM2V1ZjRaUmU3bFpVT0ltVEZsTHhVeDBpOFA2Z2p5aWdxN3kiLCJtYWMiOiJiZGFlOTI0MjQ5NTE5Mzc0ZmNlNzllMjYyNzE1NjJlNDY2NDE2OGIwYjA5MDc3MzNlMGIwZjc0ZTAyNzVjODAwIiwidGFnIjoiIn0%3D; expires=Sat, 07-Sep-2024 02:04:31 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IkQ1U1hWZjBlcXlRSFI5KzFKWTNkU3c9PSIsInZhbHVlIjoiZzNUN1ZUeFhkUkZOSlhMZm1JWVMzV291U0VUWDQwT0NVbGhPMnFlM1ExTlZwK0JtUktLUjB6cmZDOUhkNzFTNlhzWUk4anZGem9SMVorMkFLUlY5MXg4Q29vN2J6V0RXV1NXS3JXbmZDQkxLNS9nbjlPeUYxaXoxZnZmdDRHc2EiLCJtYWMiOiJlYTFhOGRmZGNjZDRjNWI1MzE1OGM4MzY2Yjc0ODdmZTMyNzFmMTk2MDI1Y2JiZTMzMzI3YTg1MWYyNDFjY2RmIiwidGFnIjoiIn0%3D; expires=Sat, 07-Sep-2024 02:04:31 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    transfer-encoding: chunked
    date: Sat, 07 Sep 2024 00:04:31 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://www.admin.quickbite.store/about
    Found 2024-09-07 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.control.freshbuygo.com

    2024-09-07 00:03

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImlMUHIyWU1FUVZtV1FYMmFUT2JDV2c9PSIsInZhbHVlIjoidm5TL0xsekY1UEptblZIOTlYYlcxaHh0RkpnTVZzVkROTTJrVDc1bGpZd3JoU1BOTFRndnJXcC9ueG5uTld6RklKSHM5K0lGekFpakw4R3NpRXZtOHhsMVN4WEgvMWxXWGRIUTVEcHFmTzVpdW1VaERlR0ZaY3ZuTFF3bzBIUkMiLCJtYWMiOiJiZTBiZDc4OTY0YTg2Y2E2NTZlZmFiN2I1ZjljYzlhMTNkYWJjMmQ0ODFlMGQ3YmU5YmJmMzA0OWRkNTBjYjM1IiwidGFnIjoiIn0%3D; expires=Sat, 07 Sep 2024 02:03:20 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6IlMwZndhYUJsK1Nybk14MUpKSnN4VGc9PSIsInZhbHVlIjoiN2dQL3MyOE1yK0ZPU0tKTlJUd09jQnRBNnZMT1NSYlZtaXNzQ2hmNk1FcERzb2duYjZFQlVRckNPbStrSnAyNVpnU3REVkhHb1cxcXlKVk9PUnZzZ0h1anpoL0laU2toclZ2VklIQ2Vsa1pDQm85ZHdhVit2bWcrSTN0YnllV3YiLCJtYWMiOiJmOWViMWFhZGQ1MTFmNTFiMDU2M2MwMmVmYjljN2Y2MmEyZGQ3MjZjYTFmMmIzYjMzMzkxM2Y1M2U3Y2YyYTJkIiwidGFnIjoiIn0%3D; expires=Sat, 07 Sep 2024 02:03:20 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 07 Sep 2024 00:03:20 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-09-07 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.dropndine.com

    2024-09-06 23:41

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Fri, 06 Sep 2024 23:41:04 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.dropndine.com

    2024-09-06 23:40

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Fri, 06 Sep 2024 23:40:59 GMT
    server: LiteSpeed
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.quickbite.store

    2024-09-06 23:12

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImNyYms1VUlGM0xyNW5oTDZHSWx2RkE9PSIsInZhbHVlIjoiOXJ1NkdrdEdvQzBmWlpLSnVxUlFXa2dmdWRGZ0FUaHd2dUZwSXdnaDN1alFxL0hsM0g1SUU1UFNibTVLU09OQnNZWS94d0xwQzVqWXc1dGY3S2Q1NmRQT3dxeHRsWWZGK2hKQlF1d050RjF3bkcrRm1IcGE3VTBYVjAyQWNoN0giLCJtYWMiOiI1MGFmNTFiNzA1NjhjZDRjNDM5MjBlMzZmMWRiNWQ4ODAzMmNmZjFlMTM0NzU2NDNlMjkxYWNjN2RkMjc0NTlhIiwidGFnIjoiIn0%3D; expires=Sat, 07-Sep-2024 01:12:34 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IkpZRGlFUFR0V3VPQlFNTmRwUmxJUnc9PSIsInZhbHVlIjoiMkgvSjArZ0pScUJtUjlOWnRLU3FGL0JmT3N5NUxHV2hoQ3pPSWVyKzd5VUxiclQvMHJ0TEh1UEdrZkl4Y2J0bFI0aEFSNFBpaklKSzFlSHNwOWJiQ2pxdW5IOEx2ajZtSkFCRk00dHhPL09oNm51cDFKTXNzRHNLNVZuY1hPa3EiLCJtYWMiOiIxM2I1ZTU4ZjM3ZjY1NWExODIwYjM3ZmY4OGNjMDBlNzMwMzZkMzEwMDkxYTM5Y2QwODhlZmNjNzY5MjUwYjljIiwidGFnIjoiIn0%3D; expires=Sat, 07-Sep-2024 01:12:34 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    transfer-encoding: chunked
    date: Fri, 06 Sep 2024 23:12:34 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://www.admin.quickbite.store/about
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.quickbite.store

    2024-09-06 22:09

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlY4eHFvMDQvKzVyOXhLbndPWGJuMWc9PSIsInZhbHVlIjoiS3pHZkhsT2lpQkx5V3NMUHFWY3dHbUkxVjh2cEhLcjRnaFdzUHkyRnFpaXJQL3F5MHhWZEpCdGM4QjJqaldLeEFvN2U4TnFVT1R6alMzdXZKRDF2bE5kYUZqMk5neG5ZVHJDYys0bENkRnJqakd3VW45Q1VGS2ZMVkdEVjdpWnUiLCJtYWMiOiJkNzdkNjY2MTU3ODcxYWY3MTUzZjEzZGE4YjhmNGQ4MDA5Y2IxYzVkMzFlYjA3NDhmZTRhOWMxOTFlODU1OGFlIiwidGFnIjoiIn0%3D; expires=Sat, 07-Sep-2024 00:09:31 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IjRoUHNhZjBRYjZVVDdFZGpzanNOeXc9PSIsInZhbHVlIjoiRHIzTEtWeEg0ZzVkOWFiczdyYTZMYlZMbWpBVjE3VitoMVEvdVJma3RoRTQraHRVcGZqc1B4OXRsWXVQWmlNTEt1T2dwclAwb1lKSVdVc3F3NjVVeWdlZ0dwakk4MnY4bGhGTHF0blZlSDVXaDRMcHFHRStrVGVGVWc5QVpJSk0iLCJtYWMiOiJmYzk0MTg4MTVhNTFjZDJhZDMxMGQ1YWE1Y2M4YmFkMzIwNWFiOWI1ZjkwMjg1ZTYwNTQ1OGExMWY4MGFhMDcwIiwidGFnIjoiIn0%3D; expires=Sat, 07-Sep-2024 00:09:31 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 25888
    date: Fri, 06 Sep 2024 22:09:31 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://admin.quickbite.store/about-us">About us</a>
                        </
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.saharonlinepharmacy.com

    2024-09-06 21:44

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Fri, 06 Sep 2024 21:44:44 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.quickbite.store

    2024-09-06 21:20

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InVtKy9xMGtmQi9IL3JyaW9LQk4rUkE9PSIsInZhbHVlIjoiaFoyV3FyQ1pHYXVnTnFxcU40SnRjZ1RNUlM1cjd3V2RFOHVYc2kzRnJKYS9oRUt6amtGYXppbjVTMUQzdFV2alh6RkZlV3dudG00NmhVcXpaa3dVaXpwSFNQT2gxUzVrNDRaRm54L1c2SGFaVy9BbTFTMXY4dHVzN2JUNVZnSkwiLCJtYWMiOiJjMzQ3ZDk5NzNhZGEwMDExZjE2MjFkODRiOGY1NDlmODUyNTM5YzdiZjNiOWYyMmQ3NTM1MzdhN2JlZWRmNjA0IiwidGFnIjoiIn0%3D; expires=Fri, 06-Sep-2024 23:20:27 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6ImVUTGIzMklNVitPTFp1UUxGb3hkSHc9PSIsInZhbHVlIjoiS3BKUUlGeUVCSWZjd1NreVhQY3lXLzBaOVBFbXo3aE9na3MrRVlPM3RyTkVYNHlRUUk5ckhIWnpYbUtLN1N4c1VpNmI2L1FEVmxWbVQwNnlNenRteG9Welc2THlLMDJyZHFad04zSERvemFpalIwK2xIR3pNZHA0bVdIMnpma2kiLCJtYWMiOiJhYjJmNDA5MmYyMTc0ZGUwZmQwMjdkYWIxMWRjY2EzMTM3N2ZmNGRmYWRhNGNhYTIzMGJlMWRkZDQxMjljN2U4IiwidGFnIjoiIn0%3D; expires=Fri, 06-Sep-2024 23:20:27 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 25926
    date: Fri, 06 Sep 2024 21:20:27 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://admin.quickbite.store/about-us">About us</a>
                
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.quickbite.store

    2024-09-06 21:18

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlQxUzBlODNBTVFNdnJRcmJzN1BuZUE9PSIsInZhbHVlIjoidmEvNHZ6cWlVNVRoa1daaXlFSmNhYlIrYU5uN2NNSUNGVzNkeGU2OFNNQXNyOGYxdDJERWlPcmxKT0JsSFZoRUwyU2ZpWi9KL3VoRFRYZDVjc1RSU2ZsZldpb2w0QjlPZVd0ano4bGh2cnIvWXliQjBkczNQKytkWVZhcStXV0MiLCJtYWMiOiI2MTY1ODAzMWUxODAzMTY5M2Y1YjI5ODI1ODE1Mzc4ODE4NTg4NmM4YWJlMDVlN2I5OGE0MjUyYzdjOWI4MWZmIiwidGFnIjoiIn0%3D; expires=Fri, 06-Sep-2024 23:18:25 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6Ik5EbDVWbytNTjh0enU5Slp1dGNZbVE9PSIsInZhbHVlIjoiSUYxeng5QXF1Z1YySUhrR2drNmx5ZHZqTDNhbEpNQ0VoNiswcjBvOW9lUGlXMExKVVUrNHpTcXdCbmUrR3NKWmRRR240MTVwK0RJOXRraDNZeFJyenVVVlVic29JMzZ0T1Q0WmFvS05KUkkyZ3hlbk5wOXg1QkdlUUIwVGJNaGIiLCJtYWMiOiJmOTdhZGRjMjZiZjY0ZmYxNjkxMjFjNDM5Y2JhZjAzOGEyMjY0OWVhY2JkNjllOTYyNmNhMzBlMTQzMTNjMTY1IiwidGFnIjoiIn0%3D; expires=Fri, 06-Sep-2024 23:18:25 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26078
    date: Fri, 06 Sep 2024 21:18:25 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://www.admin.quickbite.s
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · manage.quickbite.store

    2024-09-06 20:51

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjRLRGNNQmNWWUVFUElzaTk2RXk0NEE9PSIsInZhbHVlIjoia1dIV2twT2NIRkRiaXE2UWhrTHBDbWx0UGh2UkhKZ1dqamNITGhGTVhiNHhNbGovVjE5MW1xb1RlQ2Z4WENxb2xTdmYwL0c1R0NqWUNqUHpFbTZxT3I4K0hmWlNKVGRyOG1IazNNRzNZejAxb2ZmVUx2OVRzc1JHbCt3SE9IaGciLCJtYWMiOiIyNWEwZDQzZTNiNWU5ZTU2ZjA3NmY2NjhkNDAxMmRlMDMxZWE2YTU5MWFlYzFlNDA5Y2QxODRjYmYyYjMxMmVlIiwidGFnIjoiIn0%3D; expires=Fri, 06 Sep 2024 22:51:16 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6IlZ6cVlHMm9CRlh3SE5NNklrWUQrT2c9PSIsInZhbHVlIjoiWGVobmhxaXlRdWxkcUF3RjhlT0RiYUxmQzhERmRtc0tZTy9MRVd6ZjFxYlN4aEhVallFczdCc085V1ZONXY4T2w0U2tDZjd3Y2V1Q1ZXMWF1Qkg4aXdmYlh1RFlUMU52RWVhc0Y3WW9SVXllQnZ0RVN1MTc4QmlmS3NtNjViN1EiLCJtYWMiOiIyNmNlMmNjZDJlMjJiNDk1OGZjOTE4NWZhN2I3NTI0MDhmOWU0ZTVkYzY3ZTg0Y2NmOTVhMWZhYTc5ZjNhOTlhIiwidGFnIjoiIn0%3D; expires=Fri, 06 Sep 2024 22:51:16 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Fri, 06 Sep 2024 20:51:16 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · freshbuygo.com

    2024-09-06 19:57

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Fri, 06 Sep 2024 19:57:26 GMT
    server: LiteSpeed
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.mydreamshoppe.in

    2024-09-06 19:28

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Im5UUU93K3J5aE9IOXA5bjhXeWlsN0E9PSIsInZhbHVlIjoidTgzaFdyQmtYVFJUWkRGb1lnOGIyMXhOZUdxTjIvanBRY3FKTlV3U2twemY2V09ELzJDUnNzN01MdzJFdlBQekZnWnAxZHgrZzVxMUtEUzFXakN0UmM4R21TemVUd0c0emEvUzFJcU1FdWpUZWY3bjA5dlBOd3Z3L0JtMVZaUUMiLCJtYWMiOiI4MDk3YmJkMmM2ZjQxMjEyZDZjOGE5MDkxMmFmMjI2YmMxOWY2MTBlYTc4ZGVhMDg1MWRhNTBiMzczYWNmNTUyIiwidGFnIjoiIn0%3D; expires=Fri, 06 Sep 2024 21:28:27 GMT; Max-Age=7200; path=/
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6IktlMjJ5ZE9XWWxTKzlOa1hERGl4Snc9PSIsInZhbHVlIjoiQVk5eHNGTUZKYXE0UUhHU1RoQ3hSTEZCcEQ2K3JaMEQzd1NhZXJxZjBBN2xPckh5NHVlblduOE5KZ1dQNjJTb3pndUVmL2h4anFRR3BSOGVrQk9LZUVrYjQ3ZHloQXlKeXdrK0pSTGdYcnlDbjJLNVUrMXJSb2duSlRaU2ZYc1MiLCJtYWMiOiIwMzJiZDE1MjUyYjUyZDc3NTg0OGQ3YzVkYjY1MDg4NmI2YTNiNDBkYmUyYTgwNmQzOGY2MWQwNDE1MWRiZDYxIiwidGFnIjoiIn0%3D; expires=Fri, 06 Sep 2024 21:28:27 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Fri, 06 Sep 2024 19:28:27 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="http://admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="http://admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="http://admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="http://admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.manage.quickbite.store

    2024-09-06 19:28

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InNlb2NZTDd3SXlWVituL3lYYUVGbnc9PSIsInZhbHVlIjoiZlIwZ1ROdTdLTll1YktCSCtLN0h5RlhBdFFCQ2ZaOGttdFkzMFNJN0ZNNGFZNTJSZDBrMmdsK25MYjBmLzVrZVhHWXVmZkdObUFIMVEvdnB5L0VZank5bkJnam5BRWdOSXZhb21uOWR2aEY5SzdIYmxxSWZFNkRCVnRzVnNscW4iLCJtYWMiOiIyMmU4YWU4ZDVhNGFkZGM3MWZlZjM5MDYyOTYwMjViNDA2ODBiOTkyZTYxM2JiMWU5MmEwNzQ2YWI2YjY3YjRhIiwidGFnIjoiIn0%3D; expires=Fri, 06 Sep 2024 21:28:13 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6ImtuUUd1ZFQ0VlhDaE5ZWUhlanFYblE9PSIsInZhbHVlIjoiRUlnK3ZibTAzclVzUGdvSWU3MEp5bnFPSWNmbm5UV1ZqTHlaTENueVRuS0VId3BsMmxqaDlHTW1MUy9pcG5LRnBzbmF4TytvRDBScjFhbHpRVFpVRmpXaVNQTEVYMTZoUDhmYlFuVm1DRWpQekR0TXVpUjR5U1czRFdGMk1SMXkiLCJtYWMiOiIwZGUyZjFiNTkwMjQyMDBhZjQzYzM3NzkxYmVkOWFhODJiZTM1YWE2NDUwMzM5NzkzZDYxYzgyOWJiNDVlYTRlIiwidGFnIjoiIn0%3D; expires=Fri, 06 Sep 2024 21:28:13 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Fri, 06 Sep 2024 19:28:13 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.saharonlinepharmacy.com

    2024-09-06 19:26

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: https://www.admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6InZydkhTajF3dnFzU1ZuSmJzTThOeHc9PSIsInZhbHVlIjoiQVdSU3I2MFJ0UmtoWnFqQUxYeTdYaDdRdFpWZHFGekxmeUJPeVlDekZac2hWajZaMUhGWTYvOEZ5OU8vZnVKZHFGT1ZRWXpyUzlpYlBVMEJJNi80RHh2bFNPVG1IWS9SMFFXbnlMbnV4M0E1ZjVLYmx2KzJyeURPU0tjdEpmR28iLCJtYWMiOiI1MzNhY2NiMzA2MWViN2I1MjgwZTA2OGJlNGQwNTBkZjhjOWVkOTdjMDJhMTQ3NTE0YWEyYzJmN2ExZTExZGFmIiwidGFnIjoiIn0%3D; expires=Fri, 06-Sep-2024 21:26:56 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6IitjQmZlcHRsYkg5alRyYkluZmZkYVE9PSIsInZhbHVlIjoiVGx4KytaSVJEZW9qSFg3Sy91QjdTL0hxUXc4bDVYRmlzYU0xWmFHMktYSDA5OS9Edll2b3dEZ3BGenh0b09kMzFQaVZSa3ZBUTJHWURqTktaOG12YVd0KzZheGo0YzF4T2hMTHBQY3EwV0Y4M0lxR3BiNE85ZUtVT1R6aUM1MmUiLCJtYWMiOiI1MTk5MDY3ZjIxMjg1MWYzYzZjMDM1MzBjODI4OTAxZGZkMWJiOTQ3ODBlODlhMzY4NzU2ZjY0OGIxZDU5NDMwIiwidGFnIjoiIn0%3D; expires=Fri, 06-Sep-2024 21:26:56 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 434
    date: Fri, 06 Sep 2024 19:26:56 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Redirecting to https://www.admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://www.admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to https://www.admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="https://www.admin.saharonlinepharmacy.com/admin">https://www.admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.freshbuygo.com

    2024-09-06 19:08

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Fri, 06 Sep 2024 19:08:45 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · dropndine.com

    2024-09-06 18:24

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Fri, 06 Sep 2024 18:24:04 GMT
    server: LiteSpeed
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · cpanel.dropndine.com

    2024-09-06 18:20

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InRiNFBWNXU3VUJUcVBEcW1ucHJPeUE9PSIsInZhbHVlIjoiZ2xDcXlrTGRVMW1FU0VRMm9aTG8wVFV6T3dWUmZOUlhYdlpVMGFOSXJzNWhTekVZbkFuS3pzVlFiNHR2OFkxcEdHSEVkMzJiTURNQkZDZncxSHBEZS9Yc1QrU3BJZVJsamxvVTdGNURKVjZ5U2VWbUhVVSsxckxOcm5mUkR2dkQiLCJtYWMiOiJkMjQzYTk3NWRlYmIwODc4N2Q1NmNjNDU3ZjE5OGU1ZThjOTU1ZjBmNTgwZGJhYWJlZDZmNzJhNTNiMzQ1NWRjIiwidGFnIjoiIn0%3D; expires=Fri, 06 Sep 2024 20:20:55 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6IlMrb24xQVlqR1dURnV3NWIxeVNkRUE9PSIsInZhbHVlIjoiSVZPeSszcndFVTRESENFUm5sSGtUQVo5UXJpWDlXKzB1Q0gvZ25jRHdabmt5Yk5GUWZ2dEFZVXlDYWREa0Y3SmRBZmh0bXNDa2Rtc3cwc2Zqajkwc3ZFc01zYTV2REpwdUV2cmc0OXA3T3ZJV3VKWDh4Zjg5Q0ZJM3ZmdHN5bWoiLCJtYWMiOiJiZDZjYTgzYzdmNWQyZGU4YjIyZmE0YjYyZjk2NGFmOTg5YzIzY2U1MGVkMjgyOThjYzM2ZDcxOGRmMTYxMjAwIiwidGFnIjoiIn0%3D; expires=Fri, 06 Sep 2024 20:20:55 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Fri, 06 Sep 2024 18:20:55 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.saharonlinepharmacy.com

    2024-09-06 18:05

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Fri, 06 Sep 2024 18:05:46 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · dropndine.com

    2024-09-06 17:32

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Fri, 06 Sep 2024 17:32:14 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.quickbite.store

    2024-09-06 17:25

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjFESm8xMFlCR2wzR0hWMlZtVmVGREE9PSIsInZhbHVlIjoiT3lQNkprOHgxUlhHemJQNjVuQU5kcVpjOG1TT1RKYWJ1N0tPYWFkQnA5OXRqVWRUSlN5ZHhsMWFRQWNWZnAxMUpxeFJ0V1BPSTZ6TXBnemJPWmQvUzc2QTRqWHMya0RoMWdnVzZ2L0ZvUzNlK0kxeGxqbmlRRDhGd2pxei9hTUkiLCJtYWMiOiI3YjE4Mzk4ZjE4Y2VhNDM2NjFjZGRmMzBhNWM2ZjExNmEyNWNiMDkwOTIyNDlhNTBiZDMyZGVjMzAxYzEzMmI3IiwidGFnIjoiIn0%3D; expires=Fri, 06-Sep-2024 19:25:54 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IlQxWU1Rb3FCbENMWkU1YjAwUmdpOUE9PSIsInZhbHVlIjoiRHJuYnBMYkJiK0lWeDQ1VENSZTlZbFJaM3ZobmZzY1oxbE1aZFZyeThDa0VybjBZdDRod09WelUzM2tmNTlqTGpUZVIvZmltMHgxZFlkRnM2eW9OVCsrWk1ETFhlMFQrVlBBbXlKaytBQXp5aG5OdGM4SGFadU45dXVOSCtYNTQiLCJtYWMiOiI3ODk3NzYyZWFmNDIyNzJhZjIyNzIyOGE3YThjZDY1OTM2ODNiYTFjN2NiMTcyY2Q4OWFkYWUyYzgzZTIxOGMzIiwidGFnIjoiIn0%3D; expires=Fri, 06-Sep-2024 19:25:54 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26078
    date: Fri, 06 Sep 2024 17:25:54 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://www.admin.quickbite.s
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · cpanel.dropndine.com

    2024-09-06 16:42

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjdEdmFUWjFNdDBXTE9oZE14SXV3cmc9PSIsInZhbHVlIjoiSU5xNFdGTHRHdGxVL0psSEd4b1ZZWkVwS3FkakYxVGNnaWY2eUh3dnV2MlhYaEZPaGhPdThCRHZ6dzVZY2VBTDVxV25kVmg3dkZPUERiWHpqYUJvdUdEM2NZdUdWT0wzR2ljUDZDejEzei9hamtEQjFIcTg4ejlGaDZVWVdFTU4iLCJtYWMiOiJjOWFiOWQ0MjVlYjVkNWI0ZTBlYTZlYzE0NTYwMzI5OTdjOWMzNjY4MjM5YTE0NDZiZGUxZTM3ZTcwYTRkYjU3IiwidGFnIjoiIn0%3D; expires=Fri, 06 Sep 2024 18:42:57 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6ImdGMXNUTDBLWm9aSDEwekpPL3h0dkE9PSIsInZhbHVlIjoiTXUyN2pFbVMyQzZnK3hGUmlKYlhyZVJKVVVDcHdjd2Q5cnJCWUhBTmczbmphcW03WHA4N09VWXlaNjZVNFEybStBcU5Md01wUzNRelExQThCa1MremFZVE0zRFZ6RlJkRGowWXk0TjdZM0pKQmU0dWlHT25KdnEybmUyNEJFMDMiLCJtYWMiOiJhZTY4YmU0YWRlMjM0YjFiYzU4MzY3NDE5OTgzYzEzYzYyODA2ZGQ0MjMzNGM3MmZhZmVjN2Y4ZDllMzc5OTUzIiwidGFnIjoiIn0%3D; expires=Fri, 06 Sep 2024 18:42:57 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Fri, 06 Sep 2024 16:42:57 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · control.freshbuygo.com

    2024-09-06 15:21

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImRIcldLeHAyUzZKL2dSb3RMWC9zbVE9PSIsInZhbHVlIjoiK2NWek5kbzRaNitselQxUTBEYjJWaDF6UFdWL2xrVVpENS9KTlFCTVVaZTBpeDFNdXZuYWc4WEhacUNzZVdhMVNvQ3k5ZDNDWEIrYnRNL0JSVnozU05wNnF2SEJDRDE2T3lwZVlQN08rRVdwRVhYcDdzYUk4N3lQQ29CcUszaUkiLCJtYWMiOiIxMTU0ZTcyMWI2YmE4YzU3YzdlN2EzZDM0YTc5ZDhhMjI0ZjBhOGNlZmI5ZDFhZmU0MmMzZjI4YWJkZjg4YjZiIiwidGFnIjoiIn0%3D; expires=Fri, 06 Sep 2024 17:21:36 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6IkNPSGUrWU9XekpVLzd6SC9HVmxGcGc9PSIsInZhbHVlIjoiakVOemlzRU9WcmJnL1o2OEVMK2pyUVQwTkVVS0I1Q0ZnTVdOMHo2WENhYmF5YTM4RHloeUtVME9uU1NYVlNRVjlRYUFDdnZIQ0R6Rm5TQ2NXNTVBYmZSaEdsMDg5WVp4VHZKcG41M0tUMGJTVVlONlRPSmZvam56cHQ4aFdJRHIiLCJtYWMiOiJiNGNlZjIxM2YyMzBmNGI5M2Q2MTZiY2NlYjhmYjJlM2Q2NDE2NzcxYmViNGZjYTRjZDY4MDM3OGFlNWRkOGM4IiwidGFnIjoiIn0%3D; expires=Fri, 06 Sep 2024 17:21:36 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Fri, 06 Sep 2024 15:21:36 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · control.freshbuygo.com

    2024-09-06 13:27

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Iloya01kRVhJeXJLZ1VxeVF4eG05cUE9PSIsInZhbHVlIjoiTUswL0pzcjViZUhaWHNPUWRNSWxOMzR2bUZqTnRoa1N5NlBTUVZQaGpvQU5ETGZFaW9ubWVLUnI5UUJmQ1BPK3hFRkQvWHpiSEZoQzBreVBNQ2RLUDJFUU5CamJWN0I4aCsrUmVWR0lzRTZtSGZVTXAxMTcwcjRMTDdtWmVsK3EiLCJtYWMiOiJjNWQ5NDU1YWRkZjZlNTk5ZTFkNTgwYTE4MTEyZDJmZmNmOGIwNGExOTM4MjE1ODBlNDVjMjc3ZjI1OGNlMTdhIiwidGFnIjoiIn0%3D; expires=Fri, 06 Sep 2024 15:27:07 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6Ii92c3BuZmF5T3ozT0JsZitGM0trNFE9PSIsInZhbHVlIjoic1VqWjBuVHhJT2hvMVpDQXdvVHVDODVodjN3ckFkTTBhdVBJbWk1ckhiMlBQd1lvVWdHWnNQblArTGkxc2ZOaUo3Lzd2T3NJMFVpUFlnYWlScXgrYjA2L0FheTlhTE1kOTEzZmhZd1czaUpVdzZyUVA3SE9pdERzdm9IRExMRGQiLCJtYWMiOiIwZDYxZThmZGM2NWVmY2JkOWZmNGYzMjJjN2UzYWEyNDQ1NDZjYTkyZjNkZDk5ZTkyNDlhMGQ5YTMwMTBmZWIwIiwidGFnIjoiIn0%3D; expires=Fri, 06 Sep 2024 15:27:07 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Fri, 06 Sep 2024 13:27:07 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · saharonlinepharmacy.com

    2024-09-06 12:05

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Fri, 06 Sep 2024 12:05:31 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.saharonlinepharmacy.com

    2024-09-06 11:50

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: http://www.admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6IlpnTkJNdFJzSFhUV2xYRjZmbzJOL1E9PSIsInZhbHVlIjoibndTbmVTTlNyNC9EWjdQWnpjT2tQSml2U0dnZE5mODNMTjIxZit6c0x2MDVUK2UyK251cW9pUzJzVEFxSTlhank2NWtkZFdvSzhkVGZNY1hQNXZ1NitZL0pvVEtvWEhKdXRtMGNwcTZ1QWJhQ0lKMnFaUWtHR3VBUlhSZ3dJWTgiLCJtYWMiOiI4Yjc2NDEyMmM1ZGE1NzI3OWVhNGI3YTBlNzc0ODQ5MzMyODEzYzk5YTBjMDE0NDU5ZDJjNjJjZTdhMTUwNjQxIiwidGFnIjoiIn0%3D; expires=Fri, 06-Sep-2024 13:50:12 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6Ik54clhaVHg2TUdzV01EdHd5VEVMZXc9PSIsInZhbHVlIjoiSGptaWJ0Q2t1K2tJWWE3OGU3L01NbFR1V0JqRTdDckJlR0liVnl3NG50aDNySkdLWDlGZUNOTjNNR0E0b3QzNXQ4VzJMYUZuVVozeHNVNWRmN0RVS21HTUFaRVBDMHFGUjJiOWtMaTMrMnBkQnRWWHFkZ0tuVElUOFBvRlMwSXkiLCJtYWMiOiI1ZDJmZGU0YWY1NWQwZmI0NTdjYjc1ZWMxMjA4NGEyMzE0MjgzZmQxYTBjYWEzOGQ5Mzg5MDc2YWU4YTU4YTZiIiwidGFnIjoiIn0%3D; expires=Fri, 06-Sep-2024 13:50:12 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 430
    date: Fri, 06 Sep 2024 11:50:12 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Redirecting to http://www.admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='http://www.admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to http://www.admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="http://www.admin.saharonlinepharmacy.com/admin">http://www.admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · saharonlinepharmacy.com

    2024-09-06 11:01

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Fri, 06 Sep 2024 11:01:05 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.control.freshbuygo.com

    2024-09-06 10:57

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjJhVUN0N3o1MlVVa0JTUnVyb2VKYlE9PSIsInZhbHVlIjoiNm8yZXRpT0J0ZENjOVo5VHNqaWduN2hyTllnOEdKMWR2MG9LQXlMNjN3clhkdFFrMTlTZWxZUk1QRm56eGxacHowSzlKTlVZQnpuOUYzVHFhY05RZ3lvSnFjTDZHY29CYmhRNU9iSmxMdkhteGQ5VjhXd1MwcDlkRUhVV3lHMWMiLCJtYWMiOiJhOTc0M2E5YjI5ZmExYzFiMDIwMmU4YmE4ZmNlNGRmNTM1N2NmMWQ0MTBkNzhlZWU0YTM2ZGMyZDlhMGZlZTdkIiwidGFnIjoiIn0%3D; expires=Fri, 06 Sep 2024 12:57:25 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6IlJKR1EzQmxQNkwxZEU1Y3B3RTFlRWc9PSIsInZhbHVlIjoiZUl5Z1JxT1NHeHhHMER0OWJWcVg4bi93VmF5NmhJQkdOWUpFZHZrZTdhY3IxQ1E4WFlIck1DMGlmVWE4eEcyRmJkb25talNRVE1LYSs3ZkFEMGh5L09ybGdjR1ZKaFFPc20zRENkNFVzaXRiY2JwMGZzeUVpR1VldVZ6QXg4SWUiLCJtYWMiOiI0ZGEwZDM1ODgwM2Y3NDFhZTYzOTNhZWJlMGZkOWM3MzVhOTFkNzU1MjJlZTUxNGZhYTYzNzFmODBjNTExYzhlIiwidGFnIjoiIn0%3D; expires=Fri, 06 Sep 2024 12:57:25 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Fri, 06 Sep 2024 10:57:25 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · manage.quickbite.store

    2024-09-06 10:54

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InJDaU5oS0swbTFuOWtuOERUS1VRc2c9PSIsInZhbHVlIjoiOExlOUcyVnUvait4SkFkUVFSV1A4cFVrMnFxd1h2bU9sbmlnZ1pWcGxkeFZ2bHhzd3ZZZnZONlZOSVk1R0doeVZwME5XSCtuV2x2c25Zbms5Z1I4bDg5Z1VGUXZ6YlBxNCtxUlgrUm5lQ0FmTXEvYzRaaDFjaEpKVjczVmRZakIiLCJtYWMiOiJkNzEzYTY3OTU3NGRjZDJlZTA5NGQ3Mjg2YjIzNjMxMzc2YTk5YTlkYTBkMjBhNWU5MjY2OTVmYTZjMTE3ZjBlIiwidGFnIjoiIn0%3D; expires=Fri, 06 Sep 2024 12:54:50 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6InBGb0xvdG9ob0QrWkJFcW9Ic3JEMkE9PSIsInZhbHVlIjoiMVg5ZFRNa0RGQ28wQUd1RjV6Y1ZKYklQbFJneWJXR1JVRjFadXBNNjBYVUN6NUVEMHhQY21aU1dXOXVRaEpETWdBSHJYRXF2eW0rdnR4MkJRRUhpMnF5K0RhTmtvejJOOVliMGZDWWpaWHRkeVJTellOM3l1NXNaR1dtVS9ySDMiLCJtYWMiOiJjYWIyNDJjYjk2YzIwNTRiYzg2NmUyZWQ5YWM5MTJlMThjY2ZhOTJjODg3OGNmMWNjNDdlOGE5MTczZjUyMWE5IiwidGFnIjoiIn0%3D; expires=Fri, 06 Sep 2024 12:54:50 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Fri, 06 Sep 2024 10:54:50 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.mydreamshoppe.in

    2024-09-06 10:39

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjhJa2VJMnY3NkF5RFZhMFVhUTFNU2c9PSIsInZhbHVlIjoiTFpPZ1U2ZnZkV1hzT3JGL1Qza04xMFAwS1pXVEtHbFdJY1I2TFBNSWRqQTloY1dBR08vWS9hZkRmRDhHMU92S0Y2SzhZNmxqQ0drbjFGU1JHY1dNMm0wK29JRGk0WU1ad1kyTWlwdlh3VmpIYTdsdjRtSzVDcVRsVWRzZnRMclEiLCJtYWMiOiJjZjI1N2Y5NDdkOGMwMzczYTcxYjkxMTI2MDUyYjQwNmZhYmY1YTk1Nzg2YmQwZTlkZmI0ZjQ1MTk4MDZhNzBlIiwidGFnIjoiIn0%3D; expires=Fri, 06 Sep 2024 12:39:33 GMT; Max-Age=7200; path=/; secure
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6IlVqeTVNbk0zSjVwaWgzVjkxNGxGTHc9PSIsInZhbHVlIjoiN3ZEcGs0dW5lSk1na2F6RmZKM1FTL1hUcHg3RTZ6WVkrZFk1TXVrK0xPL2t4SlMxcnRBTDJIeXdRQ1JVbis4YWFOcnVzUzU5am5ZcHBEOWVyV0VXZTZ1K0t4aHlFdTNad1VTbk5qYTdEdU1peW9FeDFOUmswbWFTblJHSzJpR2siLCJtYWMiOiIwNzdhNGE1MDJiZGE1ZTNhYTY5ZTk3N2UwNjE4OTc1ODczNjNiMTU1YzZiOTdjMDg2YTU3YTY5YTExYWI3NjcyIiwidGFnIjoiIn0%3D; expires=Fri, 06 Sep 2024 12:39:33 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Fri, 06 Sep 2024 10:39:33 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="https://www.admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="https://www.admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="https://www.admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="https://www.admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-09-06 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · dropndine.com

    2024-09-01 10:57

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Sun, 01 Sep 2024 10:57:45 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-09-01 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.saharonlinepharmacy.com

    2024-08-30 06:09

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: https://admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6IkMvWFRKam93dG1ZSVFCY1l4SktJRWc9PSIsInZhbHVlIjoiOGJsbE5BZHo3ZkZRQ0tnQmIydW5OUGtxZ2s3R242MjczVEhnaFBzTFJkZWZIaTkrekcraDl5QnVjVjNlcjR2dnN6VXJGODNLNUNYaUxUQlNMWTBRbyttaVZQQitiZnRmZ0xUcXRsekhqVGQ3d0ZjVVl4dEJYWitVbFFVeERKWFMiLCJtYWMiOiJhYjQ5NjFjYzI1OWQ4ZGFkNWQ3ZTYzNjY2ZGY2NzE1MTEwMDc3OWI1NjgzZDU2MGFkZjQ0MTExZmY0MTlhNTkxIiwidGFnIjoiIn0%3D; expires=Fri, 30-Aug-2024 08:09:20 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6InpBOVphenIyT0VzdThMUUdhWGJEdUE9PSIsInZhbHVlIjoicjM4bmliY2FyQ1NCZHh3SFA1UzkyaEVVOFhrQWxsc2FzTzN2OGhUbjhsazRZVWFLWnJmZ0JBOXdVOGQvSDZWNUVFUTNuSE5BQWJUREJ6T3ViSCt5MDVyRVc2eC9IeDhZdVVSL3NvTmdzQ3EwRDZJSVhJY1MzdFdOMDRoN080VGMiLCJtYWMiOiIwYTg0MmQ0ODMyNWEwYWU4NWExNWFlZDhlYzYwMGU1NTE1NjkwYWNjYmY0YWFmYjA4NzBhMzkyYWRiZjRjNzJiIiwidGFnIjoiIn0%3D; expires=Fri, 30-Aug-2024 08:09:20 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 418
    date: Fri, 30 Aug 2024 06:09:20 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Redirecting to https://admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to https://admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="https://admin.saharonlinepharmacy.com/admin">https://admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-08-30 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.manage.quickbite.store

    2024-08-18 13:33

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjZxY2pEZllWWVlCbzAxeWdrTWdSeHc9PSIsInZhbHVlIjoicXZqSHpCT2JUeHgrK3p6bDZOUENlM0N6TjhUR3hFcDQzWGV4QWdUVzZ1K3d6OUxxY2RlZTI2ZVN5OE1PeTN2dDd5T3RlL2FxNnhPMUhaS0RtWktUdlFiTHgvRForQXNudWVaOHBFeTVKRTNnbWpHU3M4ZXVsa0ZMRi9EZFRjbS8iLCJtYWMiOiJmOWFlZGI1NjJmMWQ1Zjg4MzJiMTlkMGJiNjE4MzViZGY2YWY1YmRmYjEzMGY2NTJhMWQyMmYzMDA3NmFlNjczIiwidGFnIjoiIn0%3D; expires=Sun, 18 Aug 2024 15:33:10 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6ImFWYzlSZzlGUDdaSEQrbmJsajVTU1E9PSIsInZhbHVlIjoiTlRsS0NCVjliTlN3aGNML0FwN2UvYlBxajBhNjFvek9EcnNGVTlBWWpyc0JpQzh3emExQkVGdU9TenJhNmczVVI5b1UyZHF2YVl6dW9EN3FiTENIZUU1MUJNQWpmM1pOdERscDlIQ1ZuUTlVTCtpWDlXSlFUUkRneUJyK1d0VTEiLCJtYWMiOiI4NTY1OGM1NWY2YjExNjhiNjY4Mzg5NmM0YzIxMmQ4ODI0YzcxZWVjZWU4M2ViNTczMGY4YTVjODk1ZmUxNGE0IiwidGFnIjoiIn0%3D; expires=Sun, 18 Aug 2024 15:33:10 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sun, 18 Aug 2024 13:33:10 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-18 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.saharonlinepharmacy.com

    2024-08-18 13:10

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: https://www.admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6IllOcTJsQ0pyZTlmUTNKQUFsRmVSVHc9PSIsInZhbHVlIjoiaGNEemVGNEYzMDlnRE0rNVR6VEpsWHJGd2RLMlpMV3JZQTBUcEJTS1l3MHh0ZVRoZ3BCNExmMFhodXozNVZGemVUdWtGMG5TUnRjd3hqVlJRNk9oLzF2ZmVXcnBuRFlwUlYwZ3R4MnVYbGVQQ1hlUGRXZnNwdEowMHV5ekFQR0MiLCJtYWMiOiI1YWE1YTljNDMwM2I5N2FiMTRiMGQxYmExZWU5ODU4NzEyNzkxZTgwMmE1MTgwMDg4ODdiNTlmNDVhMmIyNjc4IiwidGFnIjoiIn0%3D; expires=Sun, 18-Aug-2024 15:10:46 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6Im5HOHlMYXNaaVZFN0JxQUsvekpQREE9PSIsInZhbHVlIjoiUFhvUzFoaTlNSUhNSnlWSGluSnh3amk4dHpKemZkRWFYcFJDVFV6Y09FSXBnRG9YOThDRzRoanFsRGRXK25RNDFpTitXcCs1SE5IcGNoblZaVW5EbzFoQTFaeXpIMUdxcWdIRVNoWjFVSEtSNWdDcy83MkNtdzdJcnRsTDRvMC8iLCJtYWMiOiI0YWJkNTA1ZTczN2MxMjY3YTM0YmFiMzJhMzY3YWZhMDY5N2NjYTJiNGYzZmU1MmIyMTQyN2EwODMwODEyNjk1IiwidGFnIjoiIn0%3D; expires=Sun, 18-Aug-2024 15:10:46 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 434
    date: Sun, 18 Aug 2024 13:10:46 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Redirecting to https://www.admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://www.admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to https://www.admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="https://www.admin.saharonlinepharmacy.com/admin">https://www.admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-08-18 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.mydreamshoppe.in

    2024-08-18 12:57

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImNUZkc1dnVOUkxpNUdjTzc1Mm5RZlE9PSIsInZhbHVlIjoiL0ZqcjF5MGs4VEs0WU9ESEVOSDhiUVl2SDJVa2xzbkdnNEp4QzJsdUpXM1NERSt6UWpzd2R0YzM4cmwxWWo1Y2t0cXh5M0E3RDNNcnczUi9OelNFaStmcnpQcTR0QmhiMk8xdjBHWTh1Zm1taStqaWxtWFF5WjM4cmNQNUtDQkQiLCJtYWMiOiIwNGY1YmI4NTdlOTQ3YTEwMDBkY2VmNTU3YTUxY2JkYWQyMWM2ZmYxZDQ0MzAxOTFmZmY0NTFlNDQ1OGM3ZjAwIiwidGFnIjoiIn0%3D; expires=Sun, 18 Aug 2024 14:57:13 GMT; Max-Age=7200; path=/; secure
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6IjFUL1hCZmk2dWk2dEhIRnRQYTh6ZXc9PSIsInZhbHVlIjoiS3VWcDYvby9vQjhIc1pKYzZYK1psb1dyQVpIaHQySXR4TGZ3ZnQxV1JadmtTZDdpZjNKQU8xSW1ROGs0T3lwelpncCt6K1VTZTFTODBkT3ZlMEpnTFNxY0NXc1ZNd212K29EQ0d5M2lHWGFpbHdhazF4U3gzT0dhcTVRWEZRUnYiLCJtYWMiOiI4ZGVmZjU2NTIxYjRjZDRjMWFmZDAwMDg0ODMwNmI3Yjc1ZDczODZjODE0YjQ4ZmZhM2VjYjJiNzIwZTE4YzJkIiwidGFnIjoiIn0%3D; expires=Sun, 18 Aug 2024 14:57:13 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sun, 18 Aug 2024 12:57:13 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="https://www.admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="https://www.admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="https://www.admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="https://www.admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-08-18 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.control.freshbuygo.com

    2024-08-18 12:54

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkZIYWRjS25DOGpHUlNGbW5UWkw1bEE9PSIsInZhbHVlIjoic1cvVDNmWkJ2RXR5UFZaWW5oVTlRZW04ZURjcDlabXpmRS9Fbnp0eGpXR0lVdm9iYUFrWEVVaDYxNC8wNTBZVEZ4V3hYclJ4bHFqa3RqdFdqdDN5U0RtSExxRWxaNWI3UHNYNHFYVGptTEFnang5OUVVaTEwMVdWekdpQ0dnZGIiLCJtYWMiOiI5NjRlZGZiYzE2ZjY2Mzc1MGM5ZjMwMTA3MWYyZmMwYjhjMDNmZjMzNGRmN2UyYjhlOTY2YjljYmQxYzBhZmY1IiwidGFnIjoiIn0%3D; expires=Sun, 18 Aug 2024 14:54:55 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6IndJU2d4MWd6Myt1Ri82VUJVNkNkRlE9PSIsInZhbHVlIjoiKzlpendOd0h5U2FtUjNMU3pSTWx1Vk5HYm44NWlrUzFXYS9vUzh0WldVRG9NZ2tLanQzL3RuV1h1OTB3ck1HZHdZSGNxRU9meml6WWMrME1XVVlVQzJMdTBYdEJQZWpiR0l2Mm03YmM0QzhkdTdUOCtaWlFkWUVOR09vMGMwRnYiLCJtYWMiOiI5NjhhY2QwYjQ5OGNlZTcyYjNkN2U1ZWFiMjlhOTIyMjcxOWIwNzgwOGZlOWU3Y2E1NjdjMmI3YjkzMWNhMTkyIiwidGFnIjoiIn0%3D; expires=Sun, 18 Aug 2024 14:54:55 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sun, 18 Aug 2024 12:54:55 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-18 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.control.freshbuygo.com

    2024-08-18 12:32

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Ik45NjQveEhUNk9TcEZOMFFoSy80UlE9PSIsInZhbHVlIjoiNG0vajdFdnhoTXdlV2V0T2FpQ0IwYWRjSmFlSEQyRXBWWUI2SDljNjBHYWh0QXFxZTlhdDFDUEVaMmdHa1JSdzlRZldnV1d3czhIVC9GTHdmZU96NkdYWjBzbUFmdEpsNTRYNElqakw1enU1MjBLR3dtMEcrRVhzT2k3RmdtVlciLCJtYWMiOiJkY2Y3NTc1NTgxODljMTdjODViYzUwNmY0MTllNjFiOWQ3ZmVmNmMyZjVkYjZiNzRlMmE1NzA5ZThhZTcyMTgwIiwidGFnIjoiIn0%3D; expires=Sun, 18 Aug 2024 14:32:20 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6ImV1UHJZZlFEUTlCUDdYN3VKMG9NS2c9PSIsInZhbHVlIjoiaVlFdFE0MHpBZzRqMk5SWUNaZjJEaFYxT1RZZFQ1TzdEakdlVXhlYXIvK0xmQlFBSHBrZFc2T0cwM1d0WWh2b0EvVEVzSlJwYW5jc21MU0NjdkdON0l4bzFnNWQ2ZXNuQlVOUkdOaUkyUkZ4bFFpVGoweE4zM242ZTVzNTFqanQiLCJtYWMiOiI0ZTM5NGZjMjBkY2Q4ODViNzJjNjcwMGQ4Zjk2Mjg4OWY2YTU5NDNhNDVjNzMyNTk1MWQ0MGZjOWJjZGM4N2EyIiwidGFnIjoiIn0%3D; expires=Sun, 18 Aug 2024 14:32:20 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sun, 18 Aug 2024 12:32:20 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-18 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · manage.quickbite.store

    2024-08-18 12:19

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjMwZnNYR24wSjNSSGxDWnM5S28wSVE9PSIsInZhbHVlIjoiTHhUVkNNdXFyWEovbWJYd0dHNDJCQy90SDhJWVAyTTJwSDNVRm1WanJmK0ZRUDNVKzBPcnlSSHhPY1E2QUtaUUFSYTJRVmtQaktxNG1BalRZRk5JNEwvUExnU1Q1MHJjdk9xZWd3OGlMcVdCYkNMZ3h6YjFiVjltc0JJb3BydjMiLCJtYWMiOiIxMTZiN2ZiOWM3ODU1ZmI1OWVkNDQ3MGJkMGY4MTMzNjdhMWZmMGExYjZmYTJiYjRlYTcxNGM1Y2UwZTYyYzM1IiwidGFnIjoiIn0%3D; expires=Sun, 18 Aug 2024 14:19:11 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6IlFqNFNFbUJTY2VlaFQxUUE1NXFyWkE9PSIsInZhbHVlIjoiVUZRcm9oVXE4RVY4YTV6eFB3Q3huZHVZQUZJcUJxSTFsVGpTWUhTcUcva1VvRnRWN2ZlaGwwUTVoN1p0NkVoSjAvdnpsK3RDOVZabUY2S1VSTlN0NG85MUxQdmEvOGcrS0psczVXQjQ5T3Fway85b1N5RXFON0NjcUFnMW1SNmoiLCJtYWMiOiJhZTQ2YjNkZjZkN2FmNWUzZjhmYjVmYjE4NmM1NzEzYjU0NjJkZjI2MTRjNGQyZWRmZDhkNDJmODBmNmUyN2ZmIiwidGFnIjoiIn0%3D; expires=Sun, 18 Aug 2024 14:19:11 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sun, 18 Aug 2024 12:19:11 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-18 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.freshbuygo.com

    2024-08-18 11:46

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Sun, 18 Aug 2024 11:46:43 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-18 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.mydreamshoppe.in

    2024-08-18 11:41

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImZyeENNR0V6RGs4MHdiZnI4RzdIbHc9PSIsInZhbHVlIjoiRzdXZHk4bkNOc0Z0cnVnUTBzQ2RWRS94a0VMYjVSTFlmT0tEd3habEUrTFlUa0tFd0Z1dTdEcm8zUnVJWjR4RWYxdTk3aU53VTgrOVNuUkxUTHM3YzNFV0xIWGpCUHZpVXRxMWg3bUFhU2ZIa2tLYnN4M0ptZStpTG5YYnJOMDAiLCJtYWMiOiI2YzU4NTJmZjc0ZTY2NGM1MDUzMzlhOTI1MTcxM2MyMDhhNjQ0ZWQwZWEyY2U5NTA3ODMyODY3OTFiNDYzZjRhIiwidGFnIjoiIn0%3D; expires=Sun, 18 Aug 2024 13:41:23 GMT; Max-Age=7200; path=/
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6IkNSa0NFelgrWk55aWc3V3I5YTlLeFE9PSIsInZhbHVlIjoibHBjRUcydEtUS3VUbXFlQ2s0ODIzZENONk5lRGtuOEVuSTJuS1V2YktPTnc4TEFoaDFIeGl2UkxEdDJpNDFuV0xMWVFKSGY3SzdIMEowMDdibjJPV1VhSVNPd1hPQzh3bE1CQzNrZTc1dXltVitTY2xDMW1TdHZwY0VWZlJIVzYiLCJtYWMiOiI3MjFlMjZkZjBlYTM1Y2EzY2M4OGM4NTE2M2U1ZjliMGZlODkwMzQwOTgzYzJmZTJjYzZhYjE2OTE4ZTU0ZDZhIiwidGFnIjoiIn0%3D; expires=Sun, 18 Aug 2024 13:41:23 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sun, 18 Aug 2024 11:41:23 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="http://www.admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="http://www.admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="http://www.admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="http://www.admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-08-18 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.cpanel.dropndine.com

    2024-08-18 10:02

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImNkbi93RVdzZnE4bXFBTVpBd1ZBRmc9PSIsInZhbHVlIjoiUHlwYXpaUXMwQ0NlRS9jWEhWMy9mWjdjTWhnQ0RyYm5SQzU5TFEzUUJhSE8rK1hlSzRMUE5LS1pDM2Y1TnJWODZnV1dMb3N3VWhCWW02dXhtTzRDbDBoTldHUEhYdkNYL1ZkNTdTWWVCVDF6bFVEblVSQnNuNGl2dEdId2ZqbWIiLCJtYWMiOiJlODNlZTdhMDc0MTA2MjI2YTAxZDEwMTcwYmM3NzFkMTExODA5NDFiMTg2NWY5YmUxZjBmOTRlNzYwZTVmMDJkIiwidGFnIjoiIn0%3D; expires=Sun, 18 Aug 2024 12:02:46 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6IlBudUUybzlIZEkzaFdzVDYwZ0ZKK2c9PSIsInZhbHVlIjoiWGhjdWZvMVFudVEwSnNVZ3FlL2tQWjU0dlE2NFU2Nzd1cHo4V3hvZEpOeEhVMjM0K0p4eHFIdUZOR2ZUeS9rTC9PVlZJWE95MklmanVuemEvZ29GSVZuUjUzYmxJL1RzWDFKSlNXZFRyeFA1Q2QrZVhBcDFOZklMZm1yQ1UwZ08iLCJtYWMiOiJiMTZkODA2ZDRhNTQzOWExYjAwY2E0Y2Y2YTc2MmMwOTgzNzA3MmZiZTMzNmI1Y2U2ZjViMzQ1MzY2MTBlNzYwIiwidGFnIjoiIn0%3D; expires=Sun, 18 Aug 2024 12:02:46 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sun, 18 Aug 2024 10:02:46 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-18 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · cpanel.dropndine.com

    2024-08-18 10:02

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkZwd1VvNnk5SnJCZm53ZWZMTGJyZHc9PSIsInZhbHVlIjoiN1RlcHI4QkoxNi9RbkltSWRlU1M1cjlWODJybUtMdnFha2ROOXdmVENNbS9oQXp1b1pGbkkvTjlBKzlidEc0TENsb2krNk1PT2Y0aXN4R21mUHlNbXZYblN1THVMQTF6M3lwUmZwdkk1azNyL0gwQzBaTnZmN1lrSnVTUEhwR20iLCJtYWMiOiJmYjdmM2QyN2I3MGRkMzRmZjM1MDQ3OTk2NzNmZTBiOTMzNzFiOTdiNzRmYjY2ZmVjZGFhNzhiZDNiMDBjNTE0IiwidGFnIjoiIn0%3D; expires=Sun, 18 Aug 2024 12:02:46 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6IktWVXp1RFAyVzROMGVuNGUzSlJ1aWc9PSIsInZhbHVlIjoiZEhyTUx3ZGRUZ3IwcksyTDlyYk03MllDL2UySWFGeG1xS0V6MTRTTnE1TjVSckUwcjBJNjFUc2JHSmhSeVFtZnpqSDkxV0xkVXFhMndKS1F1WmRudElVcTVXQ3pyOUU2aTl1K1dtN3EyNGM0VHRvWUtCT3UwY2JVeGNwbzRaWHYiLCJtYWMiOiJhZjlhNzUzZmNkZmYzYzFjZGIyMzVlZTFmZDc1MDRiOWM2ZTUwYmNiZDQxMjgyOGI5MTdiNDVhNWMwYWU2ODhjIiwidGFnIjoiIn0%3D; expires=Sun, 18 Aug 2024 12:02:46 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sun, 18 Aug 2024 10:02:46 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-18 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.freshbuygo.com

    2024-08-18 09:34

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Sun, 18 Aug 2024 09:34:03 GMT
    server: LiteSpeed
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-18 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · dropndine.com

    2024-08-18 09:06

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;;;"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Sun, 18 Aug 2024 09:06:53 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-18 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.dropndine.com

    2024-08-18 08:36

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;;;"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Sun, 18 Aug 2024 08:36:49 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-18 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.dropndine.com

    2024-08-18 08:12

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;;;"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Sun, 18 Aug 2024 08:12:44 GMT
    server: LiteSpeed
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-18 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · control.freshbuygo.com

    2024-08-18 07:40

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Ik84TWhuUy9lNTlPek0rWkg3RzdVb1E9PSIsInZhbHVlIjoiTW1kbW1NekUwY1QwcVhYdmVHLytBOXZsbTVsL2pEN0pXWFpWemdqM0hvRWp5djVBeXFGZy8vWDFBanhuSVRtRzZqU081TVdGMmFsMU1Ucmp4cDRyMExFRGJPNkVWOWhHV0tub3FoS0tBaGIyWDQ5Rit3T244S1VDcHp3ejI0RGIiLCJtYWMiOiJjYThjMWIyOThjNWY5NWUwYjY3YzVhMGVkYzFhOGI3OTUxMTg3NzhmNDNlMTM4Yzk2MDBkNjNkMjJhODNkYzMzIiwidGFnIjoiIn0%3D; expires=Sun, 18 Aug 2024 09:40:20 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6Inc4SjFBcjZuTytvSE00YkRPV1RWMUE9PSIsInZhbHVlIjoiS2lwS2NHSkg1K2E1bEFtOE96WWpTOWVvNnVVUDdQMW56a1Mwd1dyM0dpcHNCN0RoYTZFYjFqUlZ3VG50QlZhTmU5d1UrZmpNMFRDRFB3RXdBc2RIT2tyRDMyYWtPOHgrMjMzVTVmdXNpa0tRdnRZZEVGUXlRYmt3OHhWS1JEN20iLCJtYWMiOiIwYjQ4NzkzNGMzZGJlYzY1NWJiZGQ1M2MzOTVmZDBjZDIxZGVmMmE4YzZmMmUyMDMyNWYxYzYxZmI2N2ZlZjI2IiwidGFnIjoiIn0%3D; expires=Sun, 18 Aug 2024 09:40:20 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sun, 18 Aug 2024 07:40:20 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-18 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · cpanel.dropndine.com

    2024-08-18 07:39

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjVqRmFweFdOZDBXelRJaGVkQ0p4dGc9PSIsInZhbHVlIjoiQkhocmV3aHp1QythM2h2OUdraHFIWmpsbHFKdHRFNVgxZk8vSFdiN2FhbEdJdDlTWHd5V09OWGxlM3BxeHdkM08wcmQxa0NqdEl0UWIxbXlsR1VDcmhlTE5sNGw5RzdpOWQzczFhazFMMEh1RVUvMjJWVTd2MjdQR1FZWWF2T0EiLCJtYWMiOiJjYmZhZWQ5M2FhZGFhM2Y0YThlNjg2NDY4MDFkZWZiZTcyY2VlMTUxZWQ5NmJhYTdkZDJiY2MzZWVlOWZjYmI3IiwidGFnIjoiIn0%3D; expires=Sun, 18 Aug 2024 09:39:57 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6Im9ONnlRallhNERCekFFb2tKR1Z0a0E9PSIsInZhbHVlIjoieFM3bWF3UUVXM1k1TURwaUQ4dkhFMW8xVmtUYURIYmdneHFRUEttU016b0hEZVlHaDc4SE1PUW41ekZUaTBOV0dsWDNsU2xtZDJ5M1g4aDVQU1ViR2NXSXdwU2x6TWRNVVdnbTR1dFFJK1NYOHBPNE1haGVMbk9ORjVnOE50TmwiLCJtYWMiOiJmYzI3OWUyYzcyNjFhZjIwZTA1NTJmZTgyY2Q3ZDBjYmUwOWUzZDU4ZGExZjEzZDlhNzNmYjNmNjU4NDU5OWJiIiwidGFnIjoiIn0%3D; expires=Sun, 18 Aug 2024 09:39:57 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sun, 18 Aug 2024 07:39:57 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-18 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · manage.quickbite.store

    2024-08-18 06:04

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IitpdHNKSElQZzZnRGQzRDZ6WnVCQ0E9PSIsInZhbHVlIjoib0dsQWVvRWZseE54QnZxcWlJU2tvUktPNUFjelJJTzNLczZFNTJhOC83Tm5QaU4vQlhpMXZ2QXpyekhZZUFZbEhocGJFbEJhVXpuQmordHQ5NE5ueTBXM0svcGxBdGNMb01UTGlPSmZyQmk3VnVYUm1jSVM5TFZpYUtwMEU0ejAiLCJtYWMiOiIxZTcwNjk5NTI5M2E2YWY5MjhhODk2ZDEzY2Q4MWNiN2Y5ZTU0OGY1NTVmN2I4NmFlZGY2M2FmYzg1NzdlMjg1IiwidGFnIjoiIn0%3D; expires=Sun, 18 Aug 2024 08:04:49 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6IkdjNEdJbTVkRDQ2YzNIQzczTWVpcXc9PSIsInZhbHVlIjoiVHZ5SG5RRS9rLzA1VFRlYW5jYXpuUHFiSDRkQ293c29BUXVFTU1MSm82enRsWWdVcG1sN3l1VHV6c3Z1Sys2RytPYjU1V1o3TXRMVDNoTGFaRVRUY2pDdER3eGJLTWUwWGJTd09ybGkzOVc3VXVadXVCNlEyK0ZvSzBTR1BpYmsiLCJtYWMiOiJkZWE1NWZkN2NiYzhlYzIxYThhYzM4MDBiNmMwNTg1MTI3OTM5ZWM4MDE1MjA4OGFlY2M4ZjlhZjc2NjUwZTQ4IiwidGFnIjoiIn0%3D; expires=Sun, 18 Aug 2024 08:04:49 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sun, 18 Aug 2024 06:04:49 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-18 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.mydreamshoppe.in

    2024-08-18 05:46

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjFodHhvbnNtSjFuelowQjBpTzBRc3c9PSIsInZhbHVlIjoicVVNWERzS1JmYzFFRWRERTZ2MmQwdHBWVklKZGEyalJZMk11Snk0cE5xdktQaThPMGd3MC92NTJxRkRMWTU0cTdZTnpKRDFNSHVmQllYYVZ4a1BER1RWQTY0ZEE1Z1lnK0NZeUlJTTQ2Njg2Q3R1SEZMMjIrcnRvbDFZcTdKNWoiLCJtYWMiOiIxMzBmMjM2NzU2NTY1YzhlMjZjZTFlMjE0ZDlhOGY0MzhkNGYxNTc5YzQ5MTg3Mzk4YzU4ZDZjZDU4NzU2ODZhIiwidGFnIjoiIn0%3D; expires=Sun, 18 Aug 2024 07:46:30 GMT; Max-Age=7200; path=/
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6IlcydExOUGhBQ2VVb2lvU1VzRzFjTUE9PSIsInZhbHVlIjoicndXcmMxNHBvUHFjdEdmbWRCdXJvS2Rjbi9hdlRtMEhCUytIQnlCSVRCNTFPcFUrVC9HdHRYKzloWFY3NWh5OWZpakJqcVhINXNpWFBaNjYyZHp3Z2lUMnQ1YU1YYVVqcE4xSFpBVlAwRXdCTjg0T2lpWDRhVlU3NjRkWllnWUkiLCJtYWMiOiIyZGY2NjYyNjU3Y2EyYWRmNWE3ZDdhYjEwZTlhZjIxYTRiMzFjNjhjYmMxMDdhOTU3YmJlY2FkYjRlZDc3NTgyIiwidGFnIjoiIn0%3D; expires=Sun, 18 Aug 2024 07:46:30 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sun, 18 Aug 2024 05:46:30 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="http://admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="http://admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="http://admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="http://admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-08-18 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · dropndine.com

    2024-08-18 04:45

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Sun, 18 Aug 2024 04:45:01 GMT
    server: LiteSpeed
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-18 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · control.freshbuygo.com

    2024-08-18 03:22

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Im1zSG1rMFRFUmdOOTVjb3J2bXZoNEE9PSIsInZhbHVlIjoiZUVtT2dkbGRuTHhYNDRwaG14U25CQk5aM3R4bnFPL1JSczZHdUJkenVIWUY4Q0xxRG9HQlFLV2ZWUm5BeE9wRnk5VzdGVk8vTzVuUmNlYTROSDJOZkVmUWk4ekRMOTVvWDdIYVE2d2lkNDZzQy9nU0dOZzBOSHNZLzMveWIxWnUiLCJtYWMiOiI5NTc3NTM5ZjUxZDc5ZmY2MWIxYTUwODI1ZjM3ZTVmMGY1NjRkNDMyMWFhNzE0NDhlMDE2MjllNTg5ZTA1NTJlIiwidGFnIjoiIn0%3D; expires=Sun, 18 Aug 2024 05:22:12 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6ImhlMFByNEJEeHVxMkZGbFo4VE9aNXc9PSIsInZhbHVlIjoiM2pQbVR3MlpLMllZVEV6RWJHRWV0bVFMNE1ycWlUaGtDUGVGL2crcmU5MVVpZkJvcFBjZU90cWtwMnNmYXkycHJQanJ3S0ltcTV2TnRpVWFLZ1pwQXVhY2tDREVaRUxXSkhBUThBNGxUUDd5aHpVSyt0NWtWa1ZaZGRqRUlvSzEiLCJtYWMiOiI2M2RhNmMzMGJiYmRlYzRjMDRkNmY0OTUyODRiNjJkYmVhZmVkMGRkM2VlMGYzYWY1NzAxMDg0MGM0Y2NlZDFhIiwidGFnIjoiIn0%3D; expires=Sun, 18 Aug 2024 05:22:12 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sun, 18 Aug 2024 03:22:12 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-18 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.cpanel.dropndine.com

    2024-08-18 03:09

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Ijl6Z0NMTzk5V2xCME1CVnR5NTJYc0E9PSIsInZhbHVlIjoiMlNZRVovM0dNR1VQV2c5UTM4V1JDUGtzUlNmRlB2MEtvSlVlQVE5WGZSTE9MRXUwU2lxTWVqT00yMUpNUmFPWE5BUVpLUS9LL1JIUWw4QjMzUkZFSDdiMThYSXV0MThYK0JDTm52citiWm5FZkowVFcwUXpJOWJlSFlQQzllZ0MiLCJtYWMiOiJmZTg5ZDQ1NjEzMDY2OGExMDVjNTM4OTE3YzQ3NjA0MWI5NGRmMGJiZjdkMzNlYTdlZjFkNTM1M2U2YzEyZDRlIiwidGFnIjoiIn0%3D; expires=Sun, 18 Aug 2024 05:09:32 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6IlFKSXgreE1VWmU0RytCN3k0RHlzTXc9PSIsInZhbHVlIjoiWDF1UEVVc1ZLWFBHUUJTMUp6T25vb05DM1U1bWVMa1ROdVIwRks4OVNwSDI2M2xXY1I3MWpYUDRldUFqNXc3QUt2Tkp0QUUzaUxsWDBGQmN2ZFZqMkRvT3l3dUZuSlh5WnhXVzZHT0JVSHNCalJhQTFlSTBaTmwramdSbHhpTHgiLCJtYWMiOiJmODVkYjIzZDA1NDQyZjRkZTQ3ZGFmYmVjZWRlNzg1Y2NkMWQ2Njg2N2FlOWM2OTk1OGVhY2RhOTJhOTM3ZDVlIiwidGFnIjoiIn0%3D; expires=Sun, 18 Aug 2024 05:09:32 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sun, 18 Aug 2024 03:09:32 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-18 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.saharonlinepharmacy.com

    2024-08-18 03:09

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Sun, 18 Aug 2024 03:09:04 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-18 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · saharonlinepharmacy.com

    2024-08-18 01:46

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Sun, 18 Aug 2024 01:46:25 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-18 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.saharonlinepharmacy.com

    2024-08-18 01:26

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: https://admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6IkpvVEQ5cG51YmdsdUhRZ2pnM3QrR3c9PSIsInZhbHVlIjoiUXBYenBQdnBKTkI2M3NXejJ5UmlvTks1ODhrTG0wNzZ6SUN3dHpsQnN0RWw4T0dZRXMwMXlaQUFrQmNXbldoVldyUTd1aXM4cEgwTUh4cTluOFRiY2JIOHd3eFJBVkg4UU5WbG14RVVTR1BacjhhZjdaUlZtbjZPNkNTMWV6dTgiLCJtYWMiOiJjOTA5YjVmMmNlMmYzZjQwYTEzYjZmMWZkOTMxMGM3MTUxNDRiMzYxNmQyZWRmODI0MDJiM2U3ZDBjZWVmNjMxIiwidGFnIjoiIn0%3D; expires=Sun, 18-Aug-2024 03:26:49 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6IlB2Vnh0dFdwNFFsYlErU3NpaldvNVE9PSIsInZhbHVlIjoiRjVaMm1mSE9Bekl4WTd4TC9OSWp0WHM5eHJLbEhldUF0V1c0b3NVa1R0MjB2VzY4ODNGQzl3VENWT1Jac2oyVENyZ2ZnaW5Ta3FubE5wdFJUTTlLQVBnOWsrY01rRWRYN3V4TjRMWXdZNVhpdUhTdFBzWTk2VGQ3NGNNcDNzbGoiLCJtYWMiOiIzNDA0MDMxMDg1NTNkZWI5YjYzYzBjN2M4NDc5OTJiZmRlNDYwNDM2YzY2MzhhN2Y5YmI4ZTU3MjYzZWNiMGZhIiwidGFnIjoiIn0%3D; expires=Sun, 18-Aug-2024 03:26:49 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 418
    date: Sun, 18 Aug 2024 01:26:49 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Redirecting to https://admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to https://admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="https://admin.saharonlinepharmacy.com/admin">https://admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-08-18 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.quickbite.store

    2024-08-16 23:14

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Imc1UjZKV0l3TU5XTXF3aUM0RmEvYXc9PSIsInZhbHVlIjoiYk0wWWFIZkFuNmlXM0JwN1EyRGZhanVaL3kvZ0lHM0pGN2hPUjRiZEkvQTNoQWZRZ2VRamF2R1hNNkJ1RmR6eXhPVkdERFJ1OURoOGRrMk9rZDlDU05FYTFScnRxOCt5RCtmcXVGOGpZOEUyZXIrUU1ncHJla2JueVBTd3JoSDAiLCJtYWMiOiI2MzBhMDFiOGM5OGI2OGU0Nzk1ZWU2NDNkYjIxZTNhY2Q5MzQ3NmQxOWI5YTUzZmE3ZWNkZjA1ZWQyOGU3Zjk0IiwidGFnIjoiIn0%3D; expires=Sat, 17-Aug-2024 01:14:17 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6ImoxUTNPVHljYlpqdVVCdEhiRkMzOXc9PSIsInZhbHVlIjoiaFZabVYrc2RuanVQOVRSQ1loS0dIN2F0NURYaEZQZ0FicktiMTdyUVBTaSs4d2NmVGcxcUtvais1Z1BIQmt4WjRHclIydWF5NHNLeHZqdEkycGJkSGVvMmM0YUh0RFZtb0xRTDhCU1loZGZTTzdYd0NvRXYvZEV6QVFRemVwY0wiLCJtYWMiOiIxNTE4ZGZmZmRmZWU4MmU3ZDYwMTk2MGZiN2EyMDhkOThjZjc3ZTM0YTIzMzI0NGM4NzFiODhmNWUxNDE0ZjdlIiwidGFnIjoiIn0%3D; expires=Sat, 17-Aug-2024 01:14:17 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 25926
    date: Fri, 16 Aug 2024 23:14:17 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://admin.quickbite.store/about-us">About us</a>
                
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.quickbite.store

    2024-08-16 23:03

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjlQU25YTjFIdWhFSkJ0WlByODJRYmc9PSIsInZhbHVlIjoia2xqeEVyQjUyRUJvaGtuZ2ZpMGczbUdSelZkZksxVmhhMEpka1Zka1gxU0tXVGtTcG5oZjE1NTYwOFAyaE9iWUluQVdSU2hWVmp2aHFxRDBDZjNOdHNnaHJHNzRPK2Q1a2ZOZFdUemF4bU9LT3FpNHN4b0pTV0pia21wNGRJbk0iLCJtYWMiOiIzMjRkZDdhM2VlYmUxMTQxZGRmM2Q3MTUwMzUxMGFhMTc3YmM5NmQ5ZDMwMzRlM2M4MWRlN2JkNGZiNWU1YzM1IiwidGFnIjoiIn0%3D; expires=Sat, 17-Aug-2024 01:03:52 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IkdxdGVaNTcwU2NMVjI1RHMrNFFuOVE9PSIsInZhbHVlIjoiRHhudVdEZUtza3M3Zkpnd1NMWVN6UWJRWW5COFRGRUpYZHhtUE4va0FnTFdqaS9YZ0xBSFZZR2VCZUp6VjFiTExIcnluYll2eENINHQ0d1BGYldacUlUL2JwanB2OWp2RFJYZXdXajdaTjZGc1JZT3dhMnFZSE1iOTBlTEJqc1kiLCJtYWMiOiI1Y2Y1ZjA1MDY2MGVkNDliNzZiMDllY2I1YjE4NjQ2ZGJlNTI3MDNkOTVjZDQ5ODlhM2Y2OTRlM2EyMWQzN2M3IiwidGFnIjoiIn0%3D; expires=Sat, 17-Aug-2024 01:03:52 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26078
    date: Fri, 16 Aug 2024 23:03:52 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://www.admin.quickbite.s
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.quickbite.store

    2024-08-16 22:48

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImV1WlJ2K3VYZXBod3M3L1BCb2pmaUE9PSIsInZhbHVlIjoiTlhnVkJBL0hHWGdDNHJ0V1liMzhiM0tmMUxqZWdSZEY4NWM3OTlwMmxkcC8wTG5XRGw5bkVZUkNVeWIyZGw3YlBVeU1ZbEc5QzhnNEhoeHJlOHNRKzVWYUo5YmJMU01ScVZuV3J6OWplMkVjZklpMkpQSWRmL2dZVVFrS0MyUnMiLCJtYWMiOiI3ZTJjMTc4NzhiNWU2ZDAzMDFkN2ViODJlYzhiZjkyN2IyZGJmZjMzZThkMTgwMmU2MjIzNWU5ZjNlMTgxYzc3IiwidGFnIjoiIn0%3D; expires=Sat, 17-Aug-2024 00:48:46 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IkFnaXM0ZEZpMTNsNWpNK1QyNjNtVkE9PSIsInZhbHVlIjoibk00SlVaNjJ0NlBsOHhYME5LeVRzVWpFWlpnWkZDVklFdFNEZDl3TVhuVEI2ZXJqNmdISmErVlZadndWYW53NUl1K1pqOFBHOFk2S2hDbnY4MEJaMVdKRXZHc01wNE52bmpFYmFWMHZ2c01GUEtxWkpVdEtiQjQ2Nm80eWJHdHkiLCJtYWMiOiJiNDIzZTIyNzJjYmU0YWI2MzAxMDUxYWFkMDUxNGMwNzI1ODlmOWUyMmE0MjMzMzEzOThiOTdiYTgxMjNmNGFmIiwidGFnIjoiIn0%3D; expires=Sat, 17-Aug-2024 00:48:46 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    transfer-encoding: chunked
    date: Fri, 16 Aug 2024 22:48:46 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://admin.quickbite.store/about-us">About us</a>
                
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.saharonlinepharmacy.com

    2024-08-16 21:49

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Fri, 16 Aug 2024 21:49:48 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · freshbuygo.com

    2024-08-16 21:31

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Fri, 16 Aug 2024 21:31:23 GMT
    server: LiteSpeed
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.mydreamshoppe.in

    2024-08-16 21:22

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkhmWUN6VW1lSk1rdHNTRktKcGthWHc9PSIsInZhbHVlIjoiTWlrbVFQNGtyelcxbmkvQ3o1M1pzd1JRWkZUdWs5THljdW82SFQ0d2pBOG1xV1ZvelRIZUhEQi9jU0Y4UURTRGZjaS9yL3J3bVpPdG9KNDQ2MUo2c2IwMTZoaWQwcEdFYkc0azJLQ1dBQjJCUkxCRmR6UzR2UlNMSGdTS21DMWUiLCJtYWMiOiIyZjNjOWM0MGUzNjYwNzg0MGU2NDBkZDRhYjE1NzA2YjVmM2IzODc5MThkYzFiZWEwNmEwZTU2N2M3MTlhOWZhIiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 23:22:45 GMT; Max-Age=7200; path=/; secure
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6IjROa3hTMUIwNjJ3TGU3T3Nadnp4MVE9PSIsInZhbHVlIjoiaytjRFdXOGRjVlBGam5oSUFXckxTbk9EQTIrbldMQlVFSEFYejRvc283R0FiZ1lSK2RjUURENjRUUmJyZUhhWkVyZnppbW9rU05PWGdBTnphWWoxMTQ0TG5jME93b0Q3bGZoV3NWWkZDR0thZGFKVG83cVNwaVhrSzRJMlBFSm0iLCJtYWMiOiJmZjllZWJiMTRjMWM2ZGViY2U2YmVlMGNmOTk0NzBkY2U4ZDM3NWEyZTU1NmUwNzQ2M2EzMTUxMmUxYWU4OTEwIiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 23:22:45 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Fri, 16 Aug 2024 21:22:45 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="https://admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="https://admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="https://admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="https://admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.quickbite.store

    2024-08-16 20:59

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjRJWExmanJXRWY3V0NMa3k0MUtlaGc9PSIsInZhbHVlIjoiMURaS0RCYkNwcjhuSUp5aG1QYmNWUTJOY2lmc3orSkZZUFF0SGhxdzNqcmt3ZUhRaHNmazFha3d3dStIZWhsT1ZMV0RJR2I5dThTZUZIcVJSS2dMalE4WkV3RjBBVExHcmhFUHlGWTZHUHQ5NjdSa1cxNEtLVEVSTDNQNDE4cU4iLCJtYWMiOiJhMDQ3OTIwODdkMGFjOGY1ZDg4NjZjNTA1Y2U0NzgwNzg3YmYwNTlhZmVjYzJlNjE1YTQ5YmI5NjAwYTUyZTMzIiwidGFnIjoiIn0%3D; expires=Fri, 16-Aug-2024 22:59:01 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IlhoVitwdUxiUDFnUkU0RTRaVldraGc9PSIsInZhbHVlIjoiVHAvWmgvSGZ1Y0tDU1RYQkJzb2REbkhIZE1qcEtKbGUxRlY5VDRNNkpSMi9rTnNBUlBwSUpZa05oUXQ4RTA4UEduR1BIVVpURWJHUGErQ0dONitya3lrRzlTODRSRFZTZU1wc2RDcUxVWnRjRkloNmdKTFVTVUhMRkFTYmdNRHciLCJtYWMiOiJjNDI1ZmI5NzlhZTYzMGM4OTdhNGJjOGFhYWJiNTM4ZmRiYzNjMzZjMjlkMDM0YmY3OTRkMDVmOWFkN2Q3MzNlIiwidGFnIjoiIn0%3D; expires=Fri, 16-Aug-2024 22:59:01 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26040
    date: Fri, 16 Aug 2024 20:59:01 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://www.admin.quickbite.store/about
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · saharonlinepharmacy.com

    2024-08-16 20:32

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Fri, 16 Aug 2024 20:32:12 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.quickbite.store

    2024-08-16 20:10

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Imh3cGdJdm9aR1VDY2o0RFdyQjgwRHc9PSIsInZhbHVlIjoiK3ZucktMOWxWMkY3VUd6VEUzRVE4L21KVTM2YkxPRkdsVXpQcGczNnRwTm4vRVluUU50NW5vcGY5aW9IOEl6dW1EQ254c3dvaWNERFJUVUlyUXhJdFdLci9PU01DS0g1bkhhaWxuM3d6N0Vodk1wNUl0cWZJZDlOdGJsTXMzY2EiLCJtYWMiOiIxZjA2ZDU3OTE3M2Y5MDQ4MTc1YWJmNDE5YTNhNTkyZjFiMWFkYmVlNTIwNTExZTg5MmFhYjNjOWQwYzRlYzUxIiwidGFnIjoiIn0%3D; expires=Fri, 16-Aug-2024 22:10:08 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6ImptNHNZMVNtZjBqNVRDTndFQzZnSHc9PSIsInZhbHVlIjoibDB5NGdISlozSmpmSWlKWWx0Wmp1NDI0SG9LSnZYUDE3bjZ5aHRDaFE5eFQveFJGQzVucHM0dkJBZGp3TGxYU2FtQXlWeHNEU0JHeTNZS1pMSTFheHNYanlqRGdSalNqUWVBanFMMXUvdFV6bW5rYnZMVVNHbktrQ3ZFMVl2RUYiLCJtYWMiOiI2YmQ3YmIzYjE5MDJiODlkNTczMTE5OWVkMjhlNTE3OTdlZWNmYmNjMTk0OTA1NWRkZWVlNjBjMDgyNzYyMjAzIiwidGFnIjoiIn0%3D; expires=Fri, 16-Aug-2024 22:10:08 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26040
    date: Fri, 16 Aug 2024 20:10:08 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://www.admin.quickbite.store/about
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.quickbite.store

    2024-08-16 20:08

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InpkVy85VzU2eUZpUldzRFNDNUFDWHc9PSIsInZhbHVlIjoiMnhYcTBmMEtBbk4rRldBU0Z6aDJaR3ZRcnNkVTBLYXRTM1lwRXFGSjNpcDVVUm5YNE51OURPVUpmYzU0aUF0cWp1VXJwaU40eklOaVBNeDJKbmEycTc3YTAvbE1ObThFb3JnUkh5ckcyRTFXMTJJeHlLMkVxYkJ2Zzl0R0xSVU4iLCJtYWMiOiJkZTEzMWUzMjgzYzFjYTFjM2U1Yjc2MDkxZGUwYjFlY2M0YzVmMDFmYTMxM2Y2YTc0OWMxYzlmMDgxMTMwMjgwIiwidGFnIjoiIn0%3D; expires=Fri, 16-Aug-2024 22:08:29 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6ImlCNnZQWGRVK0t3UmxpMy8rbTA4RHc9PSIsInZhbHVlIjoiczgyc0tVL2RiOUh2YTJEbEpqMnYzVVJ3MG5BK1VVN3VFTDE5RTd4SVN4YXIvR3ltTUpYdHAvQS93ZDEvS3k0VkJaVEZLeW5wZUJaWUxlUUZneHVBclBTV0w0UlZDakRRODRYaWNZTmcwQ3didEhxcXlYeE9sSHFmejhzaytvYS8iLCJtYWMiOiJhYmVjZGUzNjBjZGRhNTRkOTU1YWViY2E3NWE0MzRjYTE4Y2IyNDlkNGFmNTY4MDc0MTIzZWUxZTQ3ZTQ4YjliIiwidGFnIjoiIn0%3D; expires=Fri, 16-Aug-2024 22:08:29 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26078
    date: Fri, 16 Aug 2024 20:08:29 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://www.admin.quickbite.s
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.saharonlinepharmacy.com

    2024-08-16 19:06

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: http://admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6IjhNU3pWelJqUFZGdUZLQnNHSXdhZmc9PSIsInZhbHVlIjoieHY5c0o3ZFhwWFJmSTU3TXRMdXcvTnFkdjhBRzZxSVozS3cwakIwekF1MUY0ZFVWemVtbnYvYnVGR0JzMjhKdWZ5MGZiVXVvaXlJSUdSZi9wNU5rOGNCRVdvR2RRYW1kNDFOK1V5TzlUYVkrdWFyVFIxSEtyeHBiWTh1czdQZ3YiLCJtYWMiOiJlNmYyYWEyYzhiYjAyNWYxYmMxM2VmN2IyMWJlNmNkZTE1Zjc5NDM0OThmODhjOTc5NmE0OWE2YmRhMzMyNzc5IiwidGFnIjoiIn0%3D; expires=Fri, 16-Aug-2024 21:06:53 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6IlBWMlR1TWJ1UHN4OXY1MzV1Y0YrSGc9PSIsInZhbHVlIjoiYXEzVmdVQ0NhTmoweHRvOGtqNk54NlIyYUVkNHVlYWxRa3piTERmaGl5MFIwcmlUSWl5ZkRVeXNBK0VlZ2pDRGxYZnA5RFdkYnRSVEdUV1NzVjFpMWRLS1BMN2VVLzVVdS9JYlVQb2QvS1FZWldoL1NiMmNqYkh1WXU0Wm1sY2YiLCJtYWMiOiI3MGMxNWUyNTIwYTc4ZmM0NDA3MmNiMDc5NTgwMzYwOGQ0ZWRmYzM0ODUyZGI3NWJlOGM4ZjcxMmFjNTkzNGRiIiwidGFnIjoiIn0%3D; expires=Fri, 16-Aug-2024 21:06:53 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 414
    date: Fri, 16 Aug 2024 19:06:53 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Redirecting to http://admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='http://admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to http://admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="http://admin.saharonlinepharmacy.com/admin">http://admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · freshbuygo.com

    2024-08-16 19:06

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Fri, 16 Aug 2024 19:06:17 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.quickbite.store

    2024-08-16 18:36

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InpGZDd3aVdKVWFiYkk1b0F4ZWNUTWc9PSIsInZhbHVlIjoiUElOa3pTVmREQlYzZkV1WXQxZ29RQ3E3eUMvQUhBMFNMamhhU1Uvc291OWMwMnRlWlRYaFcrNkNJVUZWcUJQNGdRcTk4RUErSEp5bFNKNFpUdmNkbzFDSnRyTStodTQ1NzlLRW5DT3pqZFVXMjVaVC9WL3FMaXA4RHk5L20reW0iLCJtYWMiOiI0NGZhNTc5YmEwOTZkMDdhNjA5M2ViYmJmOWU5NzExMTMyMWNkNDRkYTlhZjcxOGJlNzJjZDdkNTg3OTQ4M2E0IiwidGFnIjoiIn0%3D; expires=Fri, 16-Aug-2024 20:36:17 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IjdoendHQWhjUzJPUDU5VWRteHNORkE9PSIsInZhbHVlIjoid3NFQ2lFN3BWQ05IbjlXRHhyVkRHWHdiUVBIVHFKUmlzYzNXTEsxeUZ1M0hqVG1PS0NpTVM1eC96dlpaeGZvMGk2bGdxMG1BQkJaTUh1ZUUza05RcUJLK3BlaGptbGFETnBpYnBiS2docWIvS2NtT3BWWEFLenpSVlg2a2EwbEMiLCJtYWMiOiJiN2FiNGY0MzE1MDViZmIwMDg5MDhhNjM4MTdhNzE4NDlmOTBmODE3MDM2NWIzZGQ3ZjA1ZTFkOTNmOTFlY2QzIiwidGFnIjoiIn0%3D; expires=Fri, 16-Aug-2024 20:36:17 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 25888
    date: Fri, 16 Aug 2024 18:36:17 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://admin.quickbite.store/about-us">About us</a>
                        </
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.saharonlinepharmacy.com

    2024-08-16 17:52

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: http://www.admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6ImpjNjJyRGZlL0swMjZIR012NWdQUmc9PSIsInZhbHVlIjoiNnR6T3ZTVE5hQjZ2Ykswbi9qYzFyMFNJQlc4OWttNDRxbnZ3bm5YbFRXdy84VVpMTEliQ0RkcjVHY3RQclVSSjdyYmd3dDEydk8xRC9rcTlIWVNUNjRLLzl1bFJJaDhSNHVxNzBnd0dJSGtpeW5rTXJ6YkFCalFkZ3lMWkphUDYiLCJtYWMiOiJmNmM1MDM5MjQwMzI4MTFjYTcxMjIxNjlkZDJkNzU3ZDIzYTI2ZDk4MzA4MTA3YWFhZjE5ZTQ5Mzk1ZWQwYTM3IiwidGFnIjoiIn0%3D; expires=Fri, 16-Aug-2024 19:52:32 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6IlpUWThIdmhma1dRRGxhTzJ5VnZyU3c9PSIsInZhbHVlIjoiWGk5MGVtSWh4eHZ1aTB3b1RGN1BFejZOZWJ6dHJsaU1MTmFKeHh0VVB4UzlaK2lyNnVnSmFsUGdyOEJobUx1Skg0UDFaMWdUeGlqekQ5dTFkZ0ozUW9ha2t4U3hFMXdqQmRDUVdneUVpdERselN3N21JNE9HQVRXdzhEd1FLb08iLCJtYWMiOiJhYTQ3MDU0MjNjZGY3MDU4Y2UwNGVmMzNkOTRhODUzZDRjNWQyMjBlZjk2OGVhM2QzZjcyODQ1ZWM1NGY0NDJlIiwidGFnIjoiIn0%3D; expires=Fri, 16-Aug-2024 19:52:32 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 430
    date: Fri, 16 Aug 2024 17:52:32 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Redirecting to http://www.admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='http://www.admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to http://www.admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="http://www.admin.saharonlinepharmacy.com/admin">http://www.admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.mydreamshoppe.in

    2024-08-16 16:19

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IitlN3JsOXZRdHpxNm9CdjBBRTczYUE9PSIsInZhbHVlIjoid3NZSUhucmd1NFFYTTBYTlB4eVMxc3c3R3NjYm04cXZmZENLWEVJZGNWaTdWV1NPL0RDUHJsSElXQjA0RXF5bFg0bjh2OHBzb1hDK1grdmExRkhpVytRb2JrczJ1Y0pKMVNRNkRZb1J5dDVraDVNNEFNRE1KU2JFS1MvWVNXeFAiLCJtYWMiOiI0Njg1MmE0YmZmM2FlZjIzYjY0YjA5ZjQ5YmQyMjJlMjcyOWRlNDk2NWMxM2Y5YThjZTAwOTEwM2VlNDU0ODQyIiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 18:19:59 GMT; Max-Age=7200; path=/
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6InpyWVRwZkxsY3BSZi94NHpBWjJ5dmc9PSIsInZhbHVlIjoiamt4ZC95ZnBiZktxS0hxZXdlYXJUZTArMDRNNkJFNUROOVJQejNRNnFpNE4yV1lqUUNkcDNSRFNtUDE4ZFVDNmJKSHpNZFM2ZVgrenMweUpacW1sSlVxU0xWVFZKTVJDVjhIVnUvMk5Ud1lhTGhpbnlGS3dUa1Z0ay9lVzVZVVciLCJtYWMiOiIzMDcyNDMwODc1OWE1YWJjYzBiMzc4ZmFmYWFhZmE2ZWEyOGUwNjNkZmU3MmI4YjAzNjc2OTkyNTkwYjQ3MmNhIiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 18:19:59 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Fri, 16 Aug 2024 16:19:59 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="http://www.admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="http://www.admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="http://www.admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="http://www.admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.control.freshbuygo.com

    2024-08-16 16:04

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Imc0MzloWTJ6ZVVTOHprTHZodWd4UkE9PSIsInZhbHVlIjoidnlaZ1pQL2d4dmJHUGN4dVZiZVlZeXcyMFdSRlQ1OWp1UnFEaG1VL2QzTXFBdzdjUnpGS001Q0dMamNCbEt3QlZFV0ZId2Vub2hreTNVZC9TRXR3Ty9ZWHF6bllNYnNFMGtIaU8xOXNXVW1tR3ZrdEpiTjVyMGNvV3U0ZUQ4aGsiLCJtYWMiOiJlY2QyNjE2ZjE4N2MzODY3YWVkOGM2MDY5N2VkYjExZDYxMDBhMWM3MjIzMjljMGFhYTQyYzA4NjM1YTgyNjYxIiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 18:04:36 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6IndERFVMcTA1dUVHMVFDV2c5clNJR1E9PSIsInZhbHVlIjoiQmRzaytCM0hwd0kxYTVtN0luRWJ5UTZIQy90YmN2SEVCdytQZUp1YzF6THkyNDF0Y0pOaVdLQWpzMm5vaDhJY1hkeFo0T084VWcvWmlScnFaeXJhajIrc0xnM2REV2RVbktMSEpRMXdpNm5ULzNldUUzNlp6dTB1OGFWcFNYWXAiLCJtYWMiOiI2YjdiODY0ZGMzNTA3ZDdiYTc4ODI2NGJjZTYzYWI1M2VhNjc5MWU5NjI2NjFkODY4NjA0MGQwN2ZhZDQ1OWQyIiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 18:04:36 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Fri, 16 Aug 2024 16:04:36 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.mydreamshoppe.in

    2024-08-16 15:57

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlNKT2Z2YlVTVEMyVk82NDcyS0JtRlE9PSIsInZhbHVlIjoiMlVsUkFiWXR4R2lIOXhaanFoMUxqVWlUMHJIUUJzOFV5UlJUeFFTMnBLSzFqUEt1QldQaldkVGI4UThsRVVrM3UweUpMM0dlTHNkUytWYzNNSGhEU1I5WVdsNVc1L2tieGpnRWRiNU1VS0JlTGNOcWp4VXNQU0licndkeFRPcEciLCJtYWMiOiI5NDA5MWIzYWY0YmU1NDI5NzQ1ZGI2NTdlNDA0ZWU1Yzg4ZWRkYjEyMDdhMDIwNGUyNDIwMGM1MzZmYTg5NDk5IiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 17:57:24 GMT; Max-Age=7200; path=/; secure
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6Ikx4N1g4ZXd5MFRCSGhWK0o3cUNPWHc9PSIsInZhbHVlIjoiUUFCeFhVTjYwZjZBUGM4SGhUTEVoUzdIbE9lTlBxVnZUUElDdXV6MTVKSzdkWmhlU0txeThLM3EyaTQ4WDcwWmluNlZnWGJLQkhFTW9XTU8vZGxHeGNkOWRaUzBJeFVCU3NyVXZxZEVTcFlIWnk3bVR5Z250anI3bDV1Z1Ntdk0iLCJtYWMiOiIyNDYyYmE4NjU1ZmQ4NzE2ZWRkZDhkMDRiYmMzZmE4ZDlmYzA0NDUwZGQ2NWE5ZjI3NGQ4YzBmNmE0YWI0NTliIiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 17:57:24 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Fri, 16 Aug 2024 15:57:24 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="https://www.admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="https://www.admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="https://www.admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="https://www.admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · dropndine.com

    2024-08-16 15:14

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Fri, 16 Aug 2024 15:14:46 GMT
    server: LiteSpeed
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.quickbite.store

    2024-08-16 14:59

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkRWMHlTYVA1TVlSMExYL3kwY04zdEE9PSIsInZhbHVlIjoiMEtZWWpuN3FmMzBPRjNta2g5VFB4ejc5SGRxd3BiMU00ZFQ0MXBxWFU5V3RqNGVPdnFkS3JpOS8zSndFVUlXbEpwZWtiZG9mOHZqeDNKTFhtbTJwUkFBc3JWTzEwczAzei9kc29nbXc4RGtpdG1HbG1DSmt2eWJVNU1aZ2R6Vi8iLCJtYWMiOiJkNTg3OGJkN2JiNDZjNTI0ZTQxNjcxNjAxZTIyMmUxMjZlMmMwMGIyMTRjMTk4MWE2MTFhMWJhYjY3MzlmNTU2IiwidGFnIjoiIn0%3D; expires=Fri, 16-Aug-2024 16:59:20 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IkVGaTczakpTNVdhVGdrdlJRazZKN0E9PSIsInZhbHVlIjoiVm96TEJSL3RHN0M3RzNVWTQ1UnlSUWIyVHpzMUh4UXBKL2lQb2dZTXpsS0hGSzU4QjUzSVo5bEREdVRWSkpZaFZXUktRTi81WFVYeDBwNW9Da2lSeUN0TUc5WHBWVE1sNHJzM0YrUFlLNnptcWQzQTFhOCtRVFl0NERna2x0WW8iLCJtYWMiOiJlMjcxYzNkMTI0M2U1NjY0MTU5NDc1ZmNmYjU3OGIzYWI3ODBhMTFkNjhkNjVjZTI3N2RlYmNiNDgxMThmZjcxIiwidGFnIjoiIn0%3D; expires=Fri, 16-Aug-2024 16:59:20 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 25888
    date: Fri, 16 Aug 2024 14:59:20 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://admin.quickbite.store/about-us">About us</a>
                        </
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · manage.quickbite.store

    2024-08-16 13:07

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImUzbjFHVk1QV0VibldNSWYwbU0rRlE9PSIsInZhbHVlIjoieWUyOFF1U1ExQXVOanJCbVhlT0QwdUJkRnhnL0o4SzVrSkZNemJ6WE1KRThlVFg3eitJaGw1UGJHdzNkalBTcHVIclQwMEVmMm9RTkZkQ2tJOXcvWFRzVERwbzM1dWw1cFpIR21pajZTUmVQc0YvWVVXRTJ2ODJoaTkzRXQ0bWUiLCJtYWMiOiI2NGY2ZGJlZDNkYTk5YWMzODMyNDc0ZjcyYjM1N2IyODMwMWY3NTkwMTMzYTE1YjNiMzEyMjRmYmI4NTJlYmQ4IiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 15:07:07 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6IjRYMVhpY0xMMGgvYis3dkFWT1RMcmc9PSIsInZhbHVlIjoieVBpZjNPOGhreW1jeUNDUERsK3ZDS1RPTzRXWjVuZDIrNzJUSGgwSVFYSXJFcXFVL0pQYTUrM0RYZUVIT05XU2JXNmRVbks0VURhTWxsSnFYSk5COStRUXlvd0dLeC9MbkxEWW55MTMrUTdCc1A0S0FCTVlPTS94ZnNCYXhvQXAiLCJtYWMiOiI0ZDA2MzY2OTI1ZjI3ZDFkMDA5N2JjZmE5NTBiNTBlZDJiMjQzM2ZhY2MyN2UwZmRiN2EzZDFkOGM3OTNjOWI5IiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 15:07:07 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Fri, 16 Aug 2024 13:07:07 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.freshbuygo.com

    2024-08-16 12:58

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Fri, 16 Aug 2024 12:58:55 GMT
    server: LiteSpeed
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.control.freshbuygo.com

    2024-08-16 12:41

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjVlVEZ1Z0FWWkNvNTdMUldmSVdwQ1E9PSIsInZhbHVlIjoidGkzQ1Y0aitJeS9uc08xdWo3Sk1FOGFKZVpYd0xPZFVEVFF1a2lnODZtTTFVSjBrSUZOT2NCTnBLQ2NqL3ZsUHMvOHU2c3BnYWNWOU9zbExqUXk5cm00TXdaUWwyakpIQXN1bFlncWFRYmxQVExKUEdQMDl1ZG5ZOGRjWHhFTXkiLCJtYWMiOiI1MDljZDM2M2IyZmY1ZWRmNjc3ZGViMGVkY2M2MjQ5OGU5NWJjYmI0OWMyOTFmMzNjZTkwOWExZWI2Y2MwNjU1IiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 14:42:00 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6ImZkdzJEVHl3aW9MMUFiOWJ4ai83RWc9PSIsInZhbHVlIjoiSmtvQWlFbVFUWllmRk9ScHFIMUFuNVF0U1JyeUptNU5FcS94elpEM09UTHVwZHErM0IwMFk0NTMydmpoZTh6NTJJREl0TzYrakFlMFFZcXhJK2JaM1ZDb1JJWmoxN3d0MnJ4aUdmNmpoTjQwMmZZMFFScWZFNjllNm1JK3FuOTkiLCJtYWMiOiI5ODkwMzQ0NmNlNTUzMjRjOWMwOWEyZDdiNGZkZDY1MWRmZTU4MWQwYzM2ZmY0MmI1NjQzODc3ZjM2MjExMDJhIiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 14:42:00 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Fri, 16 Aug 2024 12:42:00 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.saharonlinepharmacy.com

    2024-08-16 11:31

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: https://www.admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6ImVuK1pXRHdEeHh1L2grbmcxMUE2Umc9PSIsInZhbHVlIjoiL1ZQVGtiN2FucmhpdUZmMWR6bU4rbmxUSlRjZ09tSEd3UWpGWjdtQWVGbzV3d21jYW8vYytaRm1PbmdBVnZGTFY1Z1RUdDdabWo4S3JqTk9QNmRjMlBVeTlhMVUzMjVkZUpYbnJCckdiTGRXQkk1cUVDdWs3blI0VWpSTHdPNzAiLCJtYWMiOiI1OWJkYjVkNjczYjQ2M2YzN2M3MzgyODAwYzc0YjFlYzFkNDNiY2I5MjZiOTY2MjE3MWEyY2UxYmQ4YzM5NWM1IiwidGFnIjoiIn0%3D; expires=Fri, 16-Aug-2024 13:31:47 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6ImJIajBuOVlYcDRRU1pWWnhXNXNDVVE9PSIsInZhbHVlIjoiZ1JYMEFjZWR6QkZSdno2TkdzcnRrQXZqMTJRelFRb2U5V08zM05YcGlzbEMydzAvZ0VDTS9TcjRVVUh5alFmZGIrcEpwbW1BemplTUpQYjVhQTBtZ01uZWVtN0Q5bHFQMDFGcloxNjc4L2l2Njl3L3JGRlpIK2xnMXpVZWFxYmQiLCJtYWMiOiI4MTI0YTBjNmI1ZTg1ZDMyM2NmN2Q2NTgzYmU5ZjMyNmUyM2RiODRhMzE4ZmZkZGU1OTE3YThmY2RmYWU2MDc5IiwidGFnIjoiIn0%3D; expires=Fri, 16-Aug-2024 13:31:47 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 434
    date: Fri, 16 Aug 2024 11:31:47 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Redirecting to https://www.admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://www.admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to https://www.admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="https://www.admin.saharonlinepharmacy.com/admin">https://www.admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.manage.quickbite.store

    2024-08-16 11:16

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Ik13SXk1Z0F6NDQzOC9zYURmZ0E5Wnc9PSIsInZhbHVlIjoiYm16Q2RpWnVjRlNFODM0RVp3Z1pZSnY1RWFINjJrY2h4TUZpYUxWcXRPbkJ5UytqZHg2bmc2V0JYT3VBUHB2cEh5MzdzRkl4QWlPNCs4RlhuNnAyTjM5Q0FUUHhlUHZrTUlKc0FmYnd4bWZOWUx5Wi85bktadWFSVFZadFVkUDEiLCJtYWMiOiJjYmM3NGMyN2E0ZWU2MmRlNTE5ZGNjZjdjYzZkNTEwZTA0NWI3YjY4MzlhZDJhOWM0ZDQ5YmIxYTY4ZjNkNzEzIiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 13:16:44 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6ImdYL3VuOW9tMVJOTEpjajFXbUVIL2c9PSIsInZhbHVlIjoib1JZdGdoRmtFYnBtOUwydzhJZDMzbHNrNG4zOUxscE1XanJ1Y0hiMjJGMlAvRWxkNURjSnJTMHd5Rkh0aHJ2MFhFRTZ5Y0oyb2cxcVVWeVN0TE5vTDNqQnpWODNYeDNqRnhvU3BVaHRpZzh2azBCZWZTQjBXRHFISlFrWmZLdHIiLCJtYWMiOiJiNmZmMDA1ZmQ5MjE4MmY4ZTkxMWE0ODQ2ZDQ3MzE4MWM3YzNjZDliY2Q2MWVhM2NhNDlmNzAzOTgzZTMzMjVkIiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 13:16:44 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Fri, 16 Aug 2024 11:16:44 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.manage.quickbite.store

    2024-08-16 11:07

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlZ5MHRZMmJQM2FMcitmVkxxTHVueGc9PSIsInZhbHVlIjoiRW9IS204UVJveUR1ekNqcmxrZ1RpN2l5KzQrS2JtWGZyaUFSTHlwK1AvWXBFMU9DY2lOVUt0bnFsbHo4V1lDUjdEamdyWjcwV0xVQW0rYUx3aDN0RG9YWkZIR09lYjRWaEhTa1B5RGd3VTJhWFpuYlNRV05VS0xtZ29xUzNHQ3EiLCJtYWMiOiI2NDYwYzY5YTRlNThjOTA5NGJiZjRlY2M3NjFlMGJjY2FlZmZmOGUxODUwNTc2MTQ3OTQ1YWEzNzNlNTI3YWQ2IiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 13:07:29 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6IkN3eWR0ZmZkWTBkdWwrTkFVZEs5TFE9PSIsInZhbHVlIjoieGZwVnR4bmt6RW50c0JYOUtPanJ0aExyYmZ1MW5vRHpMTjBTTjc0NEJhOHRUMFlqSmJ3UVFjU3BHdjJnOXlNQ0k5RDhIMXFCL1NiOHovajJ1Wkc5QmRCbU9jTnlxTXNMazlDbE12SzNiMWpOREEzSmkyZ2dPendxWE9lMXlUaXQiLCJtYWMiOiI0YzllMTNiMzgzOWNiYmVkMGRmNjU3OGFiZjg4MmI1Y2VkY2NjNWIyYmViMjk3YmE2NzM5YTJmOWExODYwZjExIiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 13:07:29 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Fri, 16 Aug 2024 11:07:28 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.freshbuygo.com

    2024-08-16 10:31

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Fri, 16 Aug 2024 10:31:23 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · dropndine.com

    2024-08-16 10:25

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Fri, 16 Aug 2024 10:25:10 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.dropndine.com

    2024-08-16 10:17

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Fri, 16 Aug 2024 10:17:49 GMT
    server: LiteSpeed
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · cpanel.dropndine.com

    2024-08-16 10:13

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Imh6QzcrZE1KZmpHbEMyeWI1RTQ2ZWc9PSIsInZhbHVlIjoiQW5QUklsSW0rVUQvdGR1M2ZQMy81RC9yczNRRHQ2N0dxZ1ZGWFhlOHg0RWlaOXBONmRnOHpZcytHR2ttbEJpUUhXV2JiSjlNSUozNldDQ0loTlJ2eHk5TXh2c3FqRWRkWEFnWEhJOFkzMVMvVzB5eVM0WHpaaTV5YnlIREQrQ0siLCJtYWMiOiI1NjU2MTE4MDI1YWM2YzgyYjUzMDhkNTQxYzBkZjZhM2MxNzVjOGJlNTYyNmU1N2Q2ZDA0ZmNkNTdhY2M2Yzc2IiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 12:14:01 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6IjAzTnNvL3RraTdYaWhkWk9OYXNTcUE9PSIsInZhbHVlIjoicXZxT2lnVjVhU1FRdTJsdGpKbFFwU01qZStIQ0tVSkRFalBsTzZvSFFhaWNyUnRTcll0Y082ek4vaUlPQTc3ZFluZ2d1ckpZRXVBUHJ5Q3ZvREtQN0JWZkpjWXVVbFZLanF1enpJb0dyUncvN0xPc3J6N3FIOUZOSkk1K2NMeUYiLCJtYWMiOiI3NDZkNGVkNjQ3N2I3ZWIyNGRiNTkzOWJhZjk0ZDU3NTFjYjg1YzcwOTVlOWIyODFiYmZhMDg5NjYwMTM4ZjIzIiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 12:14:01 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Fri, 16 Aug 2024 10:14:01 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.cpanel.dropndine.com

    2024-08-16 10:13

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkpZSElkN0lSWm5ucS9pSGY5cmdocGc9PSIsInZhbHVlIjoiM095N0JZWENVK3NWUy83bUVFNFRWSzk2dlpHQktZV0tkckNFdWdVVFJYTFdDeGJaWExBaE0rTGM5OFRrSVhjYVR6QmR4cEYvTzNrY0l6bTZqZ2JjekxtRUtLWmhuTWVTNE1zT0JIRVdWeURCWCtlcDV6MWl3R25nVFFlMGZuNisiLCJtYWMiOiI1ZGM0ZmM5YTIzNTFhYzk4YWZkMmQ1MGI4ZDU2Njk2Y2E1MjcwZWFkNGVkNTk0ODMxMmU1MTJmZThkYTUwOTFiIiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 12:13:49 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6IkdPS01ZeG9yRy8wUmNsNDFjb203dXc9PSIsInZhbHVlIjoibDVDMU9kbzZLcDdwNDFqTS9CYmhEeWdWdWtZa0lwcFAwSlhQZGs5RzE0WnQzdmVWNjZrRGg2N3ZNay8wVmxQcTA0M2hvbTcxemwxUnY5U1pjaXhPNFBsdHYzMnovcUlWb0FGT0t0cEU2dXNoWlo3NzhCMUxtK3RTOEFmQzNuZy8iLCJtYWMiOiJlMWIyNDlhZmM5Mjg1YWNjM2FkNDc5MGUyYWI0ZmQ1ODZmYjk0NTE3ZjM0OWJmZDNmNzllMzgyZGNkNWFhNDQzIiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 12:13:49 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Fri, 16 Aug 2024 10:13:49 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.dropndine.com

    2024-08-16 09:27

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Fri, 16 Aug 2024 09:27:53 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.mydreamshoppe.in

    2024-08-16 07:59

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Inhmb0V1ckNHR2NwN041c1I5SkFSOWc9PSIsInZhbHVlIjoiSjRVeUNqbW1OaldhOHVOUTdDY3RjL3VwSkhSbGZBMlhJSlpLaWFHWjFEYjZjR1o3d1AwRFczRHV2OGVMc1Y5cVo2OVYzV21FaWx3QTVFZW9FUFNoR1dZejI3VmcxaWlqOHFtenQ1SEoxaVhUN1FzQStaMU9WUlI5QVZPMFEza1giLCJtYWMiOiI5MDIwMDA3ZmZhZGJmNTU5YmEwOTM0ZTg2NjQwZWUyYTZjNGMxNGJjYmY3MjI0NzZjMWQwNGM1YWI5MTIxMDgzIiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 09:59:30 GMT; Max-Age=7200; path=/
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6IkVwZGdObGNta1lkWE14UXFOLzNWSmc9PSIsInZhbHVlIjoic2VGUnNHa1lCTlY4ZXpqb3VRWmVGUnlIV3RCQUlqSmtjUGhJeWtkRFdMTmRheS9kNlhIU3oyNUlhc0dXYy9wRGhkcjFXWkhaM0FJL1c1eU1BZHVJRFJ3Zzgrc0hia3VLL1lTaS80Y1BtUlVsQ01JVFBWZXUvbEFPUVM0eURVVzEiLCJtYWMiOiIzZDlhZjg0M2U1N2ViYTFkNjViMmYzNGU1ZjAyNjEyYjJhMGM2MTRlOTdlNTBhZTdkYTVhYjUzNjEzNTM2MWU4IiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 09:59:30 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Fri, 16 Aug 2024 07:59:30 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="http://admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="http://admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="http://admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="http://admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · manage.quickbite.store

    2024-08-16 07:20

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkdxcStGLy9ZbktJNkMyM1FaTzhheEE9PSIsInZhbHVlIjoibUh2U2hDZ3NGZm9YV0RTaXpDSU5STm9tL0tQYlhiWGxtV1pIQ2FtSlpEdmEwd3gwOVNSRlludUo4UGp3N3BVZGl4VVVPNzRNM0dqU0NGbVBYT1BReVcrUVpWUVlzZkZ4TFRwU21oanRsOWhqZmtXazUrZ2NqZ1F3L3ZBWUR0dmkiLCJtYWMiOiJlN2Q0MTJhYTczYWM4YjUxMmIxYmI5Mjk1ZTEyZjk2MzNiMjNiMWYwODIyZjIzMGZmYWJjODc1OTljYzQyMmEyIiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 09:20:37 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6IkZVeitZV0FWWTVQdGx2ZDR0aHdyb1E9PSIsInZhbHVlIjoiM0c2UStKRUUzWnI0TzZmczgzLzUzKzExd3VGYkluTE9wRXV1R0hzWEQwZDh2ZmRsZUYwWlA5VWVpdmhocEFxcmZReTlVY3lhSS9PVkdzRXkvdmVnUEkyRXYxWDN5c2xKQ3BGd0ZFc1B4SDJhbjZEM3kwa0dQWDl4bi9LeXhxUjQiLCJtYWMiOiI5YzY2NjA0MGNiZDczMzRmM2UxOTNmZjQxNjJhY2IxZGNkNzE1ODI3MjJhNmY4NDU1N2ZlYjU2NmEwYjEzMjAyIiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 09:20:37 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Fri, 16 Aug 2024 07:20:37 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · cpanel.dropndine.com

    2024-08-16 05:08

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Im42c05zQjN0Q3NRdHBHdXd4djFIU1E9PSIsInZhbHVlIjoiSHdOeDJZcVI0S0JxNTRtM2xUSXE0di9aZDM4M0RvMERKU3Qrb0YrOHhSV2p5RWpOdk1acnV6V0tIYW5aQnIzNEI0ZVdFNk5PcG9uL3h0K0pBMm9kWVQzQXlzeEFoQXBsSnJuM09Zbkkra2tYMFpCOEhjVE5INnh3T1ZHbnNUUUEiLCJtYWMiOiI5NmZiMmExZTQ4YjM4YTBiZmIxMTgxZjgzNDEzMWE5OWJlZWRkNTM5MjdiMmViZTRkODVhMzE0YzM0ODcwNDdhIiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 07:08:58 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6ImRIdnFqUDJuS2w3TTFZbWhaOTE3SXc9PSIsInZhbHVlIjoiT3VtSGZNbVcvYkJraHM5NU5LSGZNS1NjOEY2SldyUUhoNUF3bDdJZ1VuR0V3d2ZYaUhURGxYb3ZvMDN0MXRmbUVaTCtoRmYvRFg4VGMwdDJzcXd6a0luQUVUQzlXK09ENEtodWFZdzJVb1kyMlJnZVN6d2REaHJSNTZmMzVaS3oiLCJtYWMiOiJkYzJhNWQyZDE3NGQyOWJkMjAzYjcwNTRiYzI5YTZiZGVhZTQ0NDM0MjI1YmI0ZTFiMzIyMzVkOGU3NmU5N2Y5IiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 07:08:58 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Fri, 16 Aug 2024 05:08:58 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · control.freshbuygo.com

    2024-08-16 05:08

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlBFQzRwbzJRTVZkN2V6dHBRWFovMGc9PSIsInZhbHVlIjoiNmNIRjVIblkvbFZ1NUpSZWZhWHk0bzBnK3VlSWJlTlRqWk1XanZUc1hQd2ZScC9obWZMcVdCeXRhVVhIcDVUb2RSV1F0Qk14aHV1T2FOMzJhUWtOWm9kYk9hdDVudEYxRzF5aGFLQVZFV2Z5cHhxUHllaHlFQmJZeDVqd1NNdysiLCJtYWMiOiIyMTQ2ZTY5OTBmMjM4M2I3ZDZiMGRkOGRkZWU4MjIwNTI2Y2U2YWI0OTlmZGM2NjRiMzQ2MDc3NGFmN2ZiNWQ2IiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 07:08:33 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6Ilk1a1hEVVFCTmJHQ2F0ekg0ZXZqRlE9PSIsInZhbHVlIjoiS2FiQlQ3S2xTRm1JM29qYmg2aW9tKzJ4WlhYL1FtRHNEM09majRFaHhtaXhEbjBMdWZ5cWZYdUlxUGZJWEdyNy9DenlaVUx4RzJBUDZPUDJIeGJRcHJjcXB4K2d2OGZCeWRnaDFRRExBQWU0eHlONy8xSmVHTXU4d0pWOC9LUy8iLCJtYWMiOiI0YTZhZTgyOThkMmUzNjMyOTk4OTgyOTVkZmQ1ZmNjMmMwMjY0MmQyMmE3ZGRmYmI4OWE4YWNhY2EwMWU5YmYxIiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 07:08:33 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Fri, 16 Aug 2024 05:08:33 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.cpanel.dropndine.com

    2024-08-16 04:21

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkJCMDhKaVR3bUJSYXBDVW9iTVVrTGc9PSIsInZhbHVlIjoic1pnbjBrQXhFN0Y0blFsUStGYkt3bTV6MTBxd2loemRtTXFFMmZUM3ZnWUtUNjVqaS9TcFJRZWZzWlBjdTdTM0I4b0V5czBrOW9mSGJVMitvV29kejlPZFh5STlHbGo4ejJLdUxkN0ZzWWFuWGhmUisrZ05IdjBhRDdlbEowUjIiLCJtYWMiOiI1MDgzMDFiZDk3YTg5NGMzN2E0NTM3ZmYzM2M2ZmQxYzZmOTA1NzM4YmRmODBiNTlmMTEzODY3NjlhOGRhMDNmIiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 06:21:14 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6Im1yZ3cxd0xkV0V0UzZPbFFCcGNnNGc9PSIsInZhbHVlIjoidkw2RFV3VGtxblRSQ3JLM0JXQnNkTHRWSzltRFNha2F5RitZa2JzMnpxNEN5V0dvSDFjSngweU12cnhvSHl2NzBwdGx4WVIzeWRCRzlVSC9vOHZ0em4rVTM5ZkxGTWlNTTZZcXFveFNBVlBjTEtqblhyaXZQYjNmYWQ5NkQwT2kiLCJtYWMiOiI2MTEwMjZjNTQ2ZTc2MjNlZmZiOTk2ZjY2NWJjMThjYmY0YjkzODA1MzYyNWU3ZDU3Mzg1ZjQ1YjhhYWExOTA2IiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 06:21:14 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Fri, 16 Aug 2024 04:21:14 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · control.freshbuygo.com

    2024-08-16 03:33

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImVET0FFQTI4L1Yvd000ZGYxUGR4UXc9PSIsInZhbHVlIjoiOWMzd2hrODYrWWxFVUdNTFdOL2hIbU5sY2VYZ0RZdGllT0xqai9qMzJqbERIMURJRkRoaXNYQ2R0NFBkU00wbFZKdmlTd0xlYlQrY1ZoU0ZERHcvTHFXQTJDZ1o5SDFib0hma1kvUmNGZVBLcFB0SUgveGRLYk1kamV2OWNtd3oiLCJtYWMiOiJlZmU5NDg4NTQ1NjJlMDhjYjlmMGM5MjYyYjNlNDg3MWZiMDZkN2Q5Mzc5OGU0M2I3Zjg0OTlmMGIyMjBlMDNhIiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 05:33:36 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6IjFYU1k1NEwzZHBIVUZCYXhmZGJGNFE9PSIsInZhbHVlIjoiYWpSdGw3K1ZoMVRoNGt6R21iZXI2WDdTSkROam9CWkhSOTR0OFAyTzB4ZDA3ZFJmZTdBQW1LdXowNkpSdmt5a09Kc3JCZnZLSnRwbThrSU5ORWxMemdaVEQ0dlp2N3NvRS9VUTVyZzdlNUpqbzMwcEtWbnVGRWpDVWdhWTlsVlkiLCJtYWMiOiIxYzNmYzE1OGRhZTY2YmI2MmU1ODcwMzZlMWI3YTI4ZDQ5OWJkMDdkODkzNGNkYTYwYjEwMjYyMmZjYmU5OGI2IiwidGFnIjoiIn0%3D; expires=Fri, 16 Aug 2024 05:33:36 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Fri, 16 Aug 2024 03:33:36 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.saharonlinepharmacy.com

    2024-08-16 02:46

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: https://admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6Im5tZTc3L25Qa1piYUFCaVpLZDg3U1E9PSIsInZhbHVlIjoiQ2l1OFR2Q2YvaDVhYTRVekRQWDQ4SFl2Y0gyV3VZNGx6dWlsVGltN2N4YWd1Qm5kT3ZMZmNiN3dGemZEaW9pRkxROEQzd0wxeVlhQW5hK0EwZG9BZ3Q1ZVZyQjRlbDBRWWtwTy9GM1o0RU5maFpNVTJySi9ySFlpUXhlRW15aWgiLCJtYWMiOiJjMjc0ZDYwZTIxMGFkNTcyN2FhNmZmNzBiYTI4OTRmMWVmZWQ4NmU1YzRlZDA1ODY3ZGQ5YTk4MWU3ODNhOTU0IiwidGFnIjoiIn0%3D; expires=Fri, 16-Aug-2024 04:46:07 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6ImhLUTdLNitObCtpTjI1Um9mL3JpVWc9PSIsInZhbHVlIjoiVjhsYllMdEUrZjJzNERtVWg1WS9ieWNqUWVhWEc3VmFqUk9iMDIweXZ3cGRNakpGZkoxSHl0aXpxUG5TeEh3Q1J6NkVhOVpkSDAzODVLZ3JQUWI4Mzd3TnZWNWVKRzJ2OFZMajgrV2VWNmZhYzc0K1dGNEQ2MEVwR2ZJU1NJNVgiLCJtYWMiOiIwNzgwZTQzODc0MDJkYzA0OTFjNjNlMTMzYTM5NzcxY2VhMjY5NzdkYTZiZGRhYjI4ZGJlYzdiNDk5MjljOGVmIiwidGFnIjoiIn0%3D; expires=Fri, 16-Aug-2024 04:46:07 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 418
    date: Fri, 16 Aug 2024 02:46:07 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Redirecting to https://admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to https://admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="https://admin.saharonlinepharmacy.com/admin">https://admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · saharonlinepharmacy.com

    2024-08-16 02:18

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Fri, 16 Aug 2024 02:18:38 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.saharonlinepharmacy.com

    2024-08-16 02:05

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Fri, 16 Aug 2024 02:05:30 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-16 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.quickbite.store

    2024-08-14 23:36

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImdxTVk3NmdKTFlDWlBqVC9BNlQ4aUE9PSIsInZhbHVlIjoiSWdJaTVSQWtOTk9GaVFWQm9zdXhUYXlJSDFmTS9sa0RDNllVMUp1RXllYWhmUitjN0hjQUNSQy9DQk1tV2JjQVhVb0FLUTR1M1luUFQ4bUtIajBReEF2MDc0enF2TW4xUXZnUE16WXNaMVN4OU92RzFmbW0zWHNjNlNxMWw3WmsiLCJtYWMiOiIwNWFlZDc0YjliOGU3Y2M5NDYzYThlOWY5MTY2YWQwMDhmMTZiOWI4OWUwMDg1OTk5MDAxZTI2YWRjOGZmMjJlIiwidGFnIjoiIn0%3D; expires=Thu, 15-Aug-2024 01:36:08 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6Iko5TXJZTHM4cUsvczZpaDlibXpkdVE9PSIsInZhbHVlIjoidnkzVC93OVkyMkhXdFdMTkRQOUllQW04Q1BIeUUzN3RxUnhjb2F1cVVNdmVaeUZYaGZodURwaHozTlNMODI1bzZZRU8zcTJQaHJEc2RXdVV2WUJLTTZzNUhHcVM0d29FNzdiUEZ1bnpLNVUySEI0M3p0Q1dzRi9jQ1dYdE12QjkiLCJtYWMiOiIyMzc3MWQ5ZjcwZDI3Mjc3NjhmOTEwNDVmZjM1ZjRjZjhkMjc2OGY4YzA4MTAzNTYzODY3MGFlZTg5YTZmZGVmIiwidGFnIjoiIn0%3D; expires=Thu, 15-Aug-2024 01:36:08 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 25926
    date: Wed, 14 Aug 2024 23:36:08 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://admin.quickbite.store/about-us">About us</a>
                
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.quickbite.store

    2024-08-14 23:14

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlIwaThDdkI0N2tlY3Z4d1pVUWNVcGc9PSIsInZhbHVlIjoiNStjVkdTZ29aVU9uZWd3eWpEazVLQ2FVR3lDV25Vc1NBNUxNQVV2bFY0VFVLdFJxbHBrcmh5ZGlBZnNFeXI4Yk1aWEJta2ZVQ1JnZjFLa2djbmpaNnh6RTEzVm1mVWlCYkM5WTB6ckdmVVJEUGRxb1B4N2JlMG54TTdtMzVySWgiLCJtYWMiOiJmYTY2Nzg2OTlmZjhlYTliYzgyZTQzOGZiNTRlYmU2MjkxMjczNzg1ZGE2NmQwY2I3ODg0NTYwNzA1MzE1NmY3IiwidGFnIjoiIn0%3D; expires=Thu, 15-Aug-2024 01:14:43 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IkF1U1hHeGRyZGNLMElKdDlYNlpLUVE9PSIsInZhbHVlIjoiK1FEK1ozM3hqYmZxeUMxT2FBc3pJSXJsaU9pZjFUdDlFSnNSY09nYWVJSDU4SVBUMXhFY0V0Q2ZFVGdiZGRwWjB1VnNzWVNtdFNGTTlJMkx3aE11ZkltMDdxU3hLV3FMZWh1dFlicFJOaUt4aFdtRDN3NFhkM3V2NkhyYWVNRXciLCJtYWMiOiJlODRjYTc3ZTlkZDBkNjY1N2NmMDliZmM0YjQ1YWY2NGI1NTZhNWU4NDNiNGVjMjE2NDk0NmI0NmMzZThiMjBiIiwidGFnIjoiIn0%3D; expires=Thu, 15-Aug-2024 01:14:43 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    transfer-encoding: chunked
    date: Wed, 14 Aug 2024 23:14:43 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://www.admin.quickbite.s
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.saharonlinepharmacy.com

    2024-08-14 22:29

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Wed, 14 Aug 2024 22:29:16 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.quickbite.store

    2024-08-14 22:17

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Ikt1Zjd3Mk05b1hEL3MxajVxc2V1R3c9PSIsInZhbHVlIjoibnZIWkVFaFJiM3plS2RXWVZTaDY2Zjd0Ri9nL1JrRUZsVWQxU1lXNUp0Y0hDd25YWHJuT2pNZW9EVklvcWlWTitKREtUU2ZFSTlLZFBSSlhzd1QwaWJnK2dwcXRMNkxpMkY5M0VROElsdkpqZEU5Z0xMTnd0REEvSU0wVDM1RW4iLCJtYWMiOiIwNGFjMzQwNjExMDIxNjI3YjIyMDIzMDhmMjUwZjE4ZmI4M2I2NGRkMDVmMDQ1Yzc1YWUxYTNjMTM2OTQwOWY1IiwidGFnIjoiIn0%3D; expires=Thu, 15-Aug-2024 00:17:21 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6Ik93YUxEQVlpMFFBUzBzTmNWbExiRXc9PSIsInZhbHVlIjoiUUZraW9wb0JGYmpKVXI1bVZiV3RFclMwYWpnWmZMbCs1TDgxMWRQOStNKzJUSXhLd2JoOFhqV1FOb0RydHVxZjFuU3doL29xZ21hNDRjdXoySVJ0ajVzT0htYnlya1FWeGk4NkZrNWFEbktVRVU1YzljYmZGLzd6WUpZcXN5YnQiLCJtYWMiOiI2NzZmODQ0MDUzZWY3Y2UwNDE5YmNjYmViOGQ3YzZhNWE4MjE4YWI3YjRiYTQ3NGYwNTA4ZTg2NTdhYjFiOTNiIiwidGFnIjoiIn0%3D; expires=Thu, 15-Aug-2024 00:17:21 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    transfer-encoding: chunked
    date: Wed, 14 Aug 2024 22:17:21 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://admin.quickbite.store/about-us">About us</a>
                
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.quickbite.store

    2024-08-14 22:15

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkJRdlBqdmFPMXhZMTF5OUpGZEszeHc9PSIsInZhbHVlIjoiU3pNQXlNUlNjTnR5N3FqRVdrU053SnNJZmdJRXU2UDRTZVNVcnlEQ1lEZWJzWitpQi9hTXQ0aGNBVERBbWlucE5rTm5aNUpxZGhTV0RwRTVRTGxReDBwZlRoMDAxcFZUU1hpYldrV25hL3lYcUQzSGkrYm5XdjY3TnRtNzNlL0wiLCJtYWMiOiI1M2M2MjFkZmI2OTgzNWU1YjM4YmI3OTdhM2NkMjZmZWJkMjU4NjFiOGZmOGU3NGRmMjVkYzY1OTBhY2E2NTAwIiwidGFnIjoiIn0%3D; expires=Thu, 15-Aug-2024 00:15:25 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IlZoWFlHVWFoT0JSNnVWVjU5SUFCTkE9PSIsInZhbHVlIjoiU3dhdFRJSElkemY4UEh0aUo5dkdJMmQ5OWo1SkhaVWIweEJLa1NWTG4wTFg4TjUwazZlMTBqSHFITXFBekhpMmk1RUZ0L1pTZU14YmpYbnZnMXArQ0J0LzIxNkxVSVExQUtDa2FKSU52K2pzK2VrTXMzc1g4aFdyUEcrbkxveDciLCJtYWMiOiJkOTcwMWM3MTI4NWU1Nzk1ZWUwNDRhMmQzM2M3MjQzZDFkMjYyMDA0ZjQ1ZGVhMmVmYTQxYjBiOGYzNTBjOGUwIiwidGFnIjoiIn0%3D; expires=Thu, 15-Aug-2024 00:15:25 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26040
    date: Wed, 14 Aug 2024 22:15:25 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://www.admin.quickbite.store/about
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.mydreamshoppe.in

    2024-08-14 21:43

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjZ3WG8zTkJ3N1Uwekh2YUU1emlqTHc9PSIsInZhbHVlIjoiSWNBQ2RSVWo2R1hpTWFIMHhpOFNYWHcvcTRTNVYvV1dvenJCeXhNQkdZVysxYlJ2bjhGTnB5RklTNHlMWWJJUGFLUENjdEVyMUNyc0w2aFdtbjBpZHF6a3l4dWprWEpIS2lETGY0MmwwWkR2WGRDanJoMldUZDRLemVwQytSMWciLCJtYWMiOiJiZDEyZDBlZmE3YTdiMDVlNmFkZmRiMjMxM2Q5YmEwMzlhMjdiOTI5YTEzMTY1MWU4OWVkNTZmOWNhYjJmNTQwIiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 23:44:00 GMT; Max-Age=7200; path=/; secure
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6IjViYUYrb1B5RllWQXNENGs3R094dUE9PSIsInZhbHVlIjoic2pXNkZ3YmhSRHh6dCt2U2lGUEhjTnBMS0xEMEh2cFRiZXJZdko2V1hQdjdGMWVvVzB6eTAvSFRtVkxwNzdISlJVdlVNdHNFMVRucE52OEZFM0hBbkRtTVBpK2xQL1htVDRHUjJGTlhrMVM2K28vSEtWamg4WFBqMmFWVWFYTFUiLCJtYWMiOiIxNDgxYTNlYTA3ZDlhOTJhOGViZjk3MjY0OWM0ZjBiMDI1YmNiMDdkZjIwMTM3ODk3ZjAyYmI4M2RjNGQ4YmZhIiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 23:44:00 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Wed, 14 Aug 2024 21:44:00 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="https://admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="https://admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="https://admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="https://admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.quickbite.store

    2024-08-14 21:43

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IitDMTR0VzRoRXMzbEt0d3l3RmlWN1E9PSIsInZhbHVlIjoiRWdJMm5yc0dmRlRwWHhGWi9NeDdVZ0xZczV6UVRNaFhaZ01UalVHTDNtb2ZHRXYwSnBtVzkvQ0Nibkg1MG1QSXMxQitUeW0xb1Z2WDZFZlZXdXVVOXphZTJST3JiaWZtVk1ISldDNm5WWTZMWEk1eUtSaWFoN0JBcXVlMVJrUUIiLCJtYWMiOiJhZTBkZDRiMzc1ZDJjMjNjMDhlYTNjYjhmMzNmOTEyOGU5NzJjYTYxOGUzOWViNGIxYTQ4NjA4OTI4OGI3MTM5IiwidGFnIjoiIn0%3D; expires=Wed, 14-Aug-2024 23:43:49 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6Im1ZZFd0WHpuVFM4V3YzR1pPRU5md3c9PSIsInZhbHVlIjoicDJJMG9rT0s1N3dHUmVFYU1iZVA1OTlMRWh0cGg0bWtuY3B0SWxXQXN5Ris1TUpXcGcyeTgzaWxZbVZnTHhDU3FEMVpsTlJ6NUp1TENrZTJaSlo0bXlmNjYyK3ZQaWw1KzhlcmJta29ZNlczNy9qT1FvTWJ2cmk3Nnh6WVB0TXIiLCJtYWMiOiIwODRhYzZiY2ExNzMyNmQxMGQyMWZiNzVhYzMxOTYxOWJjZmQ0Njc2MDIwMzYwYWY2YzY2YWMzZDgwNDMxODUzIiwidGFnIjoiIn0%3D; expires=Wed, 14-Aug-2024 23:43:49 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26078
    date: Wed, 14 Aug 2024 21:43:49 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://www.admin.quickbite.s
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · freshbuygo.com

    2024-08-14 21:34

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Wed, 14 Aug 2024 21:34:37 GMT
    server: LiteSpeed
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · freshbuygo.com

    2024-08-14 21:07

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Wed, 14 Aug 2024 21:07:56 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.saharonlinepharmacy.com

    2024-08-14 20:10

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: http://admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6IlNUcXAwazZyMkpRcDIzTnFHSUhMcEE9PSIsInZhbHVlIjoidjQzdU1BdlBmajQraUtHVHE0UTNjOW50WjFOYVRQaXBsTEtpcHpLQS9WL3l1SUNpb2pJYlZPKzk0eGpZQjgvYUM2elJkY0ZucFVYdkx5aVJiYWdhV0JTWnhtU2FTZEh1QTNia25aSlBjRlI1bFg3aW9MbkNwL3dpdVJHTjczRjEiLCJtYWMiOiIyYjc5NjE1Mzg1OWRkMmVmZGU4MjYxMWZiN2E0ZDJiYTA3YTIxNWM0YmU0YWFhOTNhYmRlODE2YzUwMmUxNzI2IiwidGFnIjoiIn0%3D; expires=Wed, 14-Aug-2024 22:10:53 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6IkVoTVJ3ZUlzN0JkaHFFOWFxQWt5S3c9PSIsInZhbHVlIjoiQi9ZcElaK2lVR0wwZXFLTEhBc0I4Nm12aXpSQkdVM2x3NDIzR0h0WG1ZaWNGTzQrQ2ZWbUUvZ1FZUmUyUXFUMU9kUU0rRlBLdGRiaytlTUd4UTRrd1FUcTUvem9yVWpWb08yNTVrYUNzTXB0R2dPOVNWbzc0aGQrQXdJK3Fla2siLCJtYWMiOiJlZTFhMDBlZjNjN2Q0MjI2YjdiYTRkMTJlZmNlYjk2NzRjMGYyN2I2MTQwNjk1YjBhNzcyNGMxNjcxMzRmYzZjIiwidGFnIjoiIn0%3D; expires=Wed, 14-Aug-2024 22:10:53 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 414
    date: Wed, 14 Aug 2024 20:10:53 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Redirecting to http://admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='http://admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to http://admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="http://admin.saharonlinepharmacy.com/admin">http://admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · saharonlinepharmacy.com

    2024-08-14 20:00

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Wed, 14 Aug 2024 20:00:11 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · saharonlinepharmacy.com

    2024-08-14 18:07

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Wed, 14 Aug 2024 18:07:21 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.saharonlinepharmacy.com

    2024-08-14 18:06

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Wed, 14 Aug 2024 18:06:30 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.quickbite.store

    2024-08-14 17:47

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InYvZnJoQldLVnUvTGYxcEl1WFpqL0E9PSIsInZhbHVlIjoiVTlEdUc4UnRZZzBHWnRWbldPd2ZJLzNqMTIzNUw0VzVmQnZOYjN4M2Y4WVppb0QxNjY5RXVUUlZ6MlFIT2szU0p1OW9EazRqaStoclY1QXNZeFl3VGNtNzRsQTdQMCthNkVscjFYd0NpRVhLbVdiMFhGLzduZlRBN0ZaU1lZK1AiLCJtYWMiOiIwOWRjYmQyY2Q2MzkyODYwNGExNjNkMThlNmQ2YmI1YzI2MzdiYjRiZDViZDZhODE3OWM3NjE0MmNkMGVjZmRlIiwidGFnIjoiIn0%3D; expires=Wed, 14-Aug-2024 19:47:36 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6InpnKzlack9sUXhZakRMM2FpQ2FSVGc9PSIsInZhbHVlIjoiZWR0QXpFL2Rsb0k5ZFdEVDdPUS8vWnV4ZVJyVytReklYamozeEFJY1VRSVdHem5wbEJZZEM1WVRnMVZFOFBVRDhSSFJWTFY4bVdHTkFCbmZPMkNlNkNBMG4yR3FUc1RqUUtMQVE3ZHI2UmtoMjVnSnNMZHRoQ1BFTDZSZ0MyRGIiLCJtYWMiOiJkNjIwNDI1N2ZjOWM2NWI0NDQwMDkzODZkMjdkYjY4ZDI1OTkxNTk1NzY1M2YwNTM2YWZhYmU1OWQ3ZWFlY2NiIiwidGFnIjoiIn0%3D; expires=Wed, 14-Aug-2024 19:47:36 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26040
    date: Wed, 14 Aug 2024 17:47:36 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://www.admin.quickbite.store/about
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.mydreamshoppe.in

    2024-08-14 17:27

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlVCMlBUNmJUM0g3UU5kQjhVM2hwakE9PSIsInZhbHVlIjoiTE03UFduVmdDTHJzbHVjOWtkTldBVHRWMndUNHBFWmtFUVQxSkNKcDFlZzRncjFwVUNxQkphTlZUak5TUEFGOXhjQUFiamd0SEgxa0pXZDR3TVI4bFQ0Z1JRamg3Y3dtcXBYNEJyYllaWWUyTndaWkhIMjRsQWYrL3I0dVJpU0siLCJtYWMiOiJjZTNmZWM3NDJhNzcyNWUzNDI4Y2VhOTg0NjZiY2VmZGUxYjdiMTdhZTk3NGM2YjJlNGI2NjQ1MThlYTI5MTI3IiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 19:27:28 GMT; Max-Age=7200; path=/
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6ImZrQmtFYXRzbHlGWVJldEhnMVo3cnc9PSIsInZhbHVlIjoiWG5hS3BMbk1hempHMU8zRE5UaHFhZlp0U2xZSHBxenJsZS8wTkVwbDl6aG1oY2lGTEFxUmZiMXplUFB2ZGV3czE2WWZKUWltNmNoUE5vR0taenBlbnR5R0tMUzJtbmRjcU1YYWhMNDg5S3YvRnIxNHFYTUNDSXFIVEcvV2d5T1oiLCJtYWMiOiIyNmFmYjdkZjZiMTA0ZGJjZDA2ZWI2NjQzM2Y0YmRiYzdjMWQ3MDFmZTFlOWE0OTg3YzE0ZDFiMDI1OWM3Y2ZmIiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 19:27:28 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Wed, 14 Aug 2024 17:27:28 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="http://www.admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="http://www.admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="http://www.admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="http://www.admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.quickbite.store

    2024-08-14 17:19

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IllJamdXZ0V4TEpZWVVKekJaalQ1M1E9PSIsInZhbHVlIjoiWVFkdVdHYTU1MnVsYk9VOVN6dFZIRTFHM2tTZkpNRkwrdWN6b2NybHNMdTBmK3JGSjBSYmo2ZjRTdklIOUhqYXE2RUgxeURBM2g1c2RnOXlUZ2dpeDVBTGNBTVZhc3JwUWtidDNOeWlCMXF0YXNRRTcrMHFqZW0yRDR3UkJkdk4iLCJtYWMiOiI0MDNjYzk5NjIyZWRkMWRmMmY4YzdiMDk5NGNhMWUyOGJjM2JmMTg5NDBiMzE5ZDA5NzE0MDQxZTlhZjk5ZDlhIiwidGFnIjoiIn0%3D; expires=Wed, 14-Aug-2024 19:19:41 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IkMzdHB3MGlUK1lybjVleTRhM1JTb3c9PSIsInZhbHVlIjoiZHpMTytZUERCME4wMlk3a2NRU05uVjM1SzlWUzlaTkVtYUx6L0RtSmcvOEY5ZGNmWmc0N0czUDhhVEh3S3ZXc2ZWcEpyOXkxeVJLM3ZiY1l1Qll5NEovMTBjZlNIMEF6NDFmM3hMeS9xWFB1d2Q5WVJoaVdhM2FPWUV0UFlYVDAiLCJtYWMiOiJkOTU0YzI5Y2FhNjc3MjhjY2IwMGJhYzBlMDY2ZjMxOTVmYzYwYTkwNDY4N2VjMDZiYjBkNjBkYThlOTUwMTdkIiwidGFnIjoiIn0%3D; expires=Wed, 14-Aug-2024 19:19:41 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    transfer-encoding: chunked
    date: Wed, 14 Aug 2024 17:19:41 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://admin.quickbite.store/about-us">About us</a>
                        </
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.quickbite.store

    2024-08-14 14:52

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlVWaC9WbGNtSmFYTDhvb1JpNjRLa2c9PSIsInZhbHVlIjoiRkI0R1RkSDg1Y2NKWGxKWWVLTm55OWZ2V1hONDU5SzUvSUJWeXhXbG94U2M1NmUxVGdJZXB1dDR6cGgvOFE1N2wzcTB6MzAwVFlFbWlkVXJTRWR1dkN2Qnp6SUg1aS9KMm1Wa21IbTlFbjJVYnlXQ3M3OCsyek5XRnM2d01mL3EiLCJtYWMiOiJjNmUyZTFjNTVhZjllNGI1NDI5ODczYjBjNjM0MzQxNDdiMmZjYjNmZTIzYzkxZGU1ZTc2MGUzN2FiNDZiY2VmIiwidGFnIjoiIn0%3D; expires=Wed, 14-Aug-2024 16:52:33 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IlhzUERNWlFoRkZDZjJadEhhTXlHQ2c9PSIsInZhbHVlIjoieC94N1RSZ09MSTh3MzlYaDNRektuWC81U1pxNzZNYVZ5Vk1POFdpdjlCVm50S1Q4bVVNbFRTVFdCOGJUVXBhRnBIclJKV1R1YzJTelNFZUtMUmV4QXRRQWlBN3F1NC9PQ1RXR3JkeDdGTkIrd2U2RnFqMG92bFFUVE5iOWU2RE8iLCJtYWMiOiI1ZTU2ZGI2NjdjOGRiNjJjOTcwZTRlZDNhNjNlY2IyMDY4ZTY5ZGQwODQ2YTk1MGRjODQ1OGVmYjlhZmI3OWNmIiwidGFnIjoiIn0%3D; expires=Wed, 14-Aug-2024 16:52:33 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 25888
    date: Wed, 14 Aug 2024 14:52:33 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://admin.quickbite.store/about-us">About us</a>
                        </
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · dropndine.com

    2024-08-14 14:14

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Wed, 14 Aug 2024 14:14:54 GMT
    server: LiteSpeed
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.saharonlinepharmacy.com

    2024-08-14 14:00

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: http://www.admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6IjVrVW40YTYzZmd0c0JlbFBsQklyZEE9PSIsInZhbHVlIjoiS3h4U1hMS2FERk4xeEE0dUEzSW9hdVFQK3M4d0ZZcUlsbyszTnZBVGYvUU1rUzVaUGxpZFhsbEpHbWZsOUpZUWJiQ0VZc3ZWOVgvVG45ZGtXWlZGRFprREwrSU85bkVHa3didzlIaXMzRzlzcGNZZFhXa2tUTVkvd1lpUHk1SGciLCJtYWMiOiJkYTQyYjQ4MjhjZjllMzFlMGU0YjQ0ZTU4ZWEyYjVhMWJiZDcyNTM3ZWJkMGExZjljZjY5NmRiYWNhN2JjOTM1IiwidGFnIjoiIn0%3D; expires=Wed, 14-Aug-2024 16:00:41 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6Ik1OVzRreTd2bnp3ZENYRnZKSmd3Z3c9PSIsInZhbHVlIjoiaGhkQmhZQzNuUFh1RkJNODZlY3BaNWZPZmxqMlJEb2RidVFNSzYycFIvZnlkK0Z3dmJCbGRwVHVtM0FsK1NidExCc1ZocFpLUVlsWlhFRFMwc2N4Z1doK2kvLytmc3dEaytiTzB6YldxMVNrVkF1elU2ckRJdFUxOTBFd1owRkYiLCJtYWMiOiJlNGZlZmUwNGZjNTUwOTliYzM1MWM1NTU0NWQwNDI3ZDY1MDZjOGMyOTI3MzVlN2IxZDA5ZTZlYTM5M2UxZDQ3IiwidGFnIjoiIn0%3D; expires=Wed, 14-Aug-2024 16:00:41 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 430
    date: Wed, 14 Aug 2024 14:00:41 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Redirecting to http://www.admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='http://www.admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to http://www.admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="http://www.admin.saharonlinepharmacy.com/admin">http://www.admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.freshbuygo.com

    2024-08-14 13:16

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Wed, 14 Aug 2024 13:16:48 GMT
    server: LiteSpeed
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.control.freshbuygo.com

    2024-08-14 12:45

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InFCVVBrWHNsb1ZrT09ZMkROMEExanc9PSIsInZhbHVlIjoiN2w2YWp1RGFpUiszMDdwVlh1RHNpTDZ5Vkc5QjFESXdnS1pRSElZMVdkNjRGT3MrSUVDeFpaY2ZEMmE2aHhDRmNONmFYZnloTlpBN0F3T0VuYXlkajJqd29QUGZKem5JTVpSYnNkeHZVcERwVHcwYlFBa0xndnFSZGU4YXJHS24iLCJtYWMiOiI5ZTY3NzE1MTQ2ZDA1MzQzM2U5ZmFlMTg1Y2U3MWE4ZDQyNDBjMzllODZmNzQ3NmM5NTFhMzcyMjYwMWE3MGEwIiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 14:45:10 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6IlJkN09qZXA1bXk3clNOV3ZrdFVZaVE9PSIsInZhbHVlIjoiT1paSHhXSTVhMFRobkFLbDdZaWkrVG1IZ2ZsTkhRZ1c2ZHM3cVRCRmQ1N1VNelVTQ3llZHd1aU9ySjllUDlyS2VQazFXTGxJcGY0cTFKN3VLUkpvZGZoL2dRTUEyam5BWW1nYVNlNkR2ekNsMDVjcHQvWWxUdS95ZDdLWEtieGciLCJtYWMiOiI2OTIyNDRiMzk2YTk0ZTJiYTI3MzliMTIwMjk1ZmQzYjMwMjRkNWU2MmIzM2Y5MmQ2NTZhNzc1YWMzNDYzNzI3IiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 14:45:10 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Wed, 14 Aug 2024 12:45:10 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · manage.quickbite.store

    2024-08-14 12:15

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjBIUFp4Ykl1ME9ueE4vdm1FeDFRUFE9PSIsInZhbHVlIjoiVHQ5MVgxamJQbTZmdTMrMkZtSkdvR0JhemlwUXpIQ2R2R0s4RTR1MVBGRVpzNllyQmpUREMrUGluNksyWXV2eXMvWWJhVU0ySTV5M29oTUllU0l6U1gvUmt1amo2dk5MdGFpZGlFNmV6bmFocEJPWmRRLy9tbmhDS0s1cFRKaTMiLCJtYWMiOiJlMWJhNjYwMTNlZjNhZjc1ODBlM2NhOWZlMmYwMjc1NmQxMThkODVjNTkxOTkwNDBmZmQ3MWVlNGI5ZjU5YzVmIiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 14:15:49 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6ImRpQmNBY1Q4WXo3eExrTDV2aHR2dWc9PSIsInZhbHVlIjoibGl5bGc3bkRjOXYyRGZFN2ljTzkxYWJTWWRSOXBjUmw3M2ZPQ1VNT1pPSnlqRjJjeTBQQ0pXTStQdFVlSU5QblEzTHpDY0tPS0dNd1ErM3RiSDYzNjdTbUdrQ05ZSndnTkh1NkxmblVsU201TUlnS1MxeXo0clhTcmFpeG1FVVciLCJtYWMiOiI4OTdiZDM2NjlhMGExYjI3MDYyYWEzNzJmYjJiODc2Y2I5ODA5NWE5MGZhMWM0NzRkYmQ2YjI1N2FhNjUyMTE1IiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 14:15:49 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Wed, 14 Aug 2024 12:15:49 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.mydreamshoppe.in

    2024-08-14 11:13

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IldOUlVtQk9uaEo1RU1iOHJHcVc1blE9PSIsInZhbHVlIjoiRFVGUVNWMzlJaW5xK0ZUQlozd1BxR1diVzNsREx2a0tTOGZSY1ZWVzZkK0xrUndNWHhBaFZrdlNiN2FmdDYyc1FtVkF5R3BSa2Nhd016TWdEeU5OV3ZaWC9YMzRHVzNBNjM5Y2hhaGJkMG1PSHhoclViUjZuKy9EV3o2Mzc2RCsiLCJtYWMiOiI1N2NmZDIxZDVjOWI2Y2NjZTNkMDQ4MDUzOGQ5MDE2MmRlNjY3OWUxYjJkMzE3YjlhOGY0ZjAwZWU0YjNmYjcyIiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 13:13:20 GMT; Max-Age=7200; path=/; secure
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6IkkwZHZlQlo5MWh5Z1J0VkVqZzR6S3c9PSIsInZhbHVlIjoiK0JFR0hyRDRJTTd3ekRVVGNuRXMyNXdmS2FjeXZYQkE2Q1duYVlXQ3Bad2lLVDRBY2JnZmVzM3VjR3p2WnBjeUFQRnhQcE1ZbHZDSUVTbXp1ekpuTlBKdFFkV3oyenFZb3ltR0pxWnhhNTJ4OFE3cTc3QjRzRmQyd0MvVmxuV1UiLCJtYWMiOiI1ZjE3YmUzY2Y4OTljOGMzNTBjOTgyMGM2YWU1YjQ3YzYxMDNiOTI0OTUwNzg4NDhlZmU1MDJlYzBkOTMxNzYzIiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 13:13:20 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Wed, 14 Aug 2024 11:13:20 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="https://www.admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="https://www.admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="https://www.admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="https://www.admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.control.freshbuygo.com

    2024-08-14 11:10

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjNTREU1bUlCUTIzWXdpSWsvaWNIQVE9PSIsInZhbHVlIjoiWmJ1UEFhRllrMU8wckJZdzE4ZWJ2SHlHQmlNWjRjUFI4WWQrV0dPYkZxL0svUUtHcE5zQ2Fuc2EvbHRJSE9TbnlYcTdad3FyRG9yMmY4WXB6cWFlMFlGZkY4N05kZkVQaGc4TllmdWtYTEc2cmZRYWVaY0dSbWNWdld4Tjk3b0kiLCJtYWMiOiI2ZmY0ZTRiMGJmMGZlOTE1OTNlNTM1MDhjNmYwMzIxNWU0MDBhZTk0MTJjMTEyZDkzZDJiYjlkZTI0NThlNTA1IiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 13:10:39 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6IkJWSjR1TkI3M2FuR3k1NVpoRzNqMFE9PSIsInZhbHVlIjoiV0pWSFV0bWtldEJ5bHIxODlvNkU1WFN4NEJtT0luOFJ1YUFtazIyTFBQTFRSUU5iQkFWbzlKdlduUWovY1ZRbldDL0pJdE1XWXV0bWVRTitoei9LK3lmNXk4L1QxbncyMUFqUnhkWTQ5VkxGa2hJUGV5MWdtUkhkMFNhS0hBdlQiLCJtYWMiOiI4MjVlYWFhYjc0ZTdmZjlkODFjNmQzN2UyOTlhNTBmYjQwNmJjYTM2ZTM5YzBmN2E0YTdlNjNmNzllNjVjZDRlIiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 13:10:39 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Wed, 14 Aug 2024 11:10:39 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.cpanel.dropndine.com

    2024-08-14 09:31

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjloemlKZzFhbXpDemZtM1RhU2hVb1E9PSIsInZhbHVlIjoibExzR1BOZmJ5QmtqVE1SR0ExZlN6Ny9iQW0vdnh2S0dYT0NGY0hGVzhjc0UyZGtvbldZdjVrTC9WUmY1UVVLNmRVV0hWcU1kYVF4NU8xcVZ5Sk1KNWV5cGFwL2YrR3daSWk3cHczR3BTVVc4MGNobVBhbDJOTXp6ekk5QzVHeHYiLCJtYWMiOiIzOTBlMmU3ZDQ5M2UxOWNlZWZjMDBiZTA2NjQyN2Q5YTg5ZDJlNjhkNDU1YjYzOWMyOThjMjVlZjk0NTY2NjA2IiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 11:31:45 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6IklMTm8xa01BbkdEY0QwVUtZMEJ6Qnc9PSIsInZhbHVlIjoiRUo3SERTNU1TV1UxOEV0OWx4ZXY3bGZtazlkOUsxM2gwTEtnZ2NIRnFLM1VDTFhBb1BHM3JqVGRLQzBueG5yb0M3Tzl3bEMvS1NHOU56Q2o4bE80WGJobzg0UzJJakhYMDdBTG0xZ0dZeEZVQzczZFEwTzRiMWpmcStxSmNZNG4iLCJtYWMiOiI0NTRiMDQ4MmU5MWE4MDZkODkwOGY3ODU5N2RjMWE4YmRlOWZkNmNiNzVlMmZmNWVmMmFjYWVmYzc5MDdkZWI2IiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 11:31:45 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Wed, 14 Aug 2024 09:31:45 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · cpanel.dropndine.com

    2024-08-14 09:31

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjZwTUlSYlpoNmMwTHNrWEVOck5ycGc9PSIsInZhbHVlIjoiYWgvakg5cXYxUlFhSDBNaUJ6bjZ1ZHhFQWVlL3JUbzJQYkZ4eU9oWGRYTlQ4SWN4ZTJxMXo3aDY4WXhBQmFvTFFreDcyNUJTUGViZFRGRkxURmxUR25mWkJpRE1qb3M3NEQ1MEN5L0N1MlZWM2VHWlRQYTJLWkxsU2pTNmZjVHEiLCJtYWMiOiI3MGUzNWZkODJjYWE2OWE3YjVhM2FhNzBkNDhlOWZmNWFlZWVkOWI3NDExZTMwMjYxOTc1OGU3Yjg3ZjBiMzBkIiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 11:31:43 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6InVjK3hTVmN2TUo2WGdveVNFd3lzT2c9PSIsInZhbHVlIjoia2NnREl0OVRuN0RNUGJ3M1pqWVR6VlFreVEyUlN1eWJpenF4enBLa2NwWGNrUmFRcmVJbVBEY0ZWeCtQbEZGUEZIblliS2ZFb0lVQmF2MDFUTEh0SnI1MDB6YzNoVUNHTkljWkQyOXV6SVFrcUJUT01wZFhyQk9wTTB3MDZMK3IiLCJtYWMiOiJlZTAxMWI0NTNkODZhMmEzNmYxMjgyYWUwMzJhMzFlMmVlNmJlMDA2YjU2MzVlMzdlNDUyNWNmNmI1YmI0MDg1IiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 11:31:43 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Wed, 14 Aug 2024 09:31:43 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · dropndine.com

    2024-08-14 09:19

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Wed, 14 Aug 2024 09:19:37 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.dropndine.com

    2024-08-14 07:14

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Wed, 14 Aug 2024 07:14:18 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.manage.quickbite.store

    2024-08-14 06:57

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Im1WVXBSUFdoQkhlM1pzVTAwRGNuWlE9PSIsInZhbHVlIjoic0VuMmRuTjI2L21melY2eGdpaDNNbGY2UjUyUEpYYXlGMzVMb0lPbFNhNVZTUngzZHlGa2FlQzhURXFYRXAzbnVrd1VldWphUkQwU3J5R1ZMbkxJTVdoUUZIMzk0YUoyRFIwYUxVY05wcHNQME9GcmFjR25MUGVOOUhxU0ZJd2wiLCJtYWMiOiJiMDEwMWJhOGNiNTQyNWNiMGI4NzE3MDc4OTc2Y2I3Y2MxMjViM2YyNmQ2ODc2NDNlMTAxMGUxYzk2MDgyNDE3IiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 08:57:12 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6ImpXUVI5TStJMi9CTHRCQ2VtSVBacGc9PSIsInZhbHVlIjoiNXhZYlhlMUN2enE2eTZERFpMMGlocElyeWhBQzJyL1JHMlRLQ01lYmJyZS9nMjhta3ViRnF4SWh0ZUppcjRUcTU2Y1NRU2RBMm5DN2lOaDIyR3Q5TFRQN0dLQnRLQmhVT2JjMnRXRUJRRjl1bUpHYmNOODRXRUxvVDdDY1hWQW0iLCJtYWMiOiJjZWQ3ZDllOWYxNmE1ZTk5MzQxNjhmYzQ1ZDE2MjExMjVkOTM5NjE3NWQzYTlhMzQ3YzdhYWVjZGRhOTJmYjU3IiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 08:57:12 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Wed, 14 Aug 2024 06:57:12 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.manage.quickbite.store

    2024-08-14 06:41

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjJsZ05nV1pTVzVxWFJETmQ5OWdIU3c9PSIsInZhbHVlIjoidldQWjEzaytBRTgrMHdRTUlHa1pnelVJaXExY2JsRkpNeDhWSEQ2eEZuS050NDN5MldpRlBRSWNjSHczL1NVL0lDT3E3RFlTanNrd3cxSGlkZktzZUcwZ056MXQ0d2wvcXUrNnFZOFo1TkMxOE41azM4QXY3b1cwcERYQnd0a3oiLCJtYWMiOiJiYjE2OTk2NjU3YzQ3ZDk3NmUwMzFiYzczY2MxNjc5NDcyODgxZTkxMzQ5Y2M5OWM4NGE0YmJkMGEwZGQyODAzIiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 08:41:48 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6IjFQcGVPbHhtU0l1Z3dEalpqeDg5Q0E9PSIsInZhbHVlIjoiNGtjSWhTNGM0V3NCeVZGVnA1R05sWlRQU3lhQ3JrMHFLaFBvMllQQWJzNVZyZitscFI4WkVXYmI5MHgrbnduMlorZ2s5anI0UTgxamRsc0tNYkhxRlB4OEVLMkcyU3F6a0xRRk1Pc2svVTFuMHZJTll2WEpWN0ZocUNHUkhkYSsiLCJtYWMiOiI0NGE0MmI3YmMzMzJmMDc3ODRmNjhlZTYxNmE2ZmY3ZmIxMjA4MzM2YTBjZTlkMjA3NzhkOWU0ZmY4MTExNmMzIiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 08:41:48 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Wed, 14 Aug 2024 06:41:48 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.dropndine.com

    2024-08-14 05:47

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Wed, 14 Aug 2024 05:47:06 GMT
    server: LiteSpeed
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.freshbuygo.com

    2024-08-14 05:11

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Wed, 14 Aug 2024 05:12:01 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.cpanel.dropndine.com

    2024-08-14 04:50

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImhYbWd4dVlUU1EyeS9oL2MraDdoQ0E9PSIsInZhbHVlIjoieENQWElhZmdLYjhaUWRMbnoya2dZeHZjYlNTWklReWNYSHdmWG92MDlLdlVhbE8zRklHeTNNOFRuWisxeGphbVBMb0pCS2RuaWp6UmhGdit2ejA2VHM4SkhLM2JuYVNlT1I0Ym5ON01KbWlmUXkxbjMvZ2gyK205L1RmVTlTbUEiLCJtYWMiOiJjMzY5MTQzZTAxYmE0ZDk2MGZkMDA0YjZjYzAzMWVjODI3MzQ1NTY2ODMzNjViNTc2NjFlNGE2YmY5NjcyNmYwIiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 06:50:24 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6ImZydWRZUFN1Q2J2M202Q3NSSnNnR3c9PSIsInZhbHVlIjoiQW9KcUZVNVY5QkdaRjIxOTJNamlsQVBObExGTDNQMFdmQ01tSy95Q3ZxY0Y5MENYbVRpcFJhdHRScDdSemN4aG5lclY4T3JZV0VCK0NreTczYTB3aCswbjZjOFlyTTdkWFlkMGRHN1JWUm1BOVk2MFdjTE1PaWFZem5JSEZxaWsiLCJtYWMiOiIwYTY0ZGE2MWMwYzE2MzEzYzk0MzQzOGU0YjFiMmQxNGI4NDlhNzJiNGU0MjI1MzQ1OTViOGY2N2ExMTk2MDI4IiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 06:50:24 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Wed, 14 Aug 2024 04:50:24 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.mydreamshoppe.in

    2024-08-14 04:49

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkVKQTdSMmo5blZDcVNXdnk3SEVlbVE9PSIsInZhbHVlIjoiUkxLZTZRZE10Y3plQWZHTzFJSEdpbW1Za1MwU3ZDTUlldFVXN1JxRzhjTkZGOHpkNzlpRE0yZXRPZVhXTHh4TmM4N1MxVEtETTNKTjRoNDg5cWNyUENadHQxYUMwZjd6WUw4a2VJRVlNVUtWUXZGMmJNcm9ibktkdjYxMXg4emUiLCJtYWMiOiI3ZGI1YjdiZDUyOWU2NDE4Y2ViNGJjM2M4YzdkYTU0YjdmNjQ5NGE5YTRhYzIwYmNlMjI1ZWE3OTM3YWJhZjlhIiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 06:49:42 GMT; Max-Age=7200; path=/
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6IlBLSGRTZTN4SHpDWEltK21ySmxYTVE9PSIsInZhbHVlIjoiRFNKdldKeXAvWEpubnk4VXAwSTh4VlYvdTZMSEk5M0ZHeVdTdEhkZFF3a21XM1FxdnMwRGx0cGxCdzZxZTA1Nys0M2hITWc5Um1vNDd0TzRianowR3Q0UHozNGk4dGM3RG5xZVpZbGhQT3p2L3VBQXZ3MG4rUXhHZjdSUmZqN2IiLCJtYWMiOiJlOTczYzJhODQyNWNmN2ZlZWQxNmMzYTg4MTdkZDUyN2IwNmVjMDcwNGU0MjE1NWMwOGY4OTVkZWQ3NDVmNjM5IiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 06:49:42 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Wed, 14 Aug 2024 04:49:41 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="http://admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="http://admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="http://admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="http://admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.saharonlinepharmacy.com

    2024-08-14 04:04

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: https://admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6IkRjZkJGT3huKzY2VjVCUEtGMUpRbVE9PSIsInZhbHVlIjoia0tHYlE4dUhiN3BmalJYa3RBRnl5THZMdjFqQnRUK3BEbkNoVkxQOE41VTdKYWtqN1hnY2hNUXZCcUtJNjdhZHRYVmNMYWtWNDNqUzFETXE3ekxPUlA3MEdLMlYvcXZjL2tRZ3JoT0gweHNrMDhndXlWbnVzSjRsakJMemx1eEQiLCJtYWMiOiI2Yzc2YTNiMjljZjk2OTIxNjNmMDBjNjFmZWVkOGE3NWUzZDU1ZTMzZDUxYzBjMjU0ZGVhZWYyZmE0ZGE0MjU1IiwidGFnIjoiIn0%3D; expires=Wed, 14-Aug-2024 06:04:51 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6Ik1PbUdLbXNzangvK0pSWWgzd1BUQkE9PSIsInZhbHVlIjoibkVNQnQwbG9XZmhlVTlPbTZwOHNJME9zaGlMVHZsajBWT2NPYmRoTlRCekdydUsrUFJBM2IvM201M0tFQU0ydk9sekVUNUpWb1ZGK1QyeWtRbFBkVmpYMWhFbFlqYlg4bnlmTFltR0F4Q0dKR3IyOHBaWTB5YmlKd0hBdEx6N2YiLCJtYWMiOiJhYzE4MTljNTAzM2JiMGViMjMxZDhlZjY0OGVkMGYyMDQ5YmEzNDNhMDI4MTQ0YWJjNjg2Zjk4MzMwMGNhMmIzIiwidGFnIjoiIn0%3D; expires=Wed, 14-Aug-2024 06:04:51 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 418
    date: Wed, 14 Aug 2024 04:04:51 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Redirecting to https://admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to https://admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="https://admin.saharonlinepharmacy.com/admin">https://admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · manage.quickbite.store

    2024-08-14 03:04

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IitFQnRDaWd4anNBREJTdkZnaUp6eFE9PSIsInZhbHVlIjoidzNJNUJidWdjQ3gxRjFpb240WmgrbUh1ekpZK3BvaHFlMExMdDRDT2pHVk1mLzViYzVnby9MZTBsR09obGV4d0VFakpuOWhvRXl6VlZmMEhLQ1pyaE9OVFZxbk8zVkxEMlNBZFVIem9sNDlabnpyMGZETkhHQi9vVDZIeXJMd2wiLCJtYWMiOiJlMDQzZGM4ZWJhODVlMDM0MzBhZWYzYWZjYTlhMjhhMTM2NzUzMzRhZGIwMjllODZlMjYzOTU5OTJkMDk5NTFiIiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 05:04:56 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6Ik1EVnZxeDg2aUsyaWRSSVRJRjVyQ1E9PSIsInZhbHVlIjoiTzgwbldLNFd3WnpVZDV0ZnFxdlRhMGN1RkZqTEE4TkhHaGxjeU9ZSTdxUUdQOHo4UFBEdi85enc1TXFUWWg3eVFzSDNScjcxQ1craENvZTNmWStWT1NWRENvVWxKOG5pVHZZUWVQMUo5WDRBMXl5Q0FhTnVJWVVTdkUvd2hzbEMiLCJtYWMiOiJmM2IzMmU2YWNhMDk2NTg1YTIzNTk5YjQ2MDhjZjRjMzJiYjMxNzk4NmJkMWM0MWY3MGM1MGIzMGYwNTRmNDAyIiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 05:04:56 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Wed, 14 Aug 2024 03:04:56 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · control.freshbuygo.com

    2024-08-14 02:51

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjNnVnZocU5rSDhORm4wZGpwQ3ZDeGc9PSIsInZhbHVlIjoiK0ZTOHo5RGlXeDh4Wm8vTlVESlpBL2NWNE5jc0lCVlVhYTcxcERVUGVMeUxNbmJKMUpOZ3M0YnNJMjBZWHJPZDNPZXdVYXZjdmR6elUrRFRSMDBXL2FPT1doZUd2aU9MSjByVDlkUVB2MGVpalFINEZZZDRtb2RRVXdRMzNidjUiLCJtYWMiOiJjZjVlOGI0NGE2YjI1ODhkOWNkMWNhNzk0NDM5NTRlZjE2NTVkMmU4M2ZmOGNjYmQ5NTRjNjIxZTM3MWIyNjk3IiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 04:51:31 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6IkRESGkyQ05ML09MdHdaK0RjNzRDdGc9PSIsInZhbHVlIjoiZGQwTnBWdUNNRGZVYUg0ZUtIamJ6c0xUa1JZTjZVQ2dvL2c1U3JGT0tYRW9DVU81STEvRzNvZUhoek0vcGRZL0JnNWpDanFpUmszSDRZL010VVozeXN2RWtPQ1lzd281UERuSDZyYjkrdWl5TXpmVlE4QUc1S0E2eno5OFV4QmUiLCJtYWMiOiIxMTA1NzRlMWY2MjljMmRiYjgzYWZhMDAwYjVhMzU2MmY5M2Y4ODg4YjViMWU4NTYxYTk0ZjAyZTJjYjc4YTI5IiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 04:51:31 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Wed, 14 Aug 2024 02:51:31 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.saharonlinepharmacy.com

    2024-08-14 01:42

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: https://www.admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6ImROYWJZTldBcXRZUGFHaVkzZEVBT3c9PSIsInZhbHVlIjoid1JsQWFOMC9laHJPZGVsSFJkd3BnRWtyNnRUL2xJRzM5L0N1eEh1R3hzYWZhcjJwckFuam9iYzN0bzM5enlRR3lrTTVVY1JrR21NbGw0SkF1OEhUT2lYcFJlTFoyYnBHVHdQRUNYaWh4RDBEbnJqbmNCZ0x2MEJUNlA3emdSWk4iLCJtYWMiOiJkOWFmYWM1MDg3ZDJjMjczYTVkZDg1Yzg2ZDY2OTI0ODkxNmQyNmI2Y2IzZWE2N2U0ZTVmNDNhODhjOWFkOWFjIiwidGFnIjoiIn0%3D; expires=Wed, 14-Aug-2024 03:42:32 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6InFrcmp2OHVJd2pzbFdkTGlIODMyQXc9PSIsInZhbHVlIjoiTGM4YlNqcHVwODZUMXZJRGpSQTd0Q3pBaXJqTXppWHVkZzg5UnNla1luOVRNVmh1RWFHalI0eXVjTWowd0cvTkFhSk16Y2s5L3oraXNWN1Z6eE1BWWk2L0hkVnE3dXM4MzZONjdJNFo5L2NORnZjRHEyYmQ0bjhHS3BvVEN3ZmUiLCJtYWMiOiIxNzNlMWU3NTQ0ODQzMGU5ZjNlYjkzZTMzOTIyODZjZGY2OTAwY2RjYjMzN2VlNTk3YzlmYWU4ZmYwNmRlNmRhIiwidGFnIjoiIn0%3D; expires=Wed, 14-Aug-2024 03:42:32 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 434
    date: Wed, 14 Aug 2024 01:42:32 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Redirecting to https://www.admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://www.admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to https://www.admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="https://www.admin.saharonlinepharmacy.com/admin">https://www.admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · control.freshbuygo.com

    2024-08-14 01:30

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InBBdEhvL2xFWjdlRnhoSG4yNW85bXc9PSIsInZhbHVlIjoiM0xldS8rSmF6YU84cXVCV0Z3dWc2bEJ6WEJHMVZrWDh3S1ZkeVlXU0FsSTZmdWtKdW0zdzF4R2lZVW5iRkl0VGcwd1RIZ0RZY3BrNUxnYVdoaVR0VG01NEF3SWhGWkhIQkVHeTFjZzYwVjd4Q1pyR2dvRFIzUjdlelVqMWIvaHIiLCJtYWMiOiIyOWYxYmQxYjQwMzMzNmViYzRmNTQxNjUwNzhhOGIwZDA3ODlkYmRlOGQ5ZmRmMzVlZDg3NDI1ZDFhMGZkMWUwIiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 03:30:14 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6Imc1VmxwNU8zU29KV2s1K0dOcVBZVEE9PSIsInZhbHVlIjoiSHVVSVZ3SUs3aUViVXdqbVBPdm0rR3FjY1FPMU1PWHZ0WjIvaUZnc1hPYjVRMzU0NFBEenJQMm4zWmtwU3FTMlN5MEljVW1EZm1TN2hwY1hneFMzcUxnakpVSU1mK2YwUEVockFndmk2cTI4b3l4cFZOVjIxUkVZRzE3UFRaaUYiLCJtYWMiOiIzOTQ2ODU4ZjhlMzhjOTFhMmNkZjU1ZmNlZTY1NzkzZTdiYjQ4NWY1YzQ1NDU2M2IyODVkZDFkZjU5YTdlMjc1IiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 03:30:14 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Wed, 14 Aug 2024 01:30:14 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · cpanel.dropndine.com

    2024-08-14 01:29

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImgvTnlYS2F6Tm5tS3NScUFZRVZKN3c9PSIsInZhbHVlIjoiYXhOUzNDcjRBVGJtOFFNczBGKzRtRGNQeGYvclFTNDk2U2dDVGl2NDZWUTcvSTJBTUJrUWdqTGZiSTNlRXhvRFU0YmxiaFM3QVZ3SXdXanJsZFEvdnptanF4ZHo2UDdiaC84RDFIR1FKOVJNTk1kbW5SOWdxM3lveVhVRWRPODEiLCJtYWMiOiI3OGYzYzg1NjU4N2IxZTIyZDY2MzVkNGUxYWVlOTE2ZDFmOGVmZWRhNGU4ZWI1ODNiNTQwNDYxMjNiMTNkNzIzIiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 03:29:13 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6IjljL29uMGY4UFUwYXRCR0Z3aXJVbVE9PSIsInZhbHVlIjoidzJsRWp4VWJpOTFDZGVTblJiUDZHOGl1UHlFeTM1VnNWTWFOM003eFpJVU5oT1VwNlFna1hwMlFPNnVvYzl2SmF0cS9SbDAvTlBKQ3o1Zkh0U3RoWEZsTS9Uek1Mbk5GV3NGTjN6VmVkazJzWmdCQnJmcFROUnI4WTVxR3JUeUYiLCJtYWMiOiI5MDM4MGE3MzJlMjBjNWY2M2Y3ZjFiNmUwOWE1MDRhMGQyYTBjNTliNzgwYzQ4MjQwZjkzYjA1MTIxNjk1ODA5IiwidGFnIjoiIn0%3D; expires=Wed, 14 Aug 2024 03:29:13 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Wed, 14 Aug 2024 01:29:13 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-14 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.quickbite.store

    2024-08-12 23:42

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjZUSWVHWnRuSkZ6UDRwdXp2WHMxOXc9PSIsInZhbHVlIjoidjJJSkVqV2JLa09sK2hROUpjNEVtelVPbjRBR0RFUHE3eDZKZUpKZGpIT0FBOGxkOXRTRUszUnduSGpLSnhMaTRkT0d2dUtrR3pDRlZNbmRsa0pUQ2xXMVZRaEd0YTVXYkVYSGM5OGdTRE5pV2dHak93aXZ4WTNFQS9TaGxQQWEiLCJtYWMiOiJmOTQ0ZmYyNzc3ZjY2MDhkNzkxODhkNDhjOGM4OTc0NjU3MzUxY2JjODdiZDk3OWVkYTZjZDI0NDMxMmJhYmE0IiwidGFnIjoiIn0%3D; expires=Tue, 13-Aug-2024 01:42:32 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6ImxWVEdHT0hnSHBEZEFDT3Z6aWhJK2c9PSIsInZhbHVlIjoia0lRNGNYMDFTYzFDOUcyQ3JnajJKT2pxQmswNDVLUGhYMkNnSjJJMGVqVEc1YXdJcnExeFRuT0JRZUpvSkZvd2xKK3pxaHJ4TkdWNjVnSFhyYmNEa2pGRFpuQXRZZFptSVhQV2J4d2hUR1dpNWFGMHNwRjVoczVOQ1JMRmwrdWoiLCJtYWMiOiJkZWY2NTQ2NDhmYmM5MzQ4ODgxODExMzQ3MTFkMTUwMTlkNDUzMGViYTg1MDE3ZWNhMWM5Nzc2MDVjYzc5OTcyIiwidGFnIjoiIn0%3D; expires=Tue, 13-Aug-2024 01:42:32 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26078
    date: Mon, 12 Aug 2024 23:42:32 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://www.admin.quickbite.s
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · freshbuygo.com

    2024-08-12 23:28

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Mon, 12 Aug 2024 23:28:22 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.quickbite.store

    2024-08-12 23:16

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InNudGhjeWxaa2YwSU1MZEJyY0tXdnc9PSIsInZhbHVlIjoiU291Z080KzcvOFhUNDVNMmFTb0RrUzRaUW9YcmhlZjV6N2UvM21oZnRJQnpmZTZUUnBET2gwT2ZnV0pUWGxXdTJPeUFpNWIwTUh2WTJqNnZUaW0vcFlzaXEwYVlnVHlRdzlyZGpvQnpRbGNoQWFzSmMyYkk0TDNkMHpGbHFqUFoiLCJtYWMiOiI1NDQyNmE1ZmVhN2QwN2Q2NTY5OWY0YjEzZWEzOGE2MzUyMmRhNDdlNDk0N2Q1ZTY3ZTc1ZDk0YzljYzQyZmJlIiwidGFnIjoiIn0%3D; expires=Tue, 13-Aug-2024 01:16:47 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IjhnT1o1M1AyWmhnK0x1dHpnSFBxS0E9PSIsInZhbHVlIjoiN3hLTXlGWmVHeGZPNlY3U3BDQmtJUFRLZVdLVUhIejhnTkxSckFEUmZwVGRlWjZ4b1ZlSVdjdEk3QnJ2bytLL1lLaUs1dytWZytZU0Y4OEJDbEljdjNOQTVXekxGSVFmMmdVV054VGJZeXpqT0wydEVQTG83NmZBaHFQN25KNjEiLCJtYWMiOiI4YzAwMTIwOTZiZjZkNWRjZmI1ODUyMmM3ZjQwM2E2YzFkZmIyZGYwNmUzYjI3ZTg2MWE2YzNkNWU2MGY5NzdmIiwidGFnIjoiIn0%3D; expires=Tue, 13-Aug-2024 01:16:47 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    transfer-encoding: chunked
    date: Mon, 12 Aug 2024 23:16:47 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://admin.quickbite.store/about-us">About us</a>
                
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.saharonlinepharmacy.com

    2024-08-12 23:05

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: https://admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6IjBPMnVMeC9ldWd5bFZZNmJJd0JpeGc9PSIsInZhbHVlIjoiUEoxaTRjSHpXeWNGaE40OWE4V3lwd0x4a1JnSHl6Tk00WW5KTTNBWW54bnRhcXArTXFGUk1XdEVTcysxMzE0TmVNMlc1Sm55RXZabXNmRUJ4VE1EcGFQa1FrRG9FRjk4NXFhZWQ5UE5BM0Uwcm1RSzYwenBaOGpkUjZ5cnFGekIiLCJtYWMiOiI5OGEyNTgyZWYwZmNhNmI2ZWQ3YWI0MDIzYjk4NGQyMmIwMTc2NTdmZmM2OTVkMmNmZGM5MDQyNGY0M2ZmNGQ1IiwidGFnIjoiIn0%3D; expires=Tue, 13-Aug-2024 01:05:19 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6ImFOZytFRU1oN2gzcXlrbEhzdXNMVFE9PSIsInZhbHVlIjoiWUVTazM2cGtVbWE1a1NneURobzdmMEFaT3ZsRk1uRlJEY3hxNjNMcTFtK3hjdGlsclZPOHJQU2dsamZ3VUl1T3lrNFhrb2kyM1ArTWhMTXNrTzQ5clY1elZmeEpEV0t5UnVZVjlrdU4xTGkzbVBlVkZlTUlLQ295c0NyNDZ0SUciLCJtYWMiOiIzZGFhNTRkYTc0Yjc5NjkxZWVjNjdmYzZlOTFmYTJhMTZiZTFjZTdkZGY1NDE2MzFjZGQ1NGNlZmFjZDAyZGNiIiwidGFnIjoiIn0%3D; expires=Tue, 13-Aug-2024 01:05:19 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 418
    date: Mon, 12 Aug 2024 23:05:19 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Redirecting to https://admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to https://admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="https://admin.saharonlinepharmacy.com/admin">https://admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.mydreamshoppe.in

    2024-08-12 22:16

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjB3d2paM1ZFZTViRDVWZVpYU3hPUmc9PSIsInZhbHVlIjoiYStaSDVGL2lIamtYb2xnYjZOcTNRMVdudWx5RHhWUU95RmM1SmpER1FrU2FYMHNXTzM0S3JFNUhpVkFNVUdlNzdTRDZxUHM4UWc3WGdHTWxydmJ6ZEVlR2VxRFNRZFlMSUd0MWNpL3Z5Vkd4N09lV2JjMVhRRTlqZEhFVkRvb0giLCJtYWMiOiJmZjMwNjgyOTlmODllYjEwNTY2MWY1OWFjODlkMWRiMDBiZDJjNmFiMWE4ZmU0NmI2MDhjYjYxMDRkYWVlODBlIiwidGFnIjoiIn0%3D; expires=Tue, 13 Aug 2024 00:16:37 GMT; Max-Age=7200; path=/
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6IlAxL0lEL1hxM1Myc0tRMnppSjVPZVE9PSIsInZhbHVlIjoiS3BxT1VvRStBTDVrUzBxbVRmd1htRjdwenV3VFU0a3lTd2JGZUdPWjNWQmxzQk5yNlJ5SzdyUytSa3B4UmNHYWt0WS9pVStJWTFSUjlCb3lQSGd2b01ianRrbFBnU0NqOHBxYkJWS0p2OVl0L2xram5GU3ZjZjU2QTYvdnl6WDIiLCJtYWMiOiI5YzdkZWUzOGIyYzQ1MDQ3ZjA1ZmQzOGQzMmMxOGY2NGI2NWNiNjc0MDBjN2IwNDBjOGVlMGQyYjE3ZTc3ZDBjIiwidGFnIjoiIn0%3D; expires=Tue, 13 Aug 2024 00:16:37 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Mon, 12 Aug 2024 22:16:37 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="http://www.admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="http://www.admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="http://www.admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="http://www.admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.saharonlinepharmacy.com

    2024-08-12 22:07

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Mon, 12 Aug 2024 22:07:21 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.quickbite.store

    2024-08-12 22:01

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IldtWUpGVXNYeTB1dk1ZNmNPR1hNeGc9PSIsInZhbHVlIjoibTArVVZMOHk1ZytLUVRkMDhzRnhTcStqQUZrSDJoRDlJVzZSSmx5RnRua3ltSFlUdFpjb091SkJXMmdyRTE2T0ZFTk5JTHhpTGs2NTFpK3Q3QjZPOWNxWWhiY3FUem0ySG5YdTNqWEdNS09pVEJreG56RVFQOFBLYUgxQWJEQmgiLCJtYWMiOiIzNTZjMDQzNjUzZDEyMzJlZjcyMWVjY2U1NWVjNzA0MTU5N2Y5NjM5N2E2NDhlZWU0YTYyNzc3NTZlOWQwYjgzIiwidGFnIjoiIn0%3D; expires=Tue, 13-Aug-2024 00:01:29 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6ImlleS84dGdGZ0FaWFNzVysxVk1HREE9PSIsInZhbHVlIjoiM1NFcGh3ejhXa0pkbFN3MmsyeVRKU2hYemtPSFdIdlFtUlpCVFQxbmxLb1F3V2p5eHFvbUMwSkFhbkl6Tm40Tk44TUZZUk1ER0VRVy8xcmMxNDVtZGlsN2hWTkNWbnM3aHd0VW5GeHZpRWFHTThKUmpTdmJwL2lVbUNvRnFBQk8iLCJtYWMiOiIzY2QxNDI5NTA0YzU1NjkzMjE5ZWQ4Y2Q2NmFlYjBkN2VhNzNlNzA0ZDdjNzJhNzU2OGUyMDQ2ZGRmMzI1NzYzIiwidGFnIjoiIn0%3D; expires=Tue, 13-Aug-2024 00:01:29 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26040
    date: Mon, 12 Aug 2024 22:01:29 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://www.admin.quickbite.store/about
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · saharonlinepharmacy.com

    2024-08-12 21:46

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Mon, 12 Aug 2024 21:46:36 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.quickbite.store

    2024-08-12 21:13

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Ijl5dVR3eGp0d3VNZUFPcUVUZW1zc2c9PSIsInZhbHVlIjoiZS9pUTN6eEdoWjlKN2hiWFduV2RjMkt2UFl1TlFXWmhLTUVScHBicDczcUlxT1A1NXZRL1k4UExjWG9CU29zTHRzUW45bzVMZlg4aThnb2xaRVNZeTRFRUxuNTAzU3JUaWVoUlZaNXJBRDhWWm00VlY4QXZibGhsL1NiL3NxdEwiLCJtYWMiOiJlZjRmZGZlNjUyN2Y5YTAxNTM1ZmU3MTIxNmY5YzQ1ZGJiMjg1MWZjYWFkMmJhYTU1NzQ2OTJmZGMzNmU5ZTY3IiwidGFnIjoiIn0%3D; expires=Mon, 12-Aug-2024 23:13:04 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IkFtMWxDbmZ6WEFqTmtYZVNCZzBhNUE9PSIsInZhbHVlIjoiL05NYk0vL0Yyb0ZwNEpvRkJFOHdmdXQvQWNZaW9uWE1yRTc5ZGI2Ry9RektIZndiY3hDelhOa2pqdVJxQVExMzg1VjEyci9LcHJUZHVRQUpjYnYxdE1YZTRJMll5cjFPbWRHTzFqVWxwbXNVc3AwcWFZUEZ4SE1xbnRuSTdXY0wiLCJtYWMiOiJmMTgyMDE2NWI0ZDlhY2ZhNjkzOTFhOThiM2E1YjZkMjhjNjA0MTRmYTIzNWU1ZGQxZjc1ZTlkMGEwNzBjNzZiIiwidGFnIjoiIn0%3D; expires=Mon, 12-Aug-2024 23:13:04 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    transfer-encoding: chunked
    date: Mon, 12 Aug 2024 21:13:04 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://www.admin.quickbite.s
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.quickbite.store

    2024-08-12 19:33

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjhqSm55Q3pYdjN4U2xnbFdxRjlSN1E9PSIsInZhbHVlIjoiQVRubFNJUzRIU3ovVDZvVDVibzVUZVFBYVl2b21VcGV4cHV1NjhRSkFuak52RzBjRHFCVWtKMWdSbGhFYWFGbU5xWEpEUlljenY4aWVLaE5JdnVIaGJlVStQM0tjSi85Si8xZUZPS1hmRmMxS0NEKzNYcXFMSnJ1QXBDYXdhWDQiLCJtYWMiOiI4YTNlMGQ4Y2ZhNmNmOGI5M2Y1N2M5ZmU1NTgxYWJhNmU3YWZjMDJkOWIzOGRkMjEyNzUyZjRkMTdhNWYxNmU5IiwidGFnIjoiIn0%3D; expires=Mon, 12-Aug-2024 21:33:53 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6InFaemtZVmVEMDh5YnhHNzhjckk3cGc9PSIsInZhbHVlIjoiVWhucWVoWkRNY1lpbndsR1Y3NVNMbG5DRlZUK3N5b1VyUFpIenpDd3lFS1FFNFhIMWxXUERJc3JUMUxFTWk0VDQwQ2FBOHU0MzhqdWthUHFzOUk2ZW9YZTlzZzEyVXVvd1JjcHoyTnhCM2VYOExvQ0V4bmJuRUVjU0RiaFlPNkwiLCJtYWMiOiJjNjhhYmY1MTYxNDUwZGFmZDA5N2FhMTRlNzk4ZTZmY2U5ODk0MWRmZmIxYzgzNGE4MjI2OTQyYTE4ZTExMzJiIiwidGFnIjoiIn0%3D; expires=Mon, 12-Aug-2024 21:33:53 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26040
    date: Mon, 12 Aug 2024 19:33:53 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://www.admin.quickbite.store/about
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.saharonlinepharmacy.com

    2024-08-12 19:10

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: http://admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6IkR4cmVXckRIQWUycjczek1QbjJwT3c9PSIsInZhbHVlIjoibXoxUU5XQUsyejYreExQQmljM3BmMVhiWEc3V0lmUEwrWGdNY09tQWVDcUdtbTJNRGYvbkExbjdVeWQ3aUxSSkR4eGViRkRCM3RXMG5PZU9ybkNZaUpkWmcya3V0NktNQkVyUStleTZBUnQxK3VUSHFZMGd2d0JyWFB0OXp1NTkiLCJtYWMiOiJjOTg5YWU5OTI2NTE0MWRjYjk1M2NmMzA0MTc5ZDliMWE3NzhkZTYyMzljNTNiNjA2NDI1MDAxZGJiMjg4ZDE0IiwidGFnIjoiIn0%3D; expires=Mon, 12-Aug-2024 21:10:41 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6IkdVbUVBWXpjMkJ5NFk1S2dUaTd0eUE9PSIsInZhbHVlIjoiUUdZbFJaaUhuQVdxRWtpMFA5eW03S1g4MXNxNlB5a2hzejJmekJDNlkxR3R0VlloU1JIS1pzQlRLaXFQODgxVnU2NlRxZEJMTDliclUrcUdaRWNvQnhBVzlvM3FYU0tvb3J3ZDVDTUZ0d01uUWF0dndmd0J4cHkvTDFHZndFNCsiLCJtYWMiOiI2ZGNhOGNlOTk3NDVkMzcxYzAzNjMxNjBhMjkwMzAxZmYxN2UwMzgyYmY3MTM3ZmQ5ZGFlY2FkNTgyMDY1Yzc0IiwidGFnIjoiIn0%3D; expires=Mon, 12-Aug-2024 21:10:41 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 414
    date: Mon, 12 Aug 2024 19:10:41 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Redirecting to http://admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='http://admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to http://admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="http://admin.saharonlinepharmacy.com/admin">http://admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.quickbite.store

    2024-08-12 19:01

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IldIQy9HYk53RVJqTWVoT3NMNXZlV0E9PSIsInZhbHVlIjoidUdkMm54Qkg5RXp5QTNUbXNSaHo3Y2RycHRxODF0TGpPampQYTdsSitnRVVwalpmaE5YelpUWlBDWi9mUXg3TzlGMmw0WGs3YTRnWUlUTnRvQ1NVOVFhTGhnUDR3YStMWVFsMHkzTDJ5b05vTlV2V2twbWJQVnNRa1prMlMwL3oiLCJtYWMiOiIwNjIyZjczY2ViMTk0ZGFkZDkzNmM0OGU3ODk1NTJjNGNkMmEwNTM2YzgzMzA2ODQ1MjdiNzUwMTkzMGJiM2NmIiwidGFnIjoiIn0%3D; expires=Mon, 12-Aug-2024 21:01:52 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IitpaTE3dnlabFh4Skh5citvZHdhQ1E9PSIsInZhbHVlIjoiTlZxRlk4dnpqZ0NCLzZIQkUzTGJGaTVqQmhQTC9PSkh1dk1CdzVHckNzQk5tT1M3eXY5K0tNaSt2eG9sM0JRem9IZmlFUURoZnRMQlNTa0dJTy9GT2MwNVRNTldUWWZkc0R6WmNqQ1hNL1ZPL25QM3BQbWl0bS9iQVZ1K2xZckEiLCJtYWMiOiIxZWNlYWVkYmRhYTczYmY0OThiYWRjZDc3MjNkMTgyYzhkZDE2ODEzM2E1MTRhZjA4NzI1NzRkODdiY2M0YzdjIiwidGFnIjoiIn0%3D; expires=Mon, 12-Aug-2024 21:01:52 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 25888
    date: Mon, 12 Aug 2024 19:01:52 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://admin.quickbite.store/about-us">About us</a>
                        </
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.quickbite.store

    2024-08-12 19:01

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkxlT0tNc1Zocyt2N1Jkb1k3c04vRVE9PSIsInZhbHVlIjoiWXQzVHBROGN2VzdteW9nb3NIaWhHOUtScWxMRSsvaTNCVHRLekY2ZzBLWURXSERqTFpwQ285dUhqTmJ1RW9mNHp1WGM3ZTRnV2ZLVitPd3hWOVpmajR4VmVRczYyazVFOEVzcXord29hMDgzWFVUUktCNUdNWHlOMEs3VkRWbW8iLCJtYWMiOiJiZjRlM2IzNTNhODdhMjVkYjIyODRlY2NjMTU0OGNjMmJkOWE4NmYzOTU0YzUyOWFlOGNjZjk2YmVkZDYyYTcwIiwidGFnIjoiIn0%3D; expires=Mon, 12-Aug-2024 21:01:10 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IlVIS3lVY3ZTVjl5UzE3R1Z2bTRMWmc9PSIsInZhbHVlIjoiblB3VUx2UVVzSkhiNmRuM0VZamZTNG9RQkI0NTJtVVhsd0tRcUJIcWNvLzRoWGM4TGcrNEZrb0g3eTdXckYzOEJTQk4vSlIzcE02U0I3cXB0Ylp2UXg1bWozYnZGMEw4eGoyckRkbjMwMVVUaDJPdWUxWnNBaHhxUlByWFZGMEEiLCJtYWMiOiJmOTQ4MDJkZjE0NzhiNzFhNzFmZTgyMGM5OGFjZDc5OGRiNTI0OWVhZDRiOTQ0ZmIzOGYwMjRjYjE3MDNiYTEzIiwidGFnIjoiIn0%3D; expires=Mon, 12-Aug-2024 21:01:10 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    transfer-encoding: chunked
    date: Mon, 12 Aug 2024 19:01:10 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://admin.quickbite.store/about-us">About us</a>
                
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.mydreamshoppe.in

    2024-08-12 18:42

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Im1DRVl2SVFDYThTYmVOanFPY2ZjWEE9PSIsInZhbHVlIjoiYTdMZDJTWG9xQmwrbXU1b2hvSmFiRm9ycjFuQmFEOGdtbVBicDc4WmhkeGkrdHNTOWZyUnIrM1dFSjQyRTI4eU0vS0E5am45ZGZ2bW5NWXdhdU9vbTdhVkNjS1p0eXdmaGpSUXBBL216VDA0Z1h4Slp0SE84NUNJcGN2K0NpS2wiLCJtYWMiOiJkMzk3Njg3NjhhNTkyNGMwZGY3ZmFhYmM0YmY0MWI1MjNlY2Y0Y2M3ZTQ0MzU3NzZiMjIwYjFiNGRlMjZkNjVkIiwidGFnIjoiIn0%3D; expires=Mon, 12 Aug 2024 20:42:27 GMT; Max-Age=7200; path=/; secure
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6InhuVUFsaWxBZm1pY2dVVkt2K21lMFE9PSIsInZhbHVlIjoidkRia3VCNTRGT3hKTFdKSG9sbE5pdEVYbVlCQjROVFBTaHBUSGNkN25CTUJ0TFl4akkzY0s3N2lZUFVUY29pQ2VKN2Z6UE83LzRwQUVCRWVQMlByYmtldm03N1VWY1dpYXppMFJjZWIrTWZiZTlZNVRQMzR4blUrZ0p4Q3VPbVgiLCJtYWMiOiIyZWYxMjc5OTkxZWFjN2VmMzdhYzUxOTI5MGQ4NDYyZTE5NGM1ODJjZDdmNzQwNWE0ZDQzZDE0YWM2MWY5Y2ZhIiwidGFnIjoiIn0%3D; expires=Mon, 12 Aug 2024 20:42:27 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Mon, 12 Aug 2024 18:42:27 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="https://admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="https://admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="https://admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="https://admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.saharonlinepharmacy.com

    2024-08-12 17:51

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: http://www.admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6IkVEbldGcjZ3YVV3QTRmdWlaMVpmbkE9PSIsInZhbHVlIjoiMVNBT0NhUHg1YXhsWldjdE1nL3ZWOEVaZko5RVo2UG1aalJoWnRIVFZXZEJYTDdUK0lIWFhnYVhmOUhuTmJIWHZhRXo1QmF5QVJnc1pzSmYxRDBCemxlNW82QlFhMEVld0xaWHVSKzE5aE1RUHhick5DZmhBTktJdDl3MFlWUW8iLCJtYWMiOiIzNTgxZjU1YTA5NjFmN2Q2YzZkNDE4MmJlNzUyODE2Yjc4YzZkNDhkYmRkNmNhNGFmMGY5NjZjNzhhMGU4MzAyIiwidGFnIjoiIn0%3D; expires=Mon, 12-Aug-2024 19:51:31 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6IlBPTE9yQ2Q4WG9ZT1c5WEhMNDRkQ2c9PSIsInZhbHVlIjoidTJtY2R6ZTg1TG8vbWVZdDR5YWRQRHdFQ0EzNkRKTkNQbDBUb2J4bjF0Wm14Y0FlclU3TVRDNlNtbWkrMW4ycndYVFAzWE9wOGRiVVlBV1JTd1lEbzRjaFNNSFpmSmJTSDB4YjJ2blJKYVRtSFIxckFjWWt0dnFmMTdsRXJVMHgiLCJtYWMiOiI3ZGUwMDFkYmRmYzkwZDcwNzM3ZjMwYjMzYzhjODk3NmM4MzFlODdjYTk0NDAxMzRmN2RhMGRjMjRkOWRiMTQzIiwidGFnIjoiIn0%3D; expires=Mon, 12-Aug-2024 19:51:31 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 430
    date: Mon, 12 Aug 2024 17:51:31 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Redirecting to http://www.admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='http://www.admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to http://www.admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="http://www.admin.saharonlinepharmacy.com/admin">http://www.admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · freshbuygo.com

    2024-08-12 16:17

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Mon, 12 Aug 2024 16:17:24 GMT
    server: LiteSpeed
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.quickbite.store

    2024-08-12 15:30

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkJoV0FyUUM0b3JJM2VyVlFKVWJUcUE9PSIsInZhbHVlIjoiVHpiWm9ycWVuVkgrcm1GYng3ZHQrT1dqY2dhZXg1aTVuWU5IRlRHUS9IWkVSbjhyc25vQmVLUXZybGFJTmk1ODVoVG1RZXc4dkJNYTdSLzlBTG8rR2M2S3RGTjRmV08zRVFoZG80N3N3WWoyVjRoOVNvRnVBSEs1Yy9WRXRQWGEiLCJtYWMiOiIzNjI1NWY4MGVmMTc3NjhkZjc5NTg4YzNmOTJmOTZjYmExNjY0ODk5M2IzNDZlMmQwNjY3OTY3Mjk1M2E0YmZiIiwidGFnIjoiIn0%3D; expires=Mon, 12-Aug-2024 17:30:38 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IkdYSGNqUHlncWk3bGZPSjhQTkh4Znc9PSIsInZhbHVlIjoiNkJoY3luNndKYXJ2ek1IOXQ4L2FodGxkVzU4RXc2WlhTdlJZN2lodkEzT1VHNDN2L2dsclA1TFRwZXp6dWtEKzJuUC9id0NtTFFTUUhMQ2p1Mzc0eUNZOUVMaTNiRndkUkdEclpRRDd4Mk9KcFBHWlIyaEo2TlM2SWJveHQwdTkiLCJtYWMiOiJjNWVkZjQ3ZDBiYzI1MDY2OGYyYTdjZTBjNjUwZjI5YzMzMWExODk2YTA0OThhZjczM2FmOGNiMmQ4YmJlZjVkIiwidGFnIjoiIn0%3D; expires=Mon, 12-Aug-2024 17:30:38 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 25888
    date: Mon, 12 Aug 2024 15:30:38 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://admin.quickbite.store/about-us">About us</a>
                        </
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · manage.quickbite.store

    2024-08-12 13:40

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Ii9GYUdDeHArNGNsRTVOYTI5USs3OEE9PSIsInZhbHVlIjoiOFYxYlo2OVpzeFU0M3lEd2EvYmZMaEJCci9ESFozWXFKZDhDdFFtY09vS05RRyt4QUVxVmtjRG5WVDhIQ2hFeGdYQktDVWU2aVNQZHJOWmF3REk3SisvT2N5dzhjaGhwdjRXVDgwZFEya1l6RFlQUUFEYU0wa1VkdzgrLzhQVnEiLCJtYWMiOiI5NWYxZjNhN2JjYmRjODBmZjVjMGZkYzMwNTU1YjgwYzdjZTY5NDcxY2ViNDM2MmM4ZGNkMTQ4Yjg2NmVjMjhkIiwidGFnIjoiIn0%3D; expires=Mon, 12 Aug 2024 15:40:12 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6InJad09pQWFTV2NiQk5sdENGUm9UNmc9PSIsInZhbHVlIjoid0hPUUdrN2VwcDNFYmxDL3FINlN3K2ZSdmNGa2wrTlJML21KTGt1dy9nR3NYVFBsL2JsZXRQTXhsZyttVEVBRUFmaDIzWndZYUdhY0Z2aSt6Q2VOY3YwMUdXY0lpZVhFNnVCWXFDU1E5ZFpEYWdVU2I2VWI0UnJzUE1hOXZWSzAiLCJtYWMiOiJkYzAwNTJkYmU4ZjM0YmI2YzU2OTQxMzZmOTM1OTRmZjc4ZTZmYWM4MTU4NmM3ODRlNzNhNWI0NzgwYjcxYWY2IiwidGFnIjoiIn0%3D; expires=Mon, 12 Aug 2024 15:40:12 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Mon, 12 Aug 2024 13:40:11 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.saharonlinepharmacy.com

    2024-08-12 13:29

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Mon, 12 Aug 2024 13:30:02 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.control.freshbuygo.com

    2024-08-12 12:21

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImhSWlM1cDViQTBkRzVrZndoTU5sYkE9PSIsInZhbHVlIjoiUElDMm5kdU1ZT3lpQWo4U1BQY2RWTW45c3RpbmhFQVB5dlhqWk1VVzFCNmV5cHA4UlVDTk81a0NjMWpYVDRDNm9mMUhlTWkzZkM3VHVrYnBuRjZzYVlNclI2NmZKKzVRY0E1Y3FMbmhYKzNWbXJpbklEUUNGa1V5dlUyZVdmYWQiLCJtYWMiOiIyYTE4ZTE5YjkyZTUwMWJlMmQ5NTNiZDUwZWY1YTA5MTYwNzgxMjlkYmU4NWYyMDhjNjgxM2U4MGRlMmZkOTlhIiwidGFnIjoiIn0%3D; expires=Mon, 12 Aug 2024 14:21:31 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6ImR1dXZ3R3FyaExtdS9YSW9XWWg4Y1E9PSIsInZhbHVlIjoiRkZyRnFEOEs4NGppMUY4Y1dpN2ZTUGE0S3pqTXg3ZGcva01MYW1Bb3NlNmpBMzhmQ2FBSFJNS0N0WFhZMWR1eFVFeWlSOUpIOEhEVHVzUS9XK3FzVUdBb2hqd2pXVktvN2ovNjN2bHVvZERrRnU3ellWYVBYNExXZ2I4cjVsMVYiLCJtYWMiOiIzNDdmOGJiNTAzNTcxOWU3MzU3MGUxY2IwY2Q4YmIwNzYxMWRkYzI4ZmIxY2QyZjY5NjY3NzM1NzM2NDQ3ZWUxIiwidGFnIjoiIn0%3D; expires=Mon, 12 Aug 2024 14:21:31 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Mon, 12 Aug 2024 12:21:31 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.control.freshbuygo.com

    2024-08-12 12:14

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InZOVFlwQWg1cE9TWDMyRzlGU3FkU2c9PSIsInZhbHVlIjoiR0lTOU13SVZma2ZoK2s5OFlacEtHSVVNN3F2REpTVExpNUIyU2lOWElFdjI4OGJmci91YTBMWElXM3B2RVlDbG9aMzFldFdIZjlna0NHTmppVlhROTl3b2RadWJLeVdkdXpQdlFlTXgzVzI0a0taU3lCamlDZzNTMnIyZWRIMWgiLCJtYWMiOiI5ZTFkMGUxNTA2ZmJjMjM5YmY5OTU1YjQyMWFmNTY2NzUxMGFhY2M2N2Q4NDc0MTk0MmI1ZmEyOWI2NDFlMDJkIiwidGFnIjoiIn0%3D; expires=Mon, 12 Aug 2024 14:14:31 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6ImVFZTV2U1hqT2VEcTFCSWVMZkNXbUE9PSIsInZhbHVlIjoiemdvZ0FZL2sxWFUwQUo3OGE4M0xLcVlYYmRIQThOejdGdFZGZ0ZEQy90QUpBZEFQUnIyKzBtNFE4WVZ3OVArVkUrNWx0RERhQVhmTzhCMlR0NmVtczFTbzFtOHdNc2Z5RUhZU0EvdndHTnpzQ1Q0clFYMy9RTUtEMW5sTFJHZlQiLCJtYWMiOiJiMjZhODIwYzE0MGE1MmEzY2FjMmNlNWNmNDZlYWQwOGM3MTY5NDFhOTk3YmEyNWE1ZmVmY2U4YzgyMmZjOThmIiwidGFnIjoiIn0%3D; expires=Mon, 12 Aug 2024 14:14:31 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Mon, 12 Aug 2024 12:14:30 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.mydreamshoppe.in

    2024-08-12 12:05

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkxDdmtmblJTL3dlbUxSRmY5TGhmbUE9PSIsInZhbHVlIjoiaVJSWnRLWHlzOU9QV1RIQW9xZnRrQUs1eEpOR3VoS05Tdit0MVo2OEFhQWVTTWFpaDVpWUFvSnoydElUeUFJWFMySDBqbzFnb1FrWTVzRWwrNnB2REd4RWpvOGl2UXlacWNPUVFhN2hWaGtoeUNpL1J0T2FDY05LcVZUN2gzSC8iLCJtYWMiOiI0Y2Q1ZGExZWRiZGEyOTQwYTQ0OTM1NGNhN2U2NzllMWJlODk5N2Q3Y2U3ODkyMWNlZjJkZDM5ZGQ2MmNmNTk2IiwidGFnIjoiIn0%3D; expires=Mon, 12 Aug 2024 14:05:37 GMT; Max-Age=7200; path=/; secure
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6IjMwN0Q0K2dHdURGVytnNVdscUZXakE9PSIsInZhbHVlIjoibW5LSzlFYkYrWmpUTjFJUVlRNjlaVFMvdmMvWkpweEE5ZWJqMkRYWnY0MndHeC9hOXpkWGN3VXFXOEF3MWNHdWlFa2gxckQ3dXJoc1hZSG1oNzQ2VHpLUm8yT21NZXUyQ1pSMGlCYXAxQ25jYXVoWFN4aUdmRzEydlkxOHV3c3QiLCJtYWMiOiJlMDE5YmNiODcxMWMwZjg3MWU3ZTcwMWVhNWFiMDVjODY2YTE5Y2M0MTUyMDJmYTQ4MmVhMTA4NmVhNTFlNWNhIiwidGFnIjoiIn0%3D; expires=Mon, 12 Aug 2024 14:05:37 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Mon, 12 Aug 2024 12:05:37 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="https://www.admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="https://www.admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="https://www.admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="https://www.admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · dropndine.com

    2024-08-12 11:45

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Mon, 12 Aug 2024 11:45:25 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · saharonlinepharmacy.com

    2024-08-12 09:15

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Mon, 12 Aug 2024 09:15:58 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · cpanel.dropndine.com

    2024-08-12 08:35

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImJOSUdUVXFpdGJpdUJFd25VNTVickE9PSIsInZhbHVlIjoiZnZ3VW9ma0pDVVJ5UjlOV2x6aEhJOEtkMmpSRjdnYWNVaUQrTUIvNHF6Vmt5WjNOUmxxaXBGWnNKbjE1eUJwUnhmd2ZqVCtWVVFWdk5zcDNKUUNSbDVERlZ6LzZIZ1BYL01aQXU3UFROemtTT0V4ZmQwRzFBLzQ5NWo1NXhNcWMiLCJtYWMiOiJlNjA1MjY5NWVlMjkwN2UyN2I4NWY2MzJhOWIyOGI1ZGExZWJkODg0MGQ3NWNjZTA1ZmJhMjk5ODQ1MjBmOWE5IiwidGFnIjoiIn0%3D; expires=Mon, 12 Aug 2024 10:35:09 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6IkxEbkxoNmhKSWdyLytLZVljTThBaHc9PSIsInZhbHVlIjoiSEN5aHNBNUtxYkltb1Y1T2Y5eHpsL0VHRDdOUG1aWWw4MkdBSG9oWWdXQTB6aGpsclNBVXd5WUlnRFVPZDZTQTBEOXNldHd6cnh4SVpGcVJpVDBRaVNUQTJyQ0FsQS9WVlFGUzJEM2dEUXRMdE5HQmcvWmlscUxFVjNCaDFpTzAiLCJtYWMiOiI4ZTBlNjBiZWU2YzFjMDcxZTM3MDhiMmIyOWZlOTZmMWE2YWVhYWYxYmY3MGQ2YzFlNzU5MmFlZjk0MGU2ZDAxIiwidGFnIjoiIn0%3D; expires=Mon, 12 Aug 2024 10:35:09 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Mon, 12 Aug 2024 08:35:09 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.cpanel.dropndine.com

    2024-08-12 08:35

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Ijh6VGt6QzNsRnpvWTBTWi80SklSbVE9PSIsInZhbHVlIjoiejBPWVEzN3FIcXRZclJVSkJwUW5VUWNZY3ZiNFFoZGcvSVhDWUdJZldCajVsRTRZSzdFM3E3bTBqOUtublQwbm5ob2E3b29pNTZYYmhHdzJDaW9McjNXODZlVkdEQVVqWENHTnZKa1lrb0pLbGRYREo2MUVaOHVUNEZvYUNPVmUiLCJtYWMiOiI4ZmJmMWMyNzMxYmMwODJhYWVkOTU3YWUyNTY5NjIzZmQxM2I4YmEwZjI4M2M4OGQ2ZGMwNjkxOTBhZmMyZWJmIiwidGFnIjoiIn0%3D; expires=Mon, 12 Aug 2024 10:35:04 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6ImxJeEN3UWNNTlpIZ0huMEhEQ2JMUWc9PSIsInZhbHVlIjoiTXgxK3JRUWNaOXU0R0c5TkpRYnU4RTAvdU5iSVhtbGdRcnY3LzQ4UmF5WUdWTm9ISXVCUWV4MnlHbEQ5aE1HQXV2eXV5ak5RZHBOVURTOTNlc0FzZWt0TmdKZlF2cHFuMklPY0Fzc0ZUb3o2ZWFyNDVCYXE2dVFlTVBQYzBxMzEiLCJtYWMiOiIzZmRjODRhNGJmOWU3YzI3YTI1MTFlNDY3YmI0OWUxNmQ2OTM5NTc3MzFjOTZkOTZiYWYyY2ZkMjQzOWZkN2VkIiwidGFnIjoiIn0%3D; expires=Mon, 12 Aug 2024 10:35:04 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Mon, 12 Aug 2024 08:35:04 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · dropndine.com

    2024-08-12 08:27

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;;;"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Mon, 12 Aug 2024 08:27:08 GMT
    server: LiteSpeed
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.freshbuygo.com

    2024-08-12 07:28

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Mon, 12 Aug 2024 07:28:37 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.dropndine.com

    2024-08-12 06:25

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;;;"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Mon, 12 Aug 2024 06:25:13 GMT
    server: LiteSpeed
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.mydreamshoppe.in

    2024-08-12 04:45

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjV4SUNTalJuOGhrdUZISlJkQ2lPc1E9PSIsInZhbHVlIjoiSW1NRlczV3NKMllNbmh1SkxZNExzc0tjTERTZkZadlpYWUwrK3ViUllmbXdtYzhOU3FjcytKL1pOVUx3MzJieThROHJUMHBJZ2E1d3RqRHhWMkpBUlVzbzZZTUt4Tkdxck9EdndQVVFOalUwd1F6NTIyOEZxZlBCNmFYRWVuYXQiLCJtYWMiOiI2MmVlZjBiNTcyMGU3MGI3NDIzYjZlNjdiNjUwZjUwYTk1YjkzOGIxZTczYWI1ZjAyODFjMGM5ZGY5MDE5OTkwIiwidGFnIjoiIn0%3D; expires=Mon, 12 Aug 2024 06:45:15 GMT; Max-Age=7200; path=/
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6ImRac012L251ajNTWG9XQ1Q3VWNJbFE9PSIsInZhbHVlIjoiQmhBVzhJS3k5RFlRaTFkRm0yakdsdGNSL2daQUlzMVhHcVVrQW5jUUZoVmtXT0tvNlErQnBHVlFTWi80MEhMYzRDTy9JRFl1UDhxeDJSWnlLak94aVRmckZtVlloQWpwN1M1djM3MFZsMWcxSnlCTHY4UnlZRnZ2Qmsrb2JKdU4iLCJtYWMiOiJkN2UwNDRiOTU3Nzc2ZTI0NjgzODllZmEyY2VjZjAyN2ViMTk2YTJlZmM0MDZhZWYxMDgyYmRiNDc1MTdiNTUxIiwidGFnIjoiIn0%3D; expires=Mon, 12 Aug 2024 06:45:15 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Mon, 12 Aug 2024 04:45:15 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="http://admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="http://admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="http://admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="http://admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.cpanel.dropndine.com

    2024-08-12 04:44

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlBxY0JXd3JuZEFsY1JzWEdmYk9iVmc9PSIsInZhbHVlIjoiWnAvalBZWGdLZnFOdStaRzhRMDloWnhtUXVkYXRQLzZDbG5EZGdQSUt6NGYxMDlFTUpsZStnc20wUllTRHZpOEl0ZFFadVhQdUl3SEsxYm1CbEhNTmxiaThkTHdLc1FEREZhTGhrTkx2VThQelhOeDVzTitsOHdzTUs0OHlwVUciLCJtYWMiOiI3OWE1ZWYxYzA4YzY4ZDE3Yjk1NzViZDVmOTg3NWRmMTI2ZDMzNjljNDFjZGIwMTA0ZDUyYWUzOGIzZjYyMzBhIiwidGFnIjoiIn0%3D; expires=Mon, 12 Aug 2024 06:44:18 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6IkY4OFVFTmJVV09GVnVnZHVTQnUwZFE9PSIsInZhbHVlIjoiMExOdi96clV2SkpvOG1SaUZBeEtCdEhsV3BPZ3JyUlhmSmNlZXorc0EwcVBVSXJDRW1PNnJFQ3RYeVVXeHdJMGpkc0sxT0JIQzN0T25wQkIzYnQ1YTVwWTIwNXJ0QUV0RlFCSnJXcTB4ay80UlF3R01wSW9idlFEcTZLaWc0TWYiLCJtYWMiOiIzZmJiOTc1OTNmNjQxMWM4ZGIyNmQ4MGFiYWRjYTYyNTkwNTJjY2U2OWU5MDYxOTBlNzYyMWJhYjJkNjY5MzQzIiwidGFnIjoiIn0%3D; expires=Mon, 12 Aug 2024 06:44:18 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Mon, 12 Aug 2024 04:44:18 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.dropndine.com

    2024-08-12 04:37

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;;;"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Mon, 12 Aug 2024 04:37:05 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.manage.quickbite.store

    2024-08-12 04:19

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjZTRDViTmxyMmZ4TXRDcGhsTnBpK3c9PSIsInZhbHVlIjoicjROT1pGZm9BcnNObEdjYVkrdndXK0FiaVU4VDNXOXo4MnRBZjlSKzVqejV6akE1cGN6VzU2ZDVaUTZIak5GZHY2RExoemtsWGxmcE9kaCs3NTh2aEhtSGFBZnhQaWxVMG5PbnZiQzRVOVlDL3VXOXZLOE5SNmk4cU1lU0dxb3ciLCJtYWMiOiIyYWY1OTBlYmVlM2Q2NDA2ZjY3YzYzNDA2YjVmYTI2NjE4Y2RjMWFjN2JjMDllOGNkNjg0MjQ0NDQ1YTVlZjM2IiwidGFnIjoiIn0%3D; expires=Mon, 12 Aug 2024 06:19:48 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6ImtXRFFuY05hZmJoV242bUdJVGhORGc9PSIsInZhbHVlIjoiMGNEc0JpWmM0MGpDdGVRZWZyTHpSSk9tWkZUTkJVTGI2SEs5bkw3bXA1b1RIYWtSUkU2UkZET0RQUHVJTUxySExRM1lQcHg2VGZ6d2FuSzZBbmxWRTh1VWQ4K09tSGVUWmhLVHowY3piTjI2ZzdZSFBlRW9FTk93SnZCSEJNQS8iLCJtYWMiOiI3M2YzYWMzYmMxYzFjYTgxNWE1NWMyN2I0ODY2MzFhOTE0YmE1NWEzMjA2ZThlZjAzZTU0NGNjYTg5Njg3YTQ2IiwidGFnIjoiIn0%3D; expires=Mon, 12 Aug 2024 06:19:48 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Mon, 12 Aug 2024 04:19:48 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · control.freshbuygo.com

    2024-08-12 04:03

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InJPSUtXTDVEZ1ZmSFNuYVl3WWlQd3c9PSIsInZhbHVlIjoiSUNlTFM1ampRNzFPTkIzZDlReTl4alpiTlNraldZU1diMFM0d1BwWExnSWtlRlAyYmh3TDBKbEtQcWlrRjFOeUg1emptVDRxZkxmL280dVkrdTVVYU4rR0dzWHExR0VSSGQ4bnJpV2piaWlCTDJZOVhweUk2S1A3T1RJazVORFAiLCJtYWMiOiI4YjQ1YWRmZmQ2OTljZWU4YThlMDA4ZTUzMzhkZWI5YmJkZGNhZTYxNzUzM2VjMzE4MTRjZDc5NDQ2ZTY1MjVhIiwidGFnIjoiIn0%3D; expires=Mon, 12 Aug 2024 06:03:02 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6IjVTa3ZOYjcwekFsR0s3S1JnemRrUlE9PSIsInZhbHVlIjoiQ1pIL1BKNkZRS283U21UMEc1bDVoMGIyZmIwWG5hS2JuRFM3dEo0dFN1QlQzQnhBaTJVQkx5T25KT1B3bm9yNUtYUHpQelZla1YzWnVlSmtIK3Yvc0VCQUw1VkcvM21XWDcxTHRkUFJJUExBZUFaYmU3L1pPZ1F3aEdTczV4SDkiLCJtYWMiOiJiNmU4NDYyMjFkYzJiNWZhNjgwOWQ1MjVkZDc5ZmI4YjcyYzVhZDMzYmRiMDMxZmM3ZjkyYmZmNjQwOTY2MjYzIiwidGFnIjoiIn0%3D; expires=Mon, 12 Aug 2024 06:03:02 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Mon, 12 Aug 2024 04:03:02 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.manage.quickbite.store

    2024-08-12 03:58

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InJybXlnSEM0L1JoVWFjTHV5VlpFVlE9PSIsInZhbHVlIjoidjBqcXlaYkZra2RtR2IxTEpsaVJ5azhIeTJGTlFjUHZJQ0VKS1FidTNRR0NYWEQzdm9ZYVZwZmFHdXpEb2NDbGFMNkhUNUJGWHdDMDRIY0ZJS3ZFOUVLb2pvQjM2L2JBVVZpYUU5QmdFZ0ZvR05TOGVzZ05ncS9QL2orRGdqem4iLCJtYWMiOiJhZDg2OWNmOTc2MWIzYzRiNWFlYjA3NmZlOGY4MGExZmYyMjIwNTdiYTI0ZjFhOTVmYWRjN2U2MWM5MTFmZTU2IiwidGFnIjoiIn0%3D; expires=Mon, 12 Aug 2024 05:58:28 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6InFKWGNVZjFhK3BvUHV0RHdMWFdCYnc9PSIsInZhbHVlIjoiRW5zYVFRRWJ0M2w2SlEydVlRTldJOUgxYm04U2FWbzlKZ1FoQ0o3OUpnKzE1QnJlNmo3YXJLaDV4T2VMbWgvR2pLeGw0S3RhYmtWQjJEUjU3QXdvNjFFUUxRWldYeE1iMDUrTzF1SXI0aENNK0QwRUNUbVVhSGEwelBhOWNKNmMiLCJtYWMiOiIzMTYyYWZiNGVjZWY5YWI2ZmRkMTIzM2MxMzI5ZjhjZWU0ZTdmZWZhMTRmZWMyYWFlOTZkZTA2OGMwMDYxZDgxIiwidGFnIjoiIn0%3D; expires=Mon, 12 Aug 2024 05:58:28 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Mon, 12 Aug 2024 03:58:28 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · manage.quickbite.store

    2024-08-12 03:36

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Im5wRTRSeHByUGVoeFBOeGNZKzVYU0E9PSIsInZhbHVlIjoiZ2VlOVdBYUVYK2QrT253SEFaUnNNYjJjQU1TRUk4enV1TUpvVkFXcnoyejVNZHlLcEFidjFTOTRKWVlyOVd2akR2Zm11cERLMEN0NVFFNk1vOFc4RmdpazNZZ3FlMmplQWJyZHVLcUVQcnA4aXJWNnNBbFRkak1MeDlGSXE2b2QiLCJtYWMiOiI0MDBlZmExYTYwMTZjMjExYWRlYjRlOGFkYzcxNzc5MjVlNjBhMzliMmI4NGFhNmYyMGMyMTUyYzFmZTY0YTA4IiwidGFnIjoiIn0%3D; expires=Mon, 12 Aug 2024 05:37:04 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6IjViMlhmelVNY2VNVlhzQ25IMjV2aGc9PSIsInZhbHVlIjoibHhBUkNsMS9OeVFXTFltazhKakwxZmhNOXpkNFZoOEdyRGtzTWtsTG9NMlBpLy80c29uVENLRHVyR2lVOUZoVlJIWjRKMWVBVXhDekhXa3h4WmVUVUR4WXhzanRlU1paNEVrVXF5Umg1T2R4Z0dBQmpKUlAvZHpnVkgzdWhtVjkiLCJtYWMiOiI0MmViOTA3ZDAzMDc2ZDQyZmFjNzdkMDZkZmFmYTIxYmNiZGMwMzBjNjBjNzc3YzljNGZiMjUxMDYxZWMwZjMzIiwidGFnIjoiIn0%3D; expires=Mon, 12 Aug 2024 05:37:04 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Mon, 12 Aug 2024 03:37:04 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.freshbuygo.com

    2024-08-12 03:20

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Mon, 12 Aug 2024 03:20:42 GMT
    server: LiteSpeed
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · cpanel.dropndine.com

    2024-08-12 01:41

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkdjakxLcFRDOVZnYzlXSVgxeWhHU0E9PSIsInZhbHVlIjoieTU1QUhOL1pEUmRZM2c2QVBnQU1pWFZlL0NFajRseE5ISkVCZVZJNjlacXl4a1g0MHdvaVNVbHdwMFZlbnhua3JjellielJteXJ1Q2JBR1k2WDRnazNQbGZibUV0OXNYOUlSL05URU83c2o3WDFTdi8xZVpUdEdyeklkNUVOeloiLCJtYWMiOiJjZDJmOWJhMGVkNmU0Yjc3NTdhODMwZDgxMTI3NGZiY2U3MjllMjdiMzdhMzVhMDViYmYwMmY0MjFlYTc5MDgxIiwidGFnIjoiIn0%3D; expires=Mon, 12 Aug 2024 03:41:45 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6IkwxVzQyQmhBa3Y5U2M3amhQcEJpekE9PSIsInZhbHVlIjoibHlyRTNVSVZQUk1DZ3N4VzZIQ2J3aTdONHppdUI2RGNSVkhxMGtuMXoxS1BpZDdYTzN2U1NDQWJVYXEzblhlSWhGNWhYVFZCODdOY0RhcmZwcmhkc0hOYmFmQW5DQzdHUURIVDJlYmp2RlJjLzJXSGhNT2VZc1FWZGtmcHFrLzEiLCJtYWMiOiIyNjc3ODk4YjVlMTE0NWQzY2FkMjBlMzExMjMxMDAwMDljMzk0MDM5NjhiNTQxYWE0NzQ3YTQxYzg3ODVkMWViIiwidGFnIjoiIn0%3D; expires=Mon, 12 Aug 2024 03:41:45 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Mon, 12 Aug 2024 01:41:45 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · control.freshbuygo.com

    2024-08-12 01:40

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Ik1wZHRhOGlvWUlmeE1UdXlOQ3dMemc9PSIsInZhbHVlIjoickpGVk1XSDhiK3BwLzdRbk14aDR0S3J2Ym5LZlc4NVdhNW1HbkZHN2svVGxyOHJONWk4WW9hQ1NOWk53Y2xZQlJjVHVaRXFWdks5NHBWSE1zSk9IdFNzRVIyWlJWVm1wQnJsTjVZaDhPQWFXWkx6V2s4UVBRL0xjRzJDQVdWNHkiLCJtYWMiOiJmNzVlZmZkZTVlYWE0MWM3Y2UyMjM2NzFlM2JhNjFkZTMyZDljMTZkODdiZWJiNDZiYjFmYjM4ZDkwM2NkMWRhIiwidGFnIjoiIn0%3D; expires=Mon, 12 Aug 2024 03:40:43 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6IkZQSExsdTFUU3VZaTJBYnUvcjNjdVE9PSIsInZhbHVlIjoiMlBQeVQwdWJRN2JESTFBSTAxSUdIZjBxSFpvWjFsYW1GVGdPOE5aYTlBaEw2TnBCMUR6TW1zb01vQW43TUJlT1BMc09hOTVaTnJBSkpJSlRxTTZ2UlIySXU4eVJVZVdEMjd6RjhGcFB1dDI2TnRmM25sSkh2Q2Y1RERTZTdTQXMiLCJtYWMiOiJhYzk3NTRkMDc2YzFlYTU3ZmRlZDcyNDg4MzgyMWM3MjQwOWUwNmMwNDIwZDg1ZGEyNTAxMGFkYTU3MWViNjEyIiwidGFnIjoiIn0%3D; expires=Mon, 12 Aug 2024 03:40:43 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Mon, 12 Aug 2024 01:40:43 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.saharonlinepharmacy.com

    2024-08-12 01:25

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: https://www.admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6IkdEenN2YXR1dUxpYjM1OFJUZXlIWmc9PSIsInZhbHVlIjoiOE1hOE5yN0NncDRQMXp3a0ZiVEZqWUp5ZW1sSkhtODdkNHVoczB5L25YVDFCbCsxQ3ROZGVaMEdidDMxQmVJRWhKSk45bUoxa1BNaVFIaVNFb1gyZ29LdUx2NTVXQTFXOEdGNUFmM1pMaVdCcUpDNldocVVmcHIvdENNcUMzMGciLCJtYWMiOiIzMTQ4MDA1YjhlNmUxNDE4NWNhYmJmOWJhN2MxZWNmNTA4Nzg5NjVkNGNmNTc5MjQwYmNiM2U2ZWY2ZTc0ODhlIiwidGFnIjoiIn0%3D; expires=Mon, 12-Aug-2024 03:26:00 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6IjVsdmpjRWFzbjBNVERFU2syTWhCSWc9PSIsInZhbHVlIjoia0Z4TDk5NmRyRW9Lb1JvS2kvclNsSmtnZXBNdmV4MlE0VHB0b2hFM0hKazhpMVRKM0oyemRRbGJ3ZDZwMkxYbGpOOUdjTmpuTkw2OWhUR3VGWUUwK2lFZDRQL0ZjWTlvY3RyNFZqbjZyU2ZGVytLY3dKVWo5VGxYZmJGZXdRYnMiLCJtYWMiOiI3ZWQ2MTJmMTc1YjYwMGRiZDYwYmVjMTg1MzU4OWEzM2M5ZmVkZGVjNTcwZDM4ZWI1MTVkZjA4NTBhYjgxNWIzIiwidGFnIjoiIn0%3D; expires=Mon, 12-Aug-2024 03:26:00 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 434
    date: Mon, 12 Aug 2024 01:26:00 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Redirecting to https://www.admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://www.admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to https://www.admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="https://www.admin.saharonlinepharmacy.com/admin">https://www.admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-08-12 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · manage.quickbite.store

    2024-08-11 00:06

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjZtZ0xkbUhwbkkvTFhxYTBNa2RYMGc9PSIsInZhbHVlIjoid1FOQkVFZmphRGFuYUVFT2VyQVpqNWxEcjhMMHhpeDByeHNoOGlWaWZIUklCWkJZZEt3VjdqTjZwSjA4UEs3RWNBYy9CMDdkWG85RVhrQ05tRHhHY2wzRERFUXpSK3N4U1gwUkFJTUFrUGQ3WGtqWjc1ODlhZTRjWi9JMW5XWnUiLCJtYWMiOiJiZDc2Y2FiYzdlNWEwMzVlOWQyNDdkNWIwN2E4M2FlZmI0Mjc0YTEyYTg0ZTViOTFmMDI4YThiZjUwNzgxM2I4IiwidGFnIjoiIn0%3D; expires=Sun, 11 Aug 2024 02:06:23 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6ImFka0k3dUVoRTFOU0FNWkhNZ1NnOVE9PSIsInZhbHVlIjoiVEUzN3lzTmZuU2ltYzhYdjl3QTVDZGRqWVFpbjlaczVaMlhWUDFVcUY1SUV4THJkNm1UWExoV2d0RUlFYTdqTVZJN0xTRjNPekJ2azZXM1dXajQzWXFlRTQyT2lnWW9aaEYvTjM1cWpJRjE2OEdxcWtUVXJHcXBlVlduWkoxSFciLCJtYWMiOiJiNjI0NDI5M2EzMDUwMzgwM2Q1MjhkYTliZGU0ZjI0ODU1MWU5NzczZWZiNDRlMmY5ZmFmNDQ4Yzk0MTA0MzY5IiwidGFnIjoiIn0%3D; expires=Sun, 11 Aug 2024 02:06:23 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sun, 11 Aug 2024 00:06:22 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-11 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.quickbite.store

    2024-08-10 23:41

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IktMZ3RLTDAxdlF2UTFBcXFIamhQVGc9PSIsInZhbHVlIjoiWkozRDVUVGdKUnZZcE41elI4ekZGcVpiTWZMNGxmMGZpQW1JZXFKcEtsdlJNZitRQVF6WUNmVDhaR3Y5WEliczlyaGhrd2xOd0IzdVhKTVE1SUJzNU8vSXpuSzNIZ0V0bVFrazY4OFFYaDYwSnZRejBrVG9TZW1VcFAwT2RvRk0iLCJtYWMiOiJkNGYzNDBhN2ViMzhiNjE4ZTBmNmViZDE3Y2Y2YTg2OTM5MGQ4NmM1MjIyNGU5ZjczOWU3ZmQ3YWUwOWM5NzRmIiwidGFnIjoiIn0%3D; expires=Sun, 11-Aug-2024 01:41:34 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6Ino0V1V5OHY2SENWV0pSRVMyc24xTWc9PSIsInZhbHVlIjoidmN3UVNpSWtSbGU0dVlGL3ZsTjRpYjJjVDFSdGhHVng5YVR4VDFoT0doc3p3eW5lcnZJOVFnTDZsMjUwSGlRU1hVa21kazVCeW0zSWg1K2pGRlgvRlYwTDJGbXNhTFZPdDRmbk53Znk3WjQyczdvbFp5RHJFWkxaUTBLYi82cUgiLCJtYWMiOiIwZGI3ZTdmYTQwM2E0YjMyYWJhMzU1ZmQ4NzA3Zjk1NDc1NmQ4ZWRlYzE5ZjY3M2UzYmQ5NjBhNzZhOTMxZjk4IiwidGFnIjoiIn0%3D; expires=Sun, 11-Aug-2024 01:41:34 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26078
    date: Sat, 10 Aug 2024 23:41:34 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://www.admin.quickbite.s
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.dropndine.com

    2024-08-10 23:28

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Sat, 10 Aug 2024 23:28:30 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.mydreamshoppe.in

    2024-08-10 23:14

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjZWVmtvQXNJRmlrN1BKR0cvQXVYY1E9PSIsInZhbHVlIjoicEY4OWdvWmxOOFZMUzRJMEFTNG91VHJFQ2pIazFkcTJHclVSNnk1WmU2L1BKSmV2dSthVU93NzluNUpNNkdvZzdrUVZWYVZ5S3M2NEFHRUlhbHI0NUlYd3VaaHJ1V1ZpOEdjaVBKTzZmYktsSGdQTWZpVHNRU1pwRGN6bDFIK04iLCJtYWMiOiI4NjBjZWI3NmYwOGVlMzlkYjc3ZmUyZTk1Njg0N2Y1ZmEwYzhiOGIzNzBhMThiMDI4Y2UzODBjYTUwYWZhMjA0IiwidGFnIjoiIn0%3D; expires=Sun, 11 Aug 2024 01:14:16 GMT; Max-Age=7200; path=/; secure
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6IlNjZlJUTmxMaEYvU0V5Z2E5NkFkR2c9PSIsInZhbHVlIjoiNTRyNGhKZXNqVm1TdUh1VXI0L0Y3TTFUSHIzZ1hjaTM0bW9EK0JjUUNnYmJLRSttN2VFR0hhMTd4TDU5YlMyUTZWaEsvTW84MnlRNkdNdldJNFNIMXVhL0NjZU5USm9CSFNFL2FjdS82c1lEZDFzcElGWkVUbmpvSjhEejB0bDIiLCJtYWMiOiI2NjIwOGU0Y2E4YTZjM2FlYjJjNWY2NjI4YzE0ZWIzNTgxNjUyMWIwODJlNjE1YjNkOTQ1MjZjMDkzZTMyYWQ2IiwidGFnIjoiIn0%3D; expires=Sun, 11 Aug 2024 01:14:16 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 10 Aug 2024 23:14:16 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="https://admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="https://admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="https://admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="https://admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.quickbite.store

    2024-08-10 23:00

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlljVU1XTHQ0V2ROUlFjYm9XOTJRV3c9PSIsInZhbHVlIjoibHFqSWZMNlJJNmRXLzhLM29JYU05VC9meTNYdFJGSndNS3FCSERwVmVGcndKcmJ5elI2ejZ5RlVNMlZWdUoyREhPRjNGbUljUzh3RFVlYko4L2huQXhKMzI5bWVFbjdvKytVZ2l6WVlUb05DMG5GS05QbmNlTHpkcVozc0h1QngiLCJtYWMiOiJhZTc3MGQ1ODVmMzRjMjQ3MjdmMzBkMDc2YTQ3MTcwMjFkN2RkMjdhNTllNmM1Nzg0N2RiMDliNmI1NjhkYWY5IiwidGFnIjoiIn0%3D; expires=Sun, 11-Aug-2024 01:00:10 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IjRoenBwVFdEREd4aFd2Nkd1TUxjTVE9PSIsInZhbHVlIjoibFBMaVkwZmJEQkxDTEIzbmtwRmMva2dqQjU4czIxendxZnE2aDJqVUdFcmVHQmE0WWU2eWxCcnd3TndoS0ErWmExWkpGOW1VSXZjcFhHcStlWEpvR3RCYWd4TmxlaTd4RFY2NDhCblo0bEpremtYVVhXYWVlR2FkaTlZYkdCRnEiLCJtYWMiOiJmZDI5N2VmYjYyZDIwYzRiNDdiODc2MTU0YWQ3ZDgzYTJkZTY0OWIwNzBlMmFkMjMwMzY5NDU3NWU4NTY2Njg4IiwidGFnIjoiIn0%3D; expires=Sun, 11-Aug-2024 01:00:10 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    transfer-encoding: chunked
    date: Sat, 10 Aug 2024 23:00:10 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://admin.quickbite.store/about-us">About us</a>
                
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.quickbite.store

    2024-08-10 22:59

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InJqbENhSURNZ0tjaTVmSU5kdXFRMlE9PSIsInZhbHVlIjoiR3M3Z2h4dnZwVlRZQ0hqd3VoU0gyaFpxSTJGUUtzYmNDMW5yOElWUkpmazg0bGJzTmhNNFN0aXF6NVVqS3A0a2RnVEtScWlsL3FCN3puMjZhZHM1eXhrYTExanZ3dGdJdTJVOHlHYndCMklMekhHblBNYWNsUy9pOFA5VzlBUEciLCJtYWMiOiI1NWI3YzlhZTI1MWRhNzkwOTZlNjkwNWU1MjFiYTJiZGViODc3YWM2MWYyMzMzZTA3YWJlZjExMzJkMGYzMGEzIiwidGFnIjoiIn0%3D; expires=Sun, 11-Aug-2024 00:59:17 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6Ik82ZVR2QUVqcXZ4by9VYi9UblBiZ2c9PSIsInZhbHVlIjoibUFBM01rY2pRQnVVdFJCa3hBTkNodWZqdU9vVDZGZnMxQUFqZVA2bXdVbVpQRXFKVUdQUnUyWENSd3VYTGxFbjJOSmhueWZqOFBwck9DRDhlTjFTejRUSXZvU0MzaUtVNjNxbzk2RGJUVUlNNFdSRmk0TTNFckdQVk5pcVlGR00iLCJtYWMiOiI5NmYzMGMxMzkwZWQ4ZTA5MDcyNDcyMGZiMWE0Mzk5YjEzYzZlNWNiNmEzYjdmNzc5NzE5MGQ2ZmIzODIwZDQyIiwidGFnIjoiIn0%3D; expires=Sun, 11-Aug-2024 00:59:17 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 25888
    date: Sat, 10 Aug 2024 22:59:17 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://admin.quickbite.store/about-us">About us</a>
                        </
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · saharonlinepharmacy.com

    2024-08-10 22:51

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Sat, 10 Aug 2024 22:51:15 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.quickbite.store

    2024-08-10 22:25

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InU5SUVSaGppYU4zbGtObSs2TmoyYWc9PSIsInZhbHVlIjoiRUh4V0dSa1VQOUxidUJ3NGxBR2dJQjllSnFsb2FBKzVSc2xyUlpoUEVqM0lDeXJUeG50REhtUEVBUkZBZFVjbnN6NlF1YzUrTjcxeFpmQmdsYm5TRk41bjgyUEFMQ0h5VXJac3JGcWNybGVlQi9iS2lkMFdwdTNXL3JDdnNvd0siLCJtYWMiOiJhYzQwMTEyNWEyZDkzYmEwNjIyNzExMzUzZThmMjRlMzM0MzFlMWNkYTNiYzYxM2IxZDQ4NjYzNWI3NDA1ZWIyIiwidGFnIjoiIn0%3D; expires=Sun, 11-Aug-2024 00:25:40 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IkhpczNwNlUxVFliZGtTZGNmUFJUK3c9PSIsInZhbHVlIjoiVUN5dGpHR2VHRlEyaG9vZnY2dFM2MytZUDRrU1poNXJ5ZnpwOU5sbnd4SmtYWjY0L09sU3gwTVd6eEk4a0lZR0VIZzFjeGR4MXNlYU5EMGVHVnFYbWdNS1p3bTZLY0UxNk53MDhqTVNHNVZBdXBQVHNCK2pwdGJDbUVOWVVQRnciLCJtYWMiOiI4ZWM1ZjUxY2YwYjFiYzZkOGU1NmFjYjljZWJiY2E3NzVmZjM5Y2QxNTU2NGU4ZGQ5NGU2Y2JmNjY4NjIxOGZlIiwidGFnIjoiIn0%3D; expires=Sun, 11-Aug-2024 00:25:40 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26040
    date: Sat, 10 Aug 2024 22:25:40 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://www.admin.quickbite.store/about
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.mydreamshoppe.in

    2024-08-10 21:59

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImNKcnovMDdSTFJaU3NwcCtyY1pUa0E9PSIsInZhbHVlIjoiMUY3WEFOTndVVThWVi9jNGt2U3pKWnpUcXMvMlRtVGtYSm0xUkFnV3ZLRHZPTzNKSnBZVG1SdEFJalkyY21DOXdHNU5NUysxajZQK09JZmYyRXBQTHdYaWMzeXVvWWxyWkdKYTlzNE5KUnFVdU42MHJkcmVOM25aKzNnRVg2NkQiLCJtYWMiOiIyY2M2Njk0NmFhMWI3ZTA3YzllOGNlMzA3ZDM0MmVkNGFkMmM1OTI3YzYyYzIxZjM5NjcxYjk2MzA1MThmYTM1IiwidGFnIjoiIn0%3D; expires=Sat, 10 Aug 2024 23:59:01 GMT; Max-Age=7200; path=/
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6IjIvNjV0ZFJ2T21YSWc0Y3VQVTEzR1E9PSIsInZhbHVlIjoiLzlGWnpXbXM5Qkp1d0owd3pQY3hydHl1aWZjbU5RNlQyMjdzbEl0U3FUM01KVlZCVjR0cWtoQU1md29vRGpMVVVWMUEyaTVhand6K3RLNXdFNXBBQXRlei9RMXhwam5YdE52S3piMnkrUkFxeFNBNUdhTEQ4a0o5Q3g4Vm92TFUiLCJtYWMiOiJhNjQxZWQxNDVmMGVkMWY1NDlkODQ4MDM4MjdlNWIxMDc4NzAxOTYxYjEwZTY4ZDYwMTM4MDRjM2U0YjQ2NTIzIiwidGFnIjoiIn0%3D; expires=Sat, 10 Aug 2024 23:59:01 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 10 Aug 2024 21:59:01 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="http://www.admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="http://www.admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="http://www.admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="http://www.admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.saharonlinepharmacy.com

    2024-08-10 20:23

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: https://admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6IlBDU3pMWWNLWXlYc3l6OGNIRlp5T3c9PSIsInZhbHVlIjoiVm5PcDRraW81b0dpWCtmcmZHS0VQSTRxMXdGdkUzUkdDdEtUaytTd1h5M3l6OFdxWjhZbm12dll1eGJWdUg0Y3ZzL0lTaFBEcFN4WFVRSDMrT1FYOEtqamY4b2hqU2hNUURzNC92SVZLWUJYaWoreERxOTYwRHBjV1BjUm1LWmwiLCJtYWMiOiJjYTZlYmQzOGNiMDNiNzZkZDUxMDAzZjNiYWNjNzU1YzQ4ZWU2MWViYmQwOTI4YTcxYzcyNDVhNTlhNmQyMmVhIiwidGFnIjoiIn0%3D; expires=Sat, 10-Aug-2024 22:23:58 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6Ii9QYUJkZVArS0trQXdyQ0VLKzgxaWc9PSIsInZhbHVlIjoic3V1c01HN1dBNm5UeG5FYThSdVNTUUZLbmZ3M2IyVm9ocjkwTVdmVG1ndS9TVmM1TVBrdlhVME5Qc0tUWDBNNGpwNmpTYzRLVEpvdDRJZTFZZ0hlUmY1UUd2UEYvTDJVNDJlTXdKSjIyRHRmQ1AzTGR4c2VJdmNYelpaUUI3SWwiLCJtYWMiOiJkMjFkNmYzZTI5MDRkNTI5YjY2ZTUwNWFiYjI2NDk3NmE2MTU2N2QwOGNiZTJiZDM4ZGVmNjY5NzhlNzRhNGIyIiwidGFnIjoiIn0%3D; expires=Sat, 10-Aug-2024 22:23:58 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 418
    date: Sat, 10 Aug 2024 20:23:58 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Redirecting to https://admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to https://admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="https://admin.saharonlinepharmacy.com/admin">https://admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.quickbite.store

    2024-08-10 20:15

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlAwa3l6WmRLZUVhQzJJL3FkUFlWK1E9PSIsInZhbHVlIjoiYStiV044Y3VvTytMT2lLaWtxSmUxSFY0Z2Q3TkJ1c2N0anc3ZlBHUHpYS1Z5WWNFelpLQ0c3alZiN3F3K0lpSXlTaG8wWGdlNkJmMlJzbnRXSmc4MU03N0VITXFUdHI4Uk1MenNUdjR4N2RMS2hFWmRuRU5FcU0renFSNnpMSU4iLCJtYWMiOiJjNDJmMDBlNzZhMWYzYzI0ZGRlMDJmMWJhNDA3N2MyZjhjMWZlNmY3NTE4OTFiMGQ3Y2Y2ZDg4N2VjMGVlYTE5IiwidGFnIjoiIn0%3D; expires=Sat, 10-Aug-2024 22:15:11 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IjRZeUh5cTNQc1Y3cUNXRGhHSExHb3c9PSIsInZhbHVlIjoiV2UraVM2TEJnVlBZQjBMQU1xV1Z5NjRwRXJBa05keElLUFdaY0xJYVJjMk43dnNIR09ZVTNZc1RmY1gzZk5JWDBiaVA0MThnZjBvdUpXVDgwWjJDYktoZVpIem5VbHUya1dzNXVTZ0ZUY0pFaThPZFNrRjg4djVqcGFEcHZGNUIiLCJtYWMiOiJiMWZkOTQ1YzI1NjNjMzczNjYxYWQ3Y2JkNmIyZDBjZGQ3NGRhMjIxZmMxN2Y1ZDJkMjkyMDhjODA1NTYyZDBmIiwidGFnIjoiIn0%3D; expires=Sat, 10-Aug-2024 22:15:11 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 25926
    date: Sat, 10 Aug 2024 20:15:11 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://admin.quickbite.store/about-us">About us</a>
                
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · freshbuygo.com

    2024-08-10 19:12

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Sat, 10 Aug 2024 19:12:18 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.saharonlinepharmacy.com

    2024-08-10 19:02

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: https://www.admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6Imcydzh2VnFud1phaDFxWmtMVUtPZVE9PSIsInZhbHVlIjoiNExYc1JuU2dpc3JxYjk5b3Zpek85UUNTU08zYXFBSGhGTEcwUzAvQThWNFVnYnFJV21mZm03QkViUVpKS2NtQ1ZZOUFSTytNd3VMVmczUExXNjYxcnRVVExWZTV2SDViMlphREtmTElsek85RnRidzBTU2JjM1NaSjM0eXl2aloiLCJtYWMiOiI3ZjA0MzNlZWQ0ZGQ4ZTMxYzUyZTNiNWY4ZmFiMTNmYjI0MzQ0NGI2ZDYzZmUzNzIzNmEyOTVmYzk0MmU2OGRjIiwidGFnIjoiIn0%3D; expires=Sat, 10-Aug-2024 21:03:00 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6Ikg0SG1Wb1hqR2dZa25zdlBXZjYzUGc9PSIsInZhbHVlIjoiS0I5WWdUSm5WU1JxbFJuaitsSG5saVo3cXdiOFlrUWxLVnZtRU9DNlI5TWFlYStiSWU3bzk4YnBIWGZ1RUM3L2JvODRHdEtkOGI5bkJIZFRyL3l1K2ZEK1RUTjdsUUJ6ejIyOTR6Rk1aTFQ3NWZ4bkxSWnAwMFdkRDJvQ2NLU3UiLCJtYWMiOiJjNTMzNWQ4ZmE2NzJlNDJhNGIxNTM4OTE5ZjdkYTkwMTdhNWY0YjU0MzJjMWQ0OTFiMTYxY2FkNWY5MTY4NzZjIiwidGFnIjoiIn0%3D; expires=Sat, 10-Aug-2024 21:03:00 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 434
    date: Sat, 10 Aug 2024 19:03:00 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Redirecting to https://www.admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://www.admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to https://www.admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="https://www.admin.saharonlinepharmacy.com/admin">https://www.admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · freshbuygo.com

    2024-08-10 18:53

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Sat, 10 Aug 2024 18:53:08 GMT
    server: LiteSpeed
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.saharonlinepharmacy.com

    2024-08-10 18:48

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: http://admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6IkJESDlvNU1qWGZQbmZ4R2VLTjdsb1E9PSIsInZhbHVlIjoiQXovZmh5NEJ0Vldkd1o4OVB2RWZVUzNkM3dYai9DVGFVVFFZSjZETEYwaDRCUkJzSWg4QlBZMHF6NGpZQ1ZtdTBHY0FtOXJYdXVyL2djK0RUcU13Rno1cnl5VEtaTURZRGpkSG1nL2l1NVZOMHliVkREQzVKMFRjaUdVbW5la3MiLCJtYWMiOiJiMjVmZGViNmFiMmNhZmJjNjBlOGI0MmRhMDI1MzUzMzgyZjZiZjQ3NzllMzNkMzM1YWQxNzU2MTVjZDRiYThkIiwidGFnIjoiIn0%3D; expires=Sat, 10-Aug-2024 20:48:58 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6InRoRkxJbWVnNWpGcjMxWk1rckdzWmc9PSIsInZhbHVlIjoiY1NSMFRjMXVqUExOaU1SVXVHZmYyVE9yMXFJUlhuUVNrYkRaZGduQkhrTGVOWFI5eXhsT0RZVk5xV2ZKU0ZZb2lySzFOTVB5Z1p2bWxhNm8xeFB5NUxmNU1WWEc3VW9lQnZ3UTVWa0ZUN1ZnbGl2ekw4ZGJPb2hUV0tlczNoQ0giLCJtYWMiOiJkNDJlYjhiNmY1YjhjODJkNmI5MGZhNjQ1ZWM5ZmRiZmUyOGU5NmQ4ZDJlYjA1ZTJhZDFlNzFkMTljYzM2ZGUxIiwidGFnIjoiIn0%3D; expires=Sat, 10-Aug-2024 20:48:58 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 414
    date: Sat, 10 Aug 2024 18:48:58 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Redirecting to http://admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='http://admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to http://admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="http://admin.saharonlinepharmacy.com/admin">http://admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · control.freshbuygo.com

    2024-08-10 18:33

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlVyVjloSjd6SzkzTzBnTUkrSytkcEE9PSIsInZhbHVlIjoiOTZzUTc4TEtQRTZkazEvUkMwaTFWYVRoS1RqLzFjYi9XYUdWWXRmRTU3MzVxN2dlanpHV1hpaUJtUEh5VmEwT3hMRGRlYlRCN3NjT21Iakc4K1luZ2tUdUZoaG9kWWhXaTBNYitENFNoem9Yd0Q3ZlJ3WWt1VXZXYURyMW02RTAiLCJtYWMiOiJkYzVmMzIxYTkyZWFiODNjMTM0OWNiZGJkNDhlY2Q1YmY2YmM5NTgyZTJhMzY5ZmMxOTJlYjY1ZDgyNWFmOWY0IiwidGFnIjoiIn0%3D; expires=Sat, 10 Aug 2024 20:33:44 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6IlM0bSsrczZseGtxNmhhYktyRUphdGc9PSIsInZhbHVlIjoiUGFZbW1odzBRNEk0UjJuS3Z5Tk9NaWxRRDJZcXd4TldRRXdjZXdKZXVBYm9Hd2E4T1hwUTZjTEpCUXlFdWUySFlYeEJubkduWk11M2Y5WUZuemlxSXgwUVdvMG9Uc1FVeWFsOFF3eXVSMW1JZTBEbThQZlJzY0UyK2RobVFHYWoiLCJtYWMiOiIzODM4MGUzNThkYWJlMDMwNTUzYjk0ODBmMTkyMmRiYjkzMjIyNzg5NDFiNjM1YTBiNGVjM2JiMWEyZWRiZmU2IiwidGFnIjoiIn0%3D; expires=Sat, 10 Aug 2024 20:33:44 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 10 Aug 2024 18:33:44 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · cpanel.dropndine.com

    2024-08-10 18:32

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImRlZjBsNDhkQ1Q1MEpJRHJtS0l1dWc9PSIsInZhbHVlIjoiNmorNS9xQll4WnB6MDhYajZJKzZ0UmhVWEVjcVZndXVoL1dWRVAvY2Y3Y3BVQTZzZEsrclB5L2xIZ05vUkkvcmlMV2hqVjFDRFhDL2pvTU1nTlFrd3hkUGNTRFdRWDdmanBhRkV1QjlpZzVWMmhrRkRQY1BEbCtsQ1hBKzhuWGoiLCJtYWMiOiIyODIxNDZlMTJiYmQ5YWI5NGQxM2Q5YWEzODE4MjA5MWIxNjhkMjAyOTM5NTJhZThjNGY4ZjZiMmI5YjExZTdhIiwidGFnIjoiIn0%3D; expires=Sat, 10 Aug 2024 20:32:03 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6InVQWVFWaXNaT1NXVTNwck02WDRZZEE9PSIsInZhbHVlIjoid1NEMUViM2l2OHJlOFdMK1FMb3RFNjl4SEhQQy9hdURXeGEvQi9CTDlGSjdEWFlCQW1XVzF0Uk96YWpQcmpISFZZTG16K21NUlE5aWV5cUwwWm5FOExjbjE4dzJyVWFKKytPT0RoNjFtNE1FZlZQRlllOUpTZnlHUlcxZE1FY0siLCJtYWMiOiIzMzUxMDdiOGJiYzZkZDRjOWE1YzZmNDBjZmNlMjlmZTNmNjFhNzg3MTUxNDcxM2EyNDhkMjcwY2VjNjY1NDg3IiwidGFnIjoiIn0%3D; expires=Sat, 10 Aug 2024 20:32:03 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 10 Aug 2024 18:32:03 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.quickbite.store

    2024-08-10 17:18

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Ijc5KytDMldkbTVVSEZXb3M3dTVNamc9PSIsInZhbHVlIjoib0VjVVlRcDloOWxDUWV5MnlreEY2US9LUlZxU3F5bGZjdG5BTkFjd214N0xNaFVlMkw3SE54UHNSN2hnTkNXbER1UFlzeGVXbkNtMjNiQkw1RDlYRHhqc085b3RITlFpRXNoWHpZNjVtTTkyY054QzhEdWNpenpjN2ZBaDVZRGciLCJtYWMiOiI1YWI2YTViNTdkZTFhNzQ3ZmM5Y2I5MzQ4MGU1MDU1NzAxYjRmM2RiOThkMjVkZjMxYjM3ZGE2MmFkMjE4OGI4IiwidGFnIjoiIn0%3D; expires=Sat, 10-Aug-2024 19:18:48 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IldBakFrc2M2dnlnNFErUnhnVFNVd1E9PSIsInZhbHVlIjoiOStMYXZ4NFg3UlhJeTE0T2NVeElXSzI4bFJWb1BLVktwVFpCN3Y4dllYenQ2cGhEaVV1dlQxZ3lsRUU1a1YveXBYQ3V5NFhURXlNY3U0dnZrakxFVmV5MjZhYk9PSkg0cFk5MmpJTjRQOW9UTXJaajVDQ0oybFFRV1E2VXNxWTAiLCJtYWMiOiIwNzMxNjgyN2M2MzJlMzk2MzgxZjJiZmNjOGFmYzBmMGZkNDZhNTkxMDc4ZjViYWMxMDhiOTUyMTU4MjBkYWM5IiwidGFnIjoiIn0%3D; expires=Sat, 10-Aug-2024 19:18:48 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 25888
    date: Sat, 10 Aug 2024 17:18:48 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://admin.quickbite.store/about-us">About us</a>
                        </
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.saharonlinepharmacy.com

    2024-08-10 15:28

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Sat, 10 Aug 2024 15:28:42 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.mydreamshoppe.in

    2024-08-10 15:00

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkVpVkRoSHZ3NTBpQ1Y3c2h6UkFoM1E9PSIsInZhbHVlIjoianV2WEdwNTZnNzBvL0ZlWHFiMnI0L3VHdkpUaXlHM1ZxZ3o4RkpXNk9hZm8zWG5mSTFQSzVCOThQVXFJTDhMSVZVbHg1M29GaGdkN2ZWRzBhVGdaN2ZHWFFoQzc5aThjSHIrL0Z2WTZ6YVdDc3hpSCs4a1NtaFBDdFFkK0FVNnUiLCJtYWMiOiJmZjMxNTQ1NzA2NzIyNGVmZmE2MTQ3MGQ4NDM2NTQ3MDNkYmFmM2FmZWQ4NTI4YzAyMjhkMjkxNDVjNTM0MzdlIiwidGFnIjoiIn0%3D; expires=Sat, 10 Aug 2024 17:00:26 GMT; Max-Age=7200; path=/; secure
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6ImFvL3NUZ3NaVGFzS2NkdjN2bFJTeUE9PSIsInZhbHVlIjoiWTZqeGRJeXJiWkE0a1l0NGxHbWpzVm9SL1R4K1k3YUVtWEkycXRjMnowUnRpZHhJQzVUR3JuZFp6eUZ6ZUNBZEtJUllBSU9nTVRDY2FOcVJqL2wrd2RWMU1qR1hlTDFRbVVwbEZyMGRvZTIrZXIxZndBL1QwWElVTmR5dys1VFYiLCJtYWMiOiIwNzcyNjZhNzk1Y2M3MmFiYjFhMWY3MGJkMDI3ZjU1YTg2N2IwMTA4Y2UwZGFlZTkzMzdjMzdmZGY4NTU0YTlkIiwidGFnIjoiIn0%3D; expires=Sat, 10 Aug 2024 17:00:26 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 10 Aug 2024 15:00:26 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="https://www.admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="https://www.admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="https://www.admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="https://www.admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.control.freshbuygo.com

    2024-08-10 14:52

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImIvSVN6clhlbUNpQUs3cnVBS2VIbFE9PSIsInZhbHVlIjoiMmE3UXozaVpVS1BOcW00S25aZUIzWitna1Q4QjI1Q0dHbFJyYmJtTXdvRXdxb1JLTk4yNFBnWm4xTTVxM2FzdFQrenpqUm51c3ptbkx3azVlTjhtbkgxZzFaQjVMUk13MUx3QzUvNUVZekk2c3lnVjlqcFBzMFZva3BuZ0xwNWoiLCJtYWMiOiIxZGM2ODFlM2E3NzhmNTM5OTcxYjRjY2EyYzZjMzYzZjNkNTg3ZTU3ZGFkMzUyMmZiOTM4ZjczY2FlYzk2YjhlIiwidGFnIjoiIn0%3D; expires=Sat, 10 Aug 2024 16:52:24 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6ImsyVmJ5Kzd0Nis1cUxPbVhFR3BGd2c9PSIsInZhbHVlIjoibXRpUlZNKy81dTRnSEdyVHFQMnVCRnU3NVhqbnFhdU1uY3ZQNzRxUWNVVlM3U3lRQ1ZrbHVmd2xRdmNWdlhwQldIclQzRlVwSzdKR3NDUlBZTmJGQ1VsbVpIc2ZxZGhvalpzZElibUVBM1NEcmlXcXU5VjgyQXBoeDNBeWdjS0EiLCJtYWMiOiJjNjM3OTFlN2RmZTMxZTkyYzU1MTczNmM5MGU3YmQ5NTNjN2Q2NzRhZmIzODA1ZjAzNTIzYjhlNTVmNWU2ZjQ3IiwidGFnIjoiIn0%3D; expires=Sat, 10 Aug 2024 16:52:24 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 10 Aug 2024 14:52:24 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.saharonlinepharmacy.com

    2024-08-10 13:46

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: http://www.admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6Ilo4MTg0Wk4yODlOTVpMdzhzRGFWRnc9PSIsInZhbHVlIjoicGdZM09QaXlCN1hTTkQzcXlaNnJ1NURaTFBGbmtyZXhiU2NCeklwYWRmSmMzT2pYTFUzY2hxT0dOQnVabmo1U1FSR1VzaHNYK0NGWWhpUllVdW5QemtkZXExNXlxWEZjdHZ3TXJsWGpoSmwwNWRmdU81eEhPWnpZOFNGbmJOL2wiLCJtYWMiOiJmODMzZTU1OTQ3N2I2YmYzOWM0OWVmNDllYWI2NDYwYzFjMDA1MDU2MzA5MDU0MWQxOTFmYzAzYjQ3NzVmY2JmIiwidGFnIjoiIn0%3D; expires=Sat, 10-Aug-2024 15:46:03 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6Ino5OUJtZ2h3ZmNUeWNWUThmaElpU1E9PSIsInZhbHVlIjoibnAzcGk5b09oaEtkSEYwMUJ0bHEvR09vdkp0R0kwOTFhMU80c1J6MHBXTCtvc2hlMktUSi9zNTlLQkFvelpWTmRlbTlmMWRXL3ZXMllZR3gxbVdYa3hFWlR0U1pXYTUxUitNZm1uNmFHa0k0VklocEtLVnE1MmV1c0hjSVNzcGwiLCJtYWMiOiJjZWJmYzYxYTQ3NWZiZjRlOGQxMjgyMzNlZWQ3ZTY2NDc4ZDNmZmI4ZmU1NjhiYzFjYTMwMDQyZjZiNzg0MjgxIiwidGFnIjoiIn0%3D; expires=Sat, 10-Aug-2024 15:46:03 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 430
    date: Sat, 10 Aug 2024 13:46:03 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Redirecting to http://www.admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='http://www.admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to http://www.admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="http://www.admin.saharonlinepharmacy.com/admin">http://www.admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · saharonlinepharmacy.com

    2024-08-10 13:36

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Sat, 10 Aug 2024 13:36:51 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · manage.quickbite.store

    2024-08-10 13:35

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Im81VDN1eWNwRjR3VUxMV2dkWDBNNEE9PSIsInZhbHVlIjoicUcrbUI0MGUwVmFNb3Zod2pMMUUxbWU5RGppSjExTlZDM1NreVN5MkxTSGtDNi9CamNJN2I0Qk0yeUhRaGFxQ1V0bFVrM2ROU2J0a3VjdlRPTXExeDhYVk84M1R4RzV1UjdyaXE2WGJzQTUzZ0hkUkpKTHB6NDdBT1Z0RG54WGQiLCJtYWMiOiI3M2I0ZDI2N2QxMzg4MGFlZWUyMDJlODkxYjU1ZWE0M2E0NjlmM2UyMzY4MWJiMmVhN2MzOWNjOWU1Y2IwZDc3IiwidGFnIjoiIn0%3D; expires=Sat, 10 Aug 2024 15:36:01 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6IlZpTkdONGpsVE5sV3JVUGJhbVlEVnc9PSIsInZhbHVlIjoiSjdva2RBbVcwNC94MEdPMHBuWSs0QUplZm85cnFsOXlYd3cyTGpFbnAyQmt6ZVo0SVNHOUtNL3lmK1JwVVVsM0pEU1p5WEVwUkR3SDBpQ1ZUdmtpTzFidU1RT0xKZGVnTTdPTERCaG5LUGtCR3RMVlZiYVNtMTRvWEszSi9ET2EiLCJtYWMiOiJiOTQyODNlYzAwNGM3MGZkNTVjYWM1YjM5ZDk0NjNiZmI1NzcwNDA3Njk0YzYzZTg3ZWUyMGQxNTg3NTc5ZTUyIiwidGFnIjoiIn0%3D; expires=Sat, 10 Aug 2024 15:36:01 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 10 Aug 2024 13:36:01 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.saharonlinepharmacy.com

    2024-08-10 12:31

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Sat, 10 Aug 2024 12:31:10 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.dropndine.com

    2024-08-10 09:20

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Sat, 10 Aug 2024 09:20:37 GMT
    server: LiteSpeed
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · dropndine.com

    2024-08-10 07:30

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Sat, 10 Aug 2024 07:30:45 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.freshbuygo.com

    2024-08-10 07:14

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Sat, 10 Aug 2024 07:14:11 GMT
    server: LiteSpeed
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.control.freshbuygo.com

    2024-08-10 06:59

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Ilh1UUpEaEcxdHNBZWxqKy9KZmhtOWc9PSIsInZhbHVlIjoiWEtocDdENkhaVDlqRWlWQUhadmw0TURkUzhGWlg1M1JJZ1h3M0hUUlljMnR2MWp2MGFBK0w5ZlF4dmtlRERNY1JndGJ1MzREcElpbGFFcitsM0JFMFZkRElkKzg1R2pQNlZadGZrcDRiVUtvVldjRE96ZUlrbUUvM3hRRmhNSkciLCJtYWMiOiJhNjlhYzMzYTdmMzVjZjlhNTYxZTZhMDNhYzI0YzZkZjhmNWVmNWQ2ZmU5YTM0ZmM5ZWNlZWZmMWMxYjc4NWRiIiwidGFnIjoiIn0%3D; expires=Sat, 10 Aug 2024 08:59:27 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6IkdvUFBrbzFHKzE5Q3NWdjM5MU16ekE9PSIsInZhbHVlIjoiTFdIdFFqcm9EbThlZVBlU2VJZG1BanhzV2RrMXA4U2RPY3FjZWcwdDAzb0RhWDVoaENETFN6NnNjSkNURTdiMUt0TUtIQTNtMWVMdU9KYUtaZUN2d3pBTVQ3K29PeUtRSWNVZ2FJSzlpZEx1aW92dTloWGJrNWd2SVBEYjdSbmEiLCJtYWMiOiI4Y2NhMjQxYTEyMTI3NTU4NmNiNTdmZWQ5YWZlZGM5MmExN2I2MGEyNjYxMDliODg4MzhhNDE2YmE5NzZkNDU2IiwidGFnIjoiIn0%3D; expires=Sat, 10 Aug 2024 08:59:27 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 10 Aug 2024 06:59:27 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.freshbuygo.com

    2024-08-10 06:50

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Sat, 10 Aug 2024 06:50:50 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · control.freshbuygo.com

    2024-08-10 06:21

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkFrZGdBTmhSc3RoK0QzSnBxR09za2c9PSIsInZhbHVlIjoiYW5jMXV3U3ljZ1d5MGlMQ3FSVU13VTBUZU4xZ3JMMFA1Ym04T3hDdXZHNVhmQXh0cFJwalI2RXN4dm9HOFJUOEhqcHYyUEZBQUxxa3RVY01FYit4WjF4T1pybHFtUEJnek5MVWhWdmNhenhhRFdSeVBBc0NJbEs2dWwva0RFNFAiLCJtYWMiOiJiMzYzN2JiZTg3NGFhMTEyNGFmYWYyMDFlMjNjMTliODA2NTU4NmI3NjhkMjZjZmE4MDEzZWNlZGQ3NTdjY2I2IiwidGFnIjoiIn0%3D; expires=Sat, 10 Aug 2024 08:21:14 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6IlYwUldMblg4b1FnVm9zMDJqK3dlT0E9PSIsInZhbHVlIjoiVis1WjdMYlRBS3hSeFZiMDM0WnM5aGppVmRnaFZIZnU4TDhnQjZmU2lyeU5nK3NIeEVESERlRUpsVFEwaUkvZUR0SVZTeXlHY2RtSFYyQnBlcW1haW42ZU52OTBqQi9BY1ZBTFdVM0FYM25FUDA2MnR6M1RSVEg1aDJjQXM4d0QiLCJtYWMiOiIxMDRmOGY0ZjUyMjJjMDYwN2I5OTM1NDkwMzgzYmI5ZTllNDVlYjc0NWZkNzE4NTdiNWQ4NmU4NWI3NWE1NjRkIiwidGFnIjoiIn0%3D; expires=Sat, 10 Aug 2024 08:21:14 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 10 Aug 2024 06:21:14 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.cpanel.dropndine.com

    2024-08-10 03:59

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Im4zUnJVbmlOZVowZWtCZ3NYbytqYlE9PSIsInZhbHVlIjoibGIwVmYvSzU4U1BTM2szdDBNeG1wUDVGd29EbzllaVFOM1FGb2xZR21RakQ4dldSVVZpb0dOd0RTd0VQTGJoVzByOXhacE5ZVjhCN2c0QWVSUnhsYVVzUHVjNHI1M1krcjBTVTJUak9qVG1mRzA5M1UvNUlTNlY1N3MwOHJLSGYiLCJtYWMiOiI4Y2NkODUwNDFhNWZlYzE1ZTcyMGI3NDg4OWM5ZDYyNGVkOTlmNWRkZTJmMDQ2ZTlkNjc5NWU1MTUxNzA0OTBjIiwidGFnIjoiIn0%3D; expires=Sat, 10 Aug 2024 05:59:41 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6InJLVENRb05od2U2UzJRQkVUNVdJWlE9PSIsInZhbHVlIjoiMUM3d2VWSDlRT0IxbGJoVTR6cDBBczlWK1JVMW11SjZRaWJLSXJFUGc0dUg5UmZpS3p6R29LeHhNZklucFdFRFVYZEd1VStmSmtZcThlVzFaT21NTWw2VUxZQXJ6RlNYODVBTGNES3JJMVM2MW5oWnV6MFpUUS96ZGlIMW5qNjQiLCJtYWMiOiI3Nzk4NGVkZjY5N2Q0ZDkwMjBmYjIwOWYwMjQzYTNjNDRiMzE0NGFiMDk5NDgxMWY3YjEyYzRkMjQ4MzdhMzllIiwidGFnIjoiIn0%3D; expires=Sat, 10 Aug 2024 05:59:41 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 10 Aug 2024 03:59:41 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.mydreamshoppe.in

    2024-08-10 03:58

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjgrbllhR3JZMjJqc2x1T0UvY2c2SWc9PSIsInZhbHVlIjoiL09OMXl5TkN1NmxPR1YxUm05RGxDQUFIcDZLYjMxWEIveThGbE9QYUFtTDc4TmZYT3B1dzBOczFNU1djeEpFakxDdm1Ta2VzN0ljS3d6RmtXMTQ4QzFNQlZZSUJ1VmFXTXZwS055YlgrclgweUV2NzhkVXJYem94ajFzR3VzSkEiLCJtYWMiOiIwZjZhMTc3NTBjZGMzNTVhMGI0YTk3NDQ2OGI0NjIyNzVmNzM0ZmZlMzk5MzRjNzk5ZDU1YmI4OGM2MjFhN2ExIiwidGFnIjoiIn0%3D; expires=Sat, 10 Aug 2024 05:58:39 GMT; Max-Age=7200; path=/
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6ImdNaHE3N3VZOXRaU3VTRG80ZHRiOGc9PSIsInZhbHVlIjoiTW94UG4xeitKalNrNjZJOTJUVEt5dExZcVVmZEdOY1JBNkpFUHNaYmw2WTV2WDZpYks5UzBlUzA4RFFDZlZlK2RucG9zdERKejN2Y2w1bExTN1ovQVBReUFnNGNJTXZQWXVEUnFha1JDaFZFbE9tYjc0NTg3Smc3czcxVXJwWWsiLCJtYWMiOiIzNjhlMTk4NWNlNjMxNDQ5YmQ2ZjhmMjg4MDIyZTQ1YWNmOWU0NWIwOWY1MzBiZDg2MjUwNzgxZGYxOGYyODM2IiwidGFnIjoiIn0%3D; expires=Sat, 10 Aug 2024 05:58:39 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 10 Aug 2024 03:58:39 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="http://admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="http://admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="http://admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="http://admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.quickbite.store

    2024-08-10 03:32

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Iklsbm5qbFM2a2xWeTJxcG5YN1YxWEE9PSIsInZhbHVlIjoiWFEwemlhc1NQWVhhdSt1T2t3WkJCNkhSTVlSMnhXSTM1QThmMjNtaUNCaS8yVnpzNVVNbHA2eVhvaDB6YVNib0Rvc1JEUEZqTTREZ2RESmVYdk5IbEYwL0VUOGVkMytKamJXc1ExWHBQTEtVczIxMkdzNnpYbTBpeHRGNmdFU2QiLCJtYWMiOiI1OTgxYTc1NDJmNTczZWJlMGRhMmMxMzRkNjRkY2RmNTBjNWIyZWQzOTk3ZjNiZjUwYmQzNzczZjZlYjQyNjEyIiwidGFnIjoiIn0%3D; expires=Sat, 10-Aug-2024 05:32:41 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IlVtWDBUbFlub3FBaDZDWDF1UlozSHc9PSIsInZhbHVlIjoiUVJWYUxrTTlIdHRseGZFaUtWRnlGZk4veXptYU4xMFdxc1d6enA5OHVkVm9lcUlDU2JtQkVKa1dyRDREbERZOStseUcrKzU4aERhSk4vNmRRa2xqeEx6bU5YM1ppMHhUb1MvOFl1WjA2TGpyUGJvRXlaUm1FUnpId3FFTEJEdXAiLCJtYWMiOiI4MmRmNDEwOTllOTRiNTMxMjU3Y2FiZjFkNjM2NzY2MTUxMTg0M2U0ZDNiODQ0NzJmNDVkYjBhYTk2Yjg3M2U0IiwidGFnIjoiIn0%3D; expires=Sat, 10-Aug-2024 05:32:41 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26078
    date: Sat, 10 Aug 2024 03:32:41 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://www.admin.quickbite.s
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.quickbite.store

    2024-08-10 03:04

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkV3R3JvNlVpdHRNVEROZ3Y4TFVzSUE9PSIsInZhbHVlIjoibE1qNUJueXJFTmxvbXE1eldPc3NCdGErMkkwWGZyRFlQSXJhTm5uNkh4VlVqZjluZUJwaU0yU0I2QkNVN3Q2bHVUcTdKeTBRT3dQYlFVdjRyalFZaDllVkkzWXZuT1RZU0g0Z2pOa0MrOWVHU1lNSFdVdi93TCtSUm94NGxabFciLCJtYWMiOiIxNTk0MTlkNDM1NDE4NjNiN2QyMTlhZDZhMjU4NzlmZjZlODcyYTlhNjdmODVhNmUwZjZiN2NhMDBmODBmNTg5IiwidGFnIjoiIn0%3D; expires=Sat, 10-Aug-2024 05:04:33 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IlVBdDNnUUh5REMyTXJKNzY4VFdXMGc9PSIsInZhbHVlIjoiTXJadUZFNWtURmwrd0pFUDIzaytSd0hvN0FHRjUwY0NxMVVwelhERzlSWnZVNHpJMlJhb0pjZ3d3Q3FLVGlNWXpLSndYY1JBcnhKTldpWXcrbWNWQjZETVVlUDJVbjhmUHVDQTJnZWdiOU9mL0drZVY0QzVRVXJyV2FYUXpZaHEiLCJtYWMiOiJmYTczMjA3OTcwZTUyNDhmNGRhNTRhMjYxNzE1Mzk3NjI1YjExMjgxYTI2MDRlMjIxZjQ1OTY1MTQ4ZDA5OGE1IiwidGFnIjoiIn0%3D; expires=Sat, 10-Aug-2024 05:04:33 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26040
    date: Sat, 10 Aug 2024 03:04:33 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://www.admin.quickbite.store/about
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · dropndine.com

    2024-08-10 02:55

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Sat, 10 Aug 2024 02:55:03 GMT
    server: LiteSpeed
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.cpanel.dropndine.com

    2024-08-10 02:49

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkdUUXVhNFFoeWx2dmpoRzQ5UjRLVnc9PSIsInZhbHVlIjoiVzdVVGMwVjRldjVDSS9qYTkyRmh6eEdGZlpaM0xVT01EdGdCdWU5cHorVTE3UkRRTFVRcUVlNkc1K0xMSFZMMDlHcGZNajc1clorUnpGYW9lZGYzRGpoRHM5Z2V2c21iY3lRUTIyYUlXRWswd29pdWEzNUtIbi9LOVlQZHBZaWkiLCJtYWMiOiJkYmMzZTJkNjE3NWJhOWYxMjY5NTBhOTVlMTcwYmRkNzNiYTdkYmY4OWQ5MDQ1MDI3YzM0MTU3MGQ5ODA4ZjEyIiwidGFnIjoiIn0%3D; expires=Sat, 10 Aug 2024 04:49:40 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6IkZrU05nRFdrcFdTSmhpK2JZMmhHOFE9PSIsInZhbHVlIjoiM2NSVlplVjRVL1pXWmluUW85Mmw5QWhlTlV5YWFRN3U0N1MxNUI2Ti9RNU1IaXZOemR1MXdqT2NNeWtKYnZsaFFjYjRFNHhwNThrd1dRaHovOFVaZGFvbCtacUx3dG5LcGNZS1VjOHpnTCtpaFdDRFlKTE9Fc252THFYL3hpZDEiLCJtYWMiOiI5NGJhOGQ0YWFjZTZjMDliMDcxNmVhNTczYmM4NWVhY2FjN2I0MzMzZmYzMjBkNmU4MzRlMGYwNmQxODk3YmMyIiwidGFnIjoiIn0%3D; expires=Sat, 10 Aug 2024 04:49:40 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 10 Aug 2024 02:49:40 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · cpanel.dropndine.com

    2024-08-10 02:49

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlRxUE9zN2plZDN3MGlhV2t4Q1FLQmc9PSIsInZhbHVlIjoiQWhvYmtCV3lTQnRoY3gzQ0xGaUpWZ09VeEZQdmowR044UVVnWXdBTjBtUk44OWw0RmJVOFVobzQ3S0Noby84OHcyMVVsRElFNG1PVXBoaG5ta1NQd3N3M052ak8vUzBFQmk0cDA2RjQzbU05Q1hhNDFwd1V6K3hTdVoxbGFOdGwiLCJtYWMiOiI5NTRmMzZjNmIxZWEzZTVmMzRmOWU0MzAxMjYzMWQ0MTIwYWY0NzY2M2U0NzA0ZWNhMjdiOTM3ZGIwODFjMjBkIiwidGFnIjoiIn0%3D; expires=Sat, 10 Aug 2024 04:49:43 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6ImMzYXdMV084aUt5S0oyWW80TEJ2cnc9PSIsInZhbHVlIjoicGYwSnUrcWdXSUtRTnIwZHBYeStYVC9MMkJLdFdVeWhTd25kRE1tOWNKTXRTNWdpR09hVXd5L1ViaDg5UUlyMVBMNytOajV3RXgwdEVPb3hJbFJWT2NNeXd3YWlSc3c1ZHBOYThWWEJ5dG5YMlZhTlpqWHhzVVc1enFDOHJDdEUiLCJtYWMiOiI3ZGUwNDJhZGRkOTRmYmFlY2MwMDM2M2QxOWJkMTkyOWFmMWU0NzNmMDM3ZDhlMDI4OGU4MDIxMDZhNGM4NTE0IiwidGFnIjoiIn0%3D; expires=Sat, 10 Aug 2024 04:49:43 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 10 Aug 2024 02:49:43 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.manage.quickbite.store

    2024-08-10 02:37

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkRob3lPeUlxN1d1WWRka0Q4WmFOdlE9PSIsInZhbHVlIjoiTitTenhrZjh1aFUwbUNmYWNiZFphb3hqUmkvUVdPUUdYQk5KUDZQRlJiY3JxdVVrQWhWcmJlWEU1WFNDV2tGYVV1SFVZRm9jcXJlbEliUkhoQTVBUTBpelpRKzA1M2RTYTVBU1FFM2tUaG1qM1RCcExGZGROVEdNYzJVYTdHRmkiLCJtYWMiOiI4NTI0YzM1NGIwYjkxYzMyZTQxMzM2NjUwZTU4M2M1Y2VmMGY2MjViNzg5NjQxZGY1MDhjNWRhZTMwZDk2MWY0IiwidGFnIjoiIn0%3D; expires=Sat, 10 Aug 2024 04:37:20 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6Ik9XOWpwRHh1UWZURko5Z0NRM2tQVVE9PSIsInZhbHVlIjoiVHROOExiM2RWc0JreGdldDJVTWRkck9ydmVMRFlkbGp0Z2gxYlExWG1YNS9TNFRwN09EekNUR3ZnQ29iU0l2azVSL3J5TEp3RDEvSkpPS2R2RXN6RlY0WXMxOTlxYllySFQxcldZM245SDJac1hUSzB4R2NHUzY5b2VSZ2MwbVIiLCJtYWMiOiJkMTgwY2VjN2FhYjY2NDA0MmQyZWFlMDk5MjgzNTEzMjIwNTlmYzIxMmVkNzg5NjZjYmI2ZjBkMGEwZTgyYTJlIiwidGFnIjoiIn0%3D; expires=Sat, 10 Aug 2024 04:37:20 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 10 Aug 2024 02:37:20 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.manage.quickbite.store

    2024-08-10 01:56

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkF1SW5KTUZ6SGQweU1QWDFWbGJXL0E9PSIsInZhbHVlIjoiQjFCQ2RLd3hnbWlqaGtabkpRdys4dEgxa202aVNUWkp3YzZxa0pyVytwVmNzQTRRQ2Q4KzU4djZhdWs3M3NpelhIc3NHa0oyT2FCUzZ3UFVna2VaY0pmWjVpUHRzeU1XaHRCVEZyVnFia3J2bFhxZ29xWFpnc2llWVdUQ1lENWgiLCJtYWMiOiI2YTJmYWE3MmE0ZGUzMDM1NzU1N2U5YmM2N2UzM2U1Y2E2ODdkMzg3NDEyOWRiZmU3YjRlYTBiNThkZDkwMzM4IiwidGFnIjoiIn0%3D; expires=Sat, 10 Aug 2024 03:56:17 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6IjZZTndOSmFWc2ZtNU9XOXlzK2IwL3c9PSIsInZhbHVlIjoiTHVUZVptQmk4bERuNWN4dmJJUzdpczZEcE1ab0xUVFd4aE1oVDMrVzdkS0FUalpPcklnLzBVVnNwRjRrYlVtNTJNMEFjdklIQWtFaTloNkhoMnNSNXdlbVZRL1dsRVZyK3U2akxBV2hJcUZodzVtTldObG00blN0Ry9QWTJidVMiLCJtYWMiOiI2ZWUyNGMzNDJiZTBiODdlZjQwYmFlMjlhNmFlOTVkY2U5NTNiODJjMDFkZDIyM2I1ZjM3YTZkZWU3YzUwNDRhIiwidGFnIjoiIn0%3D; expires=Sat, 10 Aug 2024 03:56:17 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Sat, 10 Aug 2024 01:56:17 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-10 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.quickbite.store

    2024-08-09 00:43

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InFNQ0lVUzliZjdHQ1NqWXVyZ05aVlE9PSIsInZhbHVlIjoiNVNnNGJmeGFlR01ZUXlGQW9vYnRVZG9kcVJ0dHg0aFM3TXgxZ29Wak8yczVqMUt1VGpjaFg0aFc4NGduZXdPNFBWbWRpdkI1cFhOaW9OT2tCMDlsbUpKZ21idzg0TFNGT25vL2pQNTF4azBpaHRkTWJ2R05iOUUvOU0xQXVvQTYiLCJtYWMiOiJiMTk1NGJkYjc1MzhlYjZmMGQzYmY3YWNmYzMxY2IwOGMwYzZlNTUzNTJiOWYyNzUyODdlZmMyYjEwOTNkMmEzIiwidGFnIjoiIn0%3D; expires=Fri, 09-Aug-2024 02:43:17 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IlhjTmFtTWlGcEswQXlpaCt0ZmxrdGc9PSIsInZhbHVlIjoiSFZIUERoZExubzlWQ0lQVGQ4VU4zSlpkaW9XNXFUNWdXNm5meVEvd0RubnBOa1NyUW84aFV4MWJEWnpqOHdrZERiSDkrKzR1cGR4bjhIZnFzM3BnMm84bGorVEZyN3MyRU56RktIQ08zdWtmVnc4M3liQTJ6dCthZFh3cXZjQ0siLCJtYWMiOiIzMzcwODViZDY5NDQ4ZjdjYzY3ZWIyNTAwNjFiYTFmZGE2YjIyMmZiZWE2MDc5Y2ViZGUyOGQxMGNjZGE4NzU2IiwidGFnIjoiIn0%3D; expires=Fri, 09-Aug-2024 02:43:17 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26040
    date: Fri, 09 Aug 2024 00:43:17 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://www.admin.quickbite.store/about
    Found 2024-08-09 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.quickbite.store

    2024-08-09 00:29

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkF6NzlCODRLTjY1T1JHQjZuU251U2c9PSIsInZhbHVlIjoiVmlaenRYNUs2bnFLVmx4K0tBTHNpaGl6QnFFY3lZcW9jTEhHYkhmRFZoUTlHSWRvYkt5RXZYZ2pXUXFBSzFjMXNCbWFjWTZZU1Fib0xQdHdGWXk5bitJbzErTis0RXU3YlZzUXpRZ2k3ZjBIS3dXVTJMZmsyYjd2TU1acHFqV3EiLCJtYWMiOiIxM2VmZDI1ZTNjNDAzZDc4YmIzNjhkM2ZhNmRiMTk1MzJkNTNiMTFlNzkzY2Y4NmIwZGU5MzA0Y2JiNGQ3YWQ4IiwidGFnIjoiIn0%3D; expires=Fri, 09-Aug-2024 02:29:41 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IjUwdFZEWll1U1BMZEt5eWs1dDd1L1E9PSIsInZhbHVlIjoiWk1xQXd4ZVRDdkJWODBUdm8zcGZKeWo4a21OaXQxdC8vb3ZmdWROZGMzMkJNWUVtTUt2a3d6NlhnZENRakZ1QzdCVWVhRXVlZE9GOERYN0tXaE5rUDFwZGJ3V20xVEUwL1Y4QzU1MlNpdC91NEFUZE5hcmdMRFJGQVhFZ0xGaXIiLCJtYWMiOiI2YmUzNzdlMWViM2ZhNWIxYTVmNTFlMTZjYzM5MmI5YjVjN2NhMjJjNTU4MmZjYmVjYTI4MTI2M2EyZmNlODNkIiwidGFnIjoiIn0%3D; expires=Fri, 09-Aug-2024 02:29:41 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26040
    date: Fri, 09 Aug 2024 00:29:41 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://www.admin.quickbite.store/about
    Found 2024-08-09 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.quickbite.store

    2024-08-09 00:21

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Ilpna3E0SXVtZEdRWGFWbU1YRGxTQnc9PSIsInZhbHVlIjoiNDMra0luWG03V3J5REtrNlVVQ3RTMmJmZ01jMHFCQkpuREdOZUJKNU5jZjcwRHRySzlFdEJyMGY1OEdSWktCM0dnR1dZbUdvMEpSb0NIbWprNkQ3MlYxdU15VDFIczRpT3kzUjNwdlNKWWo1U29JVkJlMHNKczlFcnE2RklBdmEiLCJtYWMiOiI1ZjM4NDY1MTcyNmFhZTA2NjRmNWQxMTQ0NzA4ZThjNTBjMTEzOWQxN2ZjOTEwYWEwMDY5OWUzZGMwZTA3ZGJhIiwidGFnIjoiIn0%3D; expires=Fri, 09-Aug-2024 02:21:24 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IlpLRTFiWEo4aG9LTFRWVGQ1NHJmdEE9PSIsInZhbHVlIjoidHpqSmhzbU5LWWZoK1NhcG5uVlRod29xRm9NMExuaW9jby9FQUlqSERvNUJiR0pFNWNqektPekJ0S2dhRWppZzZPeUMwMks2SEFsa2JhaGRnN1UzekZ2ZjBxNHlFVXVNOVFBcjQzcmFCWHZTd0FUTEVFa0lNR1hqN3V4WjZyMkgiLCJtYWMiOiJiZmFhZGI5YjRhYzBmY2ZmMjhkZDNlMWMyNGU3NDEzOTQ5ZmRmMDY4MzFkNjk4MmE5YTg2OGU2ODM2ODJhMDI5IiwidGFnIjoiIn0%3D; expires=Fri, 09-Aug-2024 02:21:24 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 25926
    date: Fri, 09 Aug 2024 00:21:24 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://admin.quickbite.store/about-us">About us</a>
                
    Found 2024-08-09 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.quickbite.store

    2024-08-09 00:11

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkFVaUxWaFN3NENSb24vTDBkeStjOGc9PSIsInZhbHVlIjoiVDV4dkhCUnZYcGVlbms1QTlSWEV4N2w2bmZUbDVYVUpyMXdBamZHQnZnYXhic0p0Y05JdFBLd1oxR3RBcmtIaGhwVEVSWUJ1dzlEMFhGVkZWdTFHZ0hiODhxcHVNYWZ0OVNlajhxSFd3WGFldHpKK08xUi9NV0dzcWlSQmt3UFIiLCJtYWMiOiIwMzIxZDVmYTAyZjljODcwY2Y3OTJhNWFiODA3ZDE3YTE3ZTFlZmQ4YjFmZjE1Y2Q5ZDYwNDk4MjlhNzczZWIyIiwidGFnIjoiIn0%3D; expires=Fri, 09-Aug-2024 02:11:29 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6Ild6YlhRaFhYZ2w0aWNkcnl6dUlvRGc9PSIsInZhbHVlIjoiNFR2QVVna0ZQVGRNcWNUbURLclQ3VURzU0FFYVVuYktZYlJaUTJYbmJyTllGdDVmaWJiOENMV25rSTV2d0x6VktWQVNRTEh0TDBGVWVMcmxvMWYyamFmL0V2b3NEaU80YWhBMG94Z21sbmxzcjdsbE1oLzhkZHpwUnZWRUoydFEiLCJtYWMiOiJhMjMyYmIzNGNjMDM3MTNkYTA1YmJmZmIzYjFiYWI5NjMwZTAwMWYzZDI3MThjZGI5ZmRkYjYzZDVjMWZjZTRlIiwidGFnIjoiIn0%3D; expires=Fri, 09-Aug-2024 02:11:29 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26078
    date: Fri, 09 Aug 2024 00:11:29 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://www.admin.quickbite.s
    Found 2024-08-09 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.quickbite.store

    2024-08-09 00:08

    HTTP/1.1 200 OK
    etag: "a1a-666ec86e-ca5a5;;;"
    last-modified: Sun, 16 Jun 2024 11:11:42 GMT
    content-type: text/html
    content-length: 2586
    accept-ranges: bytes
    date: Fri, 09 Aug 2024 00:08:29 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Quickbite
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="Quickbite">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
    <!--  <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">-->
    
      <title>Quickbite</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyANR2Lj6DyNL4r3ZZ9m1xrf4UbTd-6ARk8"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=1504897124');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        const firebaseConfig = {
        apiKey: "AIzaSyD2UDFNV3P1he11cWl6D1-zMC-5ADXJ3O8",
        authDomain: "quick-bite-user-app.firebaseapp.com",
        projectId: "quick-bite-user-app",
        storageBucket: "quick-bite-user-app.appspot.com",
        messagingSenderId: "75379393174",
        appId: "1:75379393174:web:1449167f74bd8ef97438b7",
        measurementId: "G-6HGNSPFY3P"
       };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=5.8.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-09 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.quickbite.store

    2024-08-09 00:08

    HTTP/1.1 302 Found
    content-type: text/html
    content-length: 706
    date: Fri, 09 Aug 2024 00:08:26 GMT
    server: LiteSpeed
    location: https://www.quickbite.store/
    connection: close
    
    Page title:  302 Found
    
    
    <!DOCTYPE html>
    <html style="height:100%">
    <head>
    <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    <title> 302 Found
    </title></head>
    <body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">
    <div style="height:auto; min-height:100%; ">     <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">
            <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">302</h1>
    <h2 style="margin-top:20px;font-size: 30px;">Found
    </h2>
    <p>The document has been temporarily moved to <A HREF="%s">here</A>.</p>
    </div></div></body></html>
    
    Found 2024-08-09 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · quickbite.store

    2024-08-09 00:08

    HTTP/1.1 302 Found
    content-type: text/html
    content-length: 706
    date: Fri, 09 Aug 2024 00:08:26 GMT
    server: LiteSpeed
    location: https://quickbite.store/
    connection: close
    
    Page title:  302 Found
    
    
    <!DOCTYPE html>
    <html style="height:100%">
    <head>
    <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    <title> 302 Found
    </title></head>
    <body style="color: #444; margin:0;font: normal 14px/20px Arial, Helvetica, sans-serif; height:100%; background-color: #fff;">
    <div style="height:auto; min-height:100%; ">     <div style="text-align: center; width:800px; margin-left: -400px; position:absolute; top: 30%; left:50%;">
            <h1 style="margin:0; font-size:150px; line-height:150px; font-weight:bold;">302</h1>
    <h2 style="margin-top:20px;font-size: 30px;">Found
    </h2>
    <p>The document has been temporarily moved to <A HREF="%s">here</A>.</p>
    </div></div></body></html>
    
    Found 2024-08-09 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · quickbite.store

    2024-08-09 00:08

    HTTP/1.1 200 OK
    etag: "a1a-666ec86e-ca5a5;;;"
    last-modified: Sun, 16 Jun 2024 11:11:42 GMT
    content-type: text/html
    content-length: 2586
    accept-ranges: bytes
    date: Fri, 09 Aug 2024 00:08:29 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Quickbite
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="Quickbite">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
    <!--  <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">-->
    
      <title>Quickbite</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyANR2Lj6DyNL4r3ZZ9m1xrf4UbTd-6ARk8"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=1504897124');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        const firebaseConfig = {
        apiKey: "AIzaSyD2UDFNV3P1he11cWl6D1-zMC-5ADXJ3O8",
        authDomain: "quick-bite-user-app.firebaseapp.com",
        projectId: "quick-bite-user-app",
        storageBucket: "quick-bite-user-app.appspot.com",
        messagingSenderId: "75379393174",
        appId: "1:75379393174:web:1449167f74bd8ef97438b7",
        measurementId: "G-6HGNSPFY3P"
       };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=5.8.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-09 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.mydreamshoppe.in

    2024-08-09 00:07

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Ikl2SnY3YkRCckxmaFVJZTRkRDZsVlE9PSIsInZhbHVlIjoidTcwUHpkWDJ5Ly8rei9TU2tvRjkzNWw5TWl5MW1DUWFSektPVENLZnRoZmh4U01WQWI1NTVPQnkyU3g0bDRnRUZrWnNFL25LUWp1WnkvUVQ4UE1JTWdDQVI2ZXFXK0pvWk1VSXpjeEhaVGJJTzVUZ0ZkdCt4b3UzY2dCMDNSV0kiLCJtYWMiOiI4NmM1NTIxZTQ2MzdmMWZlOTM4YmM0NTJlOWE4YjZjNjlhN2NmMzg0Y2Q1NjEwM2MwOGNjZTNkYWVhZGQ2MmRkIiwidGFnIjoiIn0%3D; expires=Fri, 09 Aug 2024 02:07:11 GMT; Max-Age=7200; path=/; secure
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6IlVrMVY3Mkp6UFZyL0o1NzdGWG9UWlE9PSIsInZhbHVlIjoiV0tXbzFaMnZyZ21aM1JZUkZzWWFxaFppZHpmNE9GVEM2QlludUxZbTNJRGROZVVBMHBzbHRISFlxUDZTTUlycnd0b25iaStVcHgyRnpxbGppeTB5cDAxL2R3SUFDLzBmd2Jhc0lMMDZkQ3p4alZ0MXJQZlRQRm4xclN6dDIzZFciLCJtYWMiOiJjMmNlY2JmMzhkYzgyZjQ0YWY3YjAxNmE5YzZiM2VlZmI0MDQ0ZTg3MTQwNTE5N2QzZWMxMzdhNTRiM2ZkZTk1IiwidGFnIjoiIn0%3D; expires=Fri, 09 Aug 2024 02:07:11 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Fri, 09 Aug 2024 00:07:10 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="https://admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="https://admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="https://admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="https://admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-08-09 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.mydreamshoppe.in

    2024-08-08 23:51

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Im1qZTdGYmduSE1IcVhXQktOVENjSFE9PSIsInZhbHVlIjoidGNZSll0cmhBTlRWY0wzcXZmSGxIUHF2dVNNUXM2S0tHeXlxaExqMUZ3dy9SQUp1R05BUHE5ZHJWbVpkY0VnMy9RbXlmWi9JYm14N0FzbmNjL3plTWZuYzB4eU1SdkRyeEdYVW0yUFgvM2VhLzVBUWw0ODFMb0RzZW1NaFdtNHUiLCJtYWMiOiI1ZThhMzFkNjM4OGRlOTk5Y2Y3Y2NhYmIwM2RjY2JjYjA1ZTA3MzYyNDkxOGMyYmZkYTU0NzdmY2E0MTk1Y2ViIiwidGFnIjoiIn0%3D; expires=Fri, 09 Aug 2024 01:51:45 GMT; Max-Age=7200; path=/
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6Imh3UnhMQnFEWlE4RTlRck1JdnI5WHc9PSIsInZhbHVlIjoidE5KTTc2d0VTZzZ6QkJ1dHNZNXU3dzdTV3hvd1NZdXJaUTVoRGk4Vk1IenFIRE9JcVppSXVQOVNQMndCNUx4QkFwRVF6ZjBuTE9qbmNmSHlsVEk4L0hBanl1Rnh2NjdkTVNRWkZyaUFMa1VNSit4YjJtZ1I4Zjg0NXZ0R1kyb2giLCJtYWMiOiI2MmZlZjU3MDI0ZTY0ZGUyN2Y0ZjZiZWZkNWQyNmY1NjFiM2M0NTg2NTRmNTkxYjM1ZTE1ZGNkODE1NTZjNzY0IiwidGFnIjoiIn0%3D; expires=Fri, 09 Aug 2024 01:51:45 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Thu, 08 Aug 2024 23:51:45 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="http://admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="http://admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="http://admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="http://admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="http://admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.cpanel.dropndine.com

    2024-08-08 23:51

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlZvYW1FR0pKa0RMN0ZPK1prbFpIWmc9PSIsInZhbHVlIjoiUXRhK2RBZEdQY29ZOTFlTjJLMkxZbmlVQkc5Y0NYN0VWSVJRYk9DbkFtR0ZYSjF3RER1UlFZeEQ1R2RQbW1yL0NVOTlxN281Z05wL3pkOFVtdTljNzZqOWlVZ0lld0pHeW5GNElkZ1ZyTHJzOHorTmVzOERTL2tlcTBSV2JKS00iLCJtYWMiOiJhODQ2MGNkMWQ4ZjY0Yjk3MGE4YzNlZDk5ZjEwZTU1MTQ4ZGUyNWVjOTM3ZTY5ZWEzMGQ4NjExOTExOWVlNTc2IiwidGFnIjoiIn0%3D; expires=Fri, 09 Aug 2024 01:51:07 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6IndYd3R1QXhuN29ESHg0bzRkQitFc0E9PSIsInZhbHVlIjoicHdkbkEvWktUQkZtTjgvYnkvazhKazFvb3JYS2lpSzFRVjJrdlAwNjN3TXlYUDBOVWlma0w5UkQvWkJPdkx4NWNMejVDc2xNY3FjaEV3QXcyZnd1Q21mTWQ1QkRhZlVpODl4MUFBbzFqdXM4eG9JS3MrZHlMYk5TNGJRbUQwNUwiLCJtYWMiOiIzMWRiZmVlOWI5OTJjOWVkZTY4NDVjN2M0YmJiMzhlMmU2NDkxZTBiMGM1NjUxZjc4OWNkZTY5MTAyYjMwNzI0IiwidGFnIjoiIn0%3D; expires=Fri, 09 Aug 2024 01:51:07 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Thu, 08 Aug 2024 23:51:07 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.dropndine.com

    2024-08-08 23:50

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Thu, 08 Aug 2024 23:50:51 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.quickbite.store

    2024-08-08 23:15

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlBmS2pXa0U4djJ5QXJyWHg3WlVVOFE9PSIsInZhbHVlIjoiUkxaRkJZUmVZRk9QMm5RQ0FjM2p5UWhDUjc4c0VsT1JlcGRLOHZRRVJtZkpjWko0dkxaS3VweVpkQjkzUlVoNytQTjN5Zk01UkpCelAyZFJ5cjRDRTNhWi9WSXIwVnc1N0JvbWY5THlxb25xallpNXZoMVhiM0c0eC9NUjNtS1QiLCJtYWMiOiJhMmYxNjdhOWZiMDM3OGQ0ZDkzYjBlNDEyNzhkZmY2ZGE1OTg3YzAxNTAzYTdjM2M0MTJkM2NmN2I4MDdiNDVjIiwidGFnIjoiIn0%3D; expires=Fri, 09-Aug-2024 01:15:06 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IkcvN3JvQWVWaG1vVXFYTGJmVjZBYlE9PSIsInZhbHVlIjoiSzFnOHF0N1pqZ0Q1QWxVUXpLeWNlVE53MS92SlZOclhXMVNrZzhQd1hnVytEUzlwS1phN0h3RFhDVit6b3hWQUtZUWlBRVZEOTF1SlRSaEJxcWtpKzI2eHM1bWp6TXBRV0J0bzhRS1NhVDhJb1hyUlFQaE53T0VNcllYVnJSdW0iLCJtYWMiOiJlMGE5YmZlYjExZjU3YjQ1YThiMWIyNmI0NzkyNWI4OWMxMDQyMDA5ZTFjYTc3NDgzYjQzZGMwZjEzZTI0ZjFkIiwidGFnIjoiIn0%3D; expires=Fri, 09-Aug-2024 01:15:06 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26078
    date: Thu, 08 Aug 2024 23:15:06 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://www.admin.quickbite.s
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.saharonlinepharmacy.com

    2024-08-08 23:01

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: http://admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6ImUxNzdJeEp6L0RjN3o5blZWN3Y3elE9PSIsInZhbHVlIjoid0twaTFNejh0eU10NjYwVU1YZjdXam5EaDh3UVhDT00weHhTZEtaa0t0eks1dFVtb2tseDZIdGp6c24rbXI0dzIwS1JiKzFQNEdzbGhoTzZlZ0JBR0kzM2tmeFg4Q2hTZVRxWXZlcjdDWjcyQTl5dm51MGlwMVdoKzB0cGxXMVUiLCJtYWMiOiJiM2FjMTZmNDUyY2VhZmQ4MjRlZGI1YzFiYjA2Y2VjNTk5MTA2ZGQ0M2NkZjY1NDhlMTk4YWMwOTlkMTQxODUwIiwidGFnIjoiIn0%3D; expires=Fri, 09-Aug-2024 01:01:15 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6ImVlRUc4OEZOVFo5VU9zWDlxK0RNekE9PSIsInZhbHVlIjoiRVd1aU5MdkhtWi9La3JpKzRQS2UreWF4Z1hJdXgzS3BHWEsrVStkdmtxUE5yL1Rqa2NxSmp3UGp0RXAwdzl2UDVpMEdJREZEYm5TVFlKSHdURG5uc0RnUm4rellpUlR1Y21vaXd1Q25aSGhQMThDRHFGUld1M3dWVlU5R1hBWXQiLCJtYWMiOiJmMWEyNTA2MWE3YWY0ODEwMjg3NDY1MWVkNTc4ZTk2MDdkNTliZmNhNGNlOTMyYTk2NTIzN2I5OGNkODE4MWU3IiwidGFnIjoiIn0%3D; expires=Fri, 09-Aug-2024 01:01:15 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 414
    date: Thu, 08 Aug 2024 23:01:15 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Redirecting to http://admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='http://admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to http://admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="http://admin.saharonlinepharmacy.com/admin">http://admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · freshbuygo.com

    2024-08-08 22:41

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Thu, 08 Aug 2024 22:41:16 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.saharonlinepharmacy.com

    2024-08-08 21:07

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Thu, 08 Aug 2024 21:07:30 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · freshbuygo.com

    2024-08-08 21:03

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Thu, 08 Aug 2024 21:03:04 GMT
    server: LiteSpeed
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.quickbite.store

    2024-08-08 20:52

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkZFdVhEUG9LZ0pia1QrSEtpSng2MkE9PSIsInZhbHVlIjoiZ20wSEZ6aW1iR1JRNWRtcXdWK2pYQ2RCcGRSRjUzN093VVR5U1loam05SE5sNTRJeGZlRkU5NHNzeHJtZ0t1ZUF6YTl1VnJzdlRhdVpnRVBlUWJCRmV0YVNoMldOVjNxbnZQdE4xUnUrekFGRU5lVE1hZUdXd0ZOd0dZOEh4Q2ciLCJtYWMiOiI4MDM4ZDcyMzE3YjQyNmI5ZDMxNzk3ZTQwYjBhYzZiYjM0MzEyOWI1MTJmOTZkYmQwZjM4NDU4ZmQ1NjA5YThhIiwidGFnIjoiIn0%3D; expires=Thu, 08-Aug-2024 22:52:10 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IkZwc0JMKzJFY3U0cjFsK0JlbTVpK1E9PSIsInZhbHVlIjoiTjcxK0NTU1JTN3QwQ0MwWllKNHlYQ2lmcUE0d0g2T0xEVFAvajhMVGpTbFF5RUxMMUVtZ0xlYzI5eUhRQncxOFIrRFpyQ0UrTktlVVRPYmhtMzA3dDhLNHhVOHFENWxjNngrMk5oSERTSFNqNGtSb2RxOXplTjBRVG5oemNjT0oiLCJtYWMiOiJjODc3NjNiZmNlZGI3MTgyOWJjYTJjZmMyMWVjNjY3YWI1ODdmMGVmZTc2MmY3M2EyYzJkYjY2NTVmNDVkOWZlIiwidGFnIjoiIn0%3D; expires=Thu, 08-Aug-2024 22:52:10 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    transfer-encoding: chunked
    date: Thu, 08 Aug 2024 20:52:10 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://admin.quickbite.store/about-us">About us</a>
                
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.saharonlinepharmacy.com

    2024-08-08 20:29

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: https://admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6IkxKUHl0M0wvTEJwQzZ4bTYzUSswZWc9PSIsInZhbHVlIjoiOTJwdStOTjNjM2VWYjNXazMyQmlzK1JpVlJLdHZIY3hUVGV1disvcEtzdGlMQ0NCTW1xdC9yTmhrUUVnbUNkaUR4bXd6Q244Ri81ZEZrbXJFdW1xbUJCczFCTDdORExiUHJrN0RkRk9VQ3A4aE5XRGc2SkZxdGplWWZtdlNwdHYiLCJtYWMiOiJkOGJkZTAxZGFkY2Q0ZjI3NjM4ODQzOTE1N2M5YTVhNzU4M2YxZDlmY2NmZGFiMjdkOWQwYzU1ZTNkZTMzMzQzIiwidGFnIjoiIn0%3D; expires=Thu, 08-Aug-2024 22:29:24 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6IitQLzl2QmdsWDdOU3Z1cFBWNUFUamc9PSIsInZhbHVlIjoiZUhuZS9jS1p2MEtYZUZJZUhTOFczRmtJUEpIWEtIMHVZTkNjMFFWSHptcEhTL0RLNFJBSEZ3ZTBGejh5TGt5SFk5blliWW85UW02YWc2amthVzdicWl0OW1xUGUvWDRGTnFWak4yRzRmcnZ4S3BzZXhCNVg4WXBTTzVwTEovK04iLCJtYWMiOiI1MTUxOTdkM2MwOTRlNjZjN2Q5MmUyNDhkOTNiYjdjMjNkNTU1MTBhYzE0YjU2M2I2MzliZTQwYTRlOWVkNTI3IiwidGFnIjoiIn0%3D; expires=Thu, 08-Aug-2024 22:29:24 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 418
    date: Thu, 08 Aug 2024 20:29:24 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Redirecting to https://admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to https://admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="https://admin.saharonlinepharmacy.com/admin">https://admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.saharonlinepharmacy.com

    2024-08-08 20:23

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: https://www.admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6IkNHbE4rMUpXck9mc0o0WUJma000b2c9PSIsInZhbHVlIjoiVkViZDFhQk1IRndTcE9HdEJ6eXIzbWpUSnVVMGxDL0phQ2Y3NWZpY1pEcSsxd2h6SGtIZzJJQmVYMFBETUZxeVdBNWRnc3NBUE5yeXJXVWZTUGFjN0N3cEsvU002QzNMcWd5ekNHeWNtZXd2QkpOMkpoK3dTcGxSRzA0TUpLTU4iLCJtYWMiOiJjYmQ2ZmNkMDczZTVjNzI3NjQxNDg4MGQ3OGU1YTEzZTI4NDczYzI3Y2ZhNzM2MDRhM2M4MWY0YjM3M2JjNTdjIiwidGFnIjoiIn0%3D; expires=Thu, 08-Aug-2024 22:24:05 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6IjFXZUZvL016WG1qTHJJQlN1WTUwb1E9PSIsInZhbHVlIjoiejU3MktuT21lY0JmSWJhWFJHUFN6cXZXTXNZOUNtczdVblVBaU05K0RrWHFrcVBaMjRuVks1bVhxSjFhVVc1WkJ1a3pTRktpbG90L2FjQ2E4RTZRNEhVQnVIWUNDNUtVMmxqb09HWXphZGZqc3dWdnJnQmF5MEhoa0JlTjdsMkEiLCJtYWMiOiI3NTQ2YmEyNzIzZjEwOWI4ZGQ3NmRkZGRjNWVkN2M0ODVlZGI5ODQ0NjJmYzdkOGE5OGEzZWMyMjMxZGMwYjc1IiwidGFnIjoiIn0%3D; expires=Thu, 08-Aug-2024 22:24:05 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 434
    date: Thu, 08 Aug 2024 20:24:05 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Redirecting to https://www.admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://www.admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to https://www.admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="https://www.admin.saharonlinepharmacy.com/admin">https://www.admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · manage.quickbite.store

    2024-08-08 19:31

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Imx4SFQ2MElMdXhlQTlsRkRqcHpJOXc9PSIsInZhbHVlIjoiT3NsaE1haVFTV3RIMVBtNTVKM2ljRG1SZnhSeU5lRHd5TTk0YUp5TVovRjN4S3FDcml0cUhkTEozSmR0RXhYRDBQZ2lzMUVGVi9vWUFSUGdOcVRZazU0TkhaamZrdEV4MDRFdi9rRDd1YTF5eDFOWlkzcmRLcWhjYkdybjk5NGkiLCJtYWMiOiJhZGE1MjA3ZDg4ODE5YmUwMjY0YTdmZGNjYjc3ZjA4ODQwMDIxNmI4ZWViNTI4NTI5OThlYTEzNjNjN2M1Zjc3IiwidGFnIjoiIn0%3D; expires=Thu, 08 Aug 2024 21:31:45 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6IlRyWU5nUEw4YkJkWVFPWWU2VGdRRkE9PSIsInZhbHVlIjoiVndQV2lMbXQyQnlXRWVYTU9HMUlCOUdTek5BSytEMGp4R2FkSUN0b3VzLzZuTUN0eS9WNkFSeG5qWkFiWXFISjQ4TUlkUWw5WXUrUlhrZmxJcDlGVWpDTDdZTVZmcGh3d3VsMnZ0WnhwdVF1YTZQRFRtbXZMWkk5U01Wa3N5RS8iLCJtYWMiOiJlMTFjZTBiNDEwYmQwY2VmMmE1ODNmYzAzOTVkMzM5OTQ4ZThjNzIxY2RlN2U4YjdhZmM4ODJjYzk1MjFmZWU2IiwidGFnIjoiIn0%3D; expires=Thu, 08 Aug 2024 21:31:45 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Thu, 08 Aug 2024 19:31:44 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.quickbite.store

    2024-08-08 19:29

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjJhalNGYXRIMXZFTkFXY1F5SDkzMHc9PSIsInZhbHVlIjoiVGM0SDg0bzgrTzVpVFd6N3BwY0pGYTFWdS9WS3ZYcEJTNjdFOVA4MDc2QlJxS3h6ZjNBZUJYcWdId21UbHFtUC9MdlAyT0J1Sm13RW05L1N3RFVnNzRDLzR3ME9PZzZWelVCTnJQMnF4aU01bm9YRyttZElNdS9tOTgxRXdIT3AiLCJtYWMiOiI0YWM3YTI1MzgxYzAyYjhmY2E0ZWQ1ZjY3ODJiYzI2N2QzMjM2NmY5ZGM4ZWQ3MjJiMDIzNDJiNWNhM2NjNTA0IiwidGFnIjoiIn0%3D; expires=Thu, 08-Aug-2024 21:29:15 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6ImZQazRGQzVVTjIxbzRkdXRqbjlxTHc9PSIsInZhbHVlIjoiMTVheEVLQVBTOGdrV24zdjAwTFh5dm5zNXVteExBcys4akJIRXVGem5QWDlFU0FnYmRVWXdwdWZaSlovSkQ5bjdTTktDbXdmUTdubjZ3Z3QybzlIZ3BWazROaUp2M2M0V0dGV1NtKzNpTERtMnlsV1FyMXhIZFl5SGNVNk0zVVUiLCJtYWMiOiJiNzM3YjlmZDE3MzhhOWIzM2RmNThjYTZiOGRiYWY2YTA1YzBmNDQ1Y2MxNTczYTEyNjU4MzM3YzY5OWNhMmI1IiwidGFnIjoiIn0%3D; expires=Thu, 08-Aug-2024 21:29:15 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    transfer-encoding: chunked
    date: Thu, 08 Aug 2024 19:29:15 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://admin.quickbite.store/about-us">About us</a>
                        </
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · admin.quickbite.store

    2024-08-08 16:23

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IjE5eTJtdDNmWDlCcEtXcXprNTFIY2c9PSIsInZhbHVlIjoib205U0JST0xwSVV4UzVFUyswbmxQcmM1c1lqRnJ5bzFUaHZEQTV0bStVVlYxVEZEVVJSejM5U0MyVElIWEN0ODFUVkRZOVRrc0lxcno0aS9YdlpTQm1oN25xZmh1c3o0ZEZIbFNtL0ZWVDBreFBWenlycjlhWEYvaTdPdnV4c1giLCJtYWMiOiIyYWI2MWZkODE0ODU5YTgyZTI0OWNhOTA5MzBlMjdlYmZmZWVmODU3MDJlMDkzZDY2OWY4ZWVkOTE3N2Q0NzhkIiwidGFnIjoiIn0%3D; expires=Thu, 08-Aug-2024 18:23:14 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6InlvNlNlVTJkR3hVaG4xV3QzcjNjcEE9PSIsInZhbHVlIjoiby9ZRENOKys1NkdKaDVjODFmM1IwWFR1NjVYWFhlN0xXOGsyWWovMHkrVnpZVWc0c1pCY0xXSW1jdW9ON0xQY1YwbnUyZGcrM1R1Ym9MVEIwT0l1M2FXSU1wZU9tNEpCeG5QSkFxNjVUaGJtWGhmVCttb3F3MHh2RUlESHhOcisiLCJtYWMiOiJlZWY1ODU1N2NiNTA4MTg3NTZkYjBmZjEyNGJmYTNlNjg5MmUwYzg1YTdiNmZhODAzMTQzODcxYmYzOTc1MDEzIiwidGFnIjoiIn0%3D; expires=Thu, 08-Aug-2024 18:23:14 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    transfer-encoding: chunked
    date: Thu, 08 Aug 2024 16:23:14 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://admin.quickbite.store/about-us">About us</a>
                        </
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.saharonlinepharmacy.com

    2024-08-08 15:11

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Thu, 08 Aug 2024 15:11:54 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · manage.quickbite.store

    2024-08-08 14:22

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlBkYVpIeWNITWhNb01VVjFlRlBZK1E9PSIsInZhbHVlIjoiOWNMaWpqbDg3N2xWR2c4K25KY1JTL1FmQWVZK2lpTC90eWRSWmNwOHN1NmRwdW9LeTZNQ3BPV1N6RExzQTNnUmRIMVBPRFRIZWNtcFdVMVEzeDlMMWpJd2RrcDJsWGxaVmxXYmpLNEphbnVHYmttaGFOejVjQW9ZbExCbEhPVEoiLCJtYWMiOiI1YzIyOWVhODVmMGE3MWY1Mzk1NzQzMTQ0NThiOTE4NGJlNTBjYmM1OWQ2MDkxYWU0ZDY5ODVhODVkNDM1NmMyIiwidGFnIjoiIn0%3D; expires=Thu, 08 Aug 2024 16:22:07 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6ImFrZ0RXNGVjNnpQWStmV1BROTRoOGc9PSIsInZhbHVlIjoicGgxSStCUS9zbi9GRkR3bngwN0pERGRPeDhPZS9JUmhSZDN2WVpTc0xlcmVJczRYeitmV052WlJ5Rm5lUjEwNlpoUnB3SVZaR1NiL2duMFZBaW1aOGRzZ00zVGZObmZyS3FPSUJqVXdpNllhaUREdUpUSW1sd3I1NWZ0OUxwYjIiLCJtYWMiOiI3ZDJhZmRiZThjY2E1MDAzOTE3NzNmY2Y2ZTI3NjAyOWFlNGQ0YTQyNWI3MDcwZjgxODFlMmRkZjMwMzkzYThkIiwidGFnIjoiIn0%3D; expires=Thu, 08 Aug 2024 16:22:07 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Thu, 08 Aug 2024 14:22:06 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.control.freshbuygo.com

    2024-08-08 14:15

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IllYVzl1RHJZMHhwdXhlRThLNUxLMWc9PSIsInZhbHVlIjoiZUFkYmNuMGFwb1B1RFBaT3hLM3FURm1CUVI3NGZmaUJTVWdla0tZc1ZTU3RwMUh5TGJIU0ZuV3pud09Qc3BQbEgyS1VWb3hxSmlMNXc4NU5TWmFoRUFLWFM5UTFLeG0wVlRtL2UyTlBnOFpGSXZjektOZlZITnhjQ252RHNmMnQiLCJtYWMiOiIxZjQ1NDNhMTFlYjE1YzMzNDA0Njk2ODg0YTAxM2U1OTQzYmMzNGNmNGEwZmEwYTMzMGU4MjMwZjNmOWM3MjkxIiwidGFnIjoiIn0%3D; expires=Thu, 08 Aug 2024 16:15:10 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6IlByZkY5MmR3ZG56VTJaSEE0amFNckE9PSIsInZhbHVlIjoiSVVpbUNFcSs0WVIwcGhWRXlUUWdFeHFuWHN4Y1hOWXFvRHJ5eGNnWEpSVk54RktkdjhXOTEySGg3QUQxR1cvcEJsQ0xjSWg2bGJnTUZ0STNKS2h0ajFJNlBTMUphSGJ3OC9MVFIwYWxuR0JkaHo0c21sTFZ2R2d0cGtvL1ordFEiLCJtYWMiOiJhY2NjYTAwNjVkMThlZDU2MzBmZWU3NjdlZGQwMmI3NGZhMWUyODJhY2EwMTdmNDRlOGY3MjhiNmIwY2JlNjE1IiwidGFnIjoiIn0%3D; expires=Thu, 08 Aug 2024 16:15:10 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Thu, 08 Aug 2024 14:15:10 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.saharonlinepharmacy.com

    2024-08-08 13:54

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: http://www.admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6Ikt2RXI3QzgwcW1EejdNbVNhenRLaFE9PSIsInZhbHVlIjoibWdvTkNRMmc5WnlseUNVV0t2bXE4Z2wzVXZuN3Q0bEdJU2kzNHprWTlURUpGQkNDS2Z4SjAveG80d3pucStjZlhYYWMvYmJmT3g3K1pmd01kWXJkRmxDZGh2bUsyNlJhVk53QkIrV3gxYzhYRXFWQzkzc1Jla3FmM0hZb2hoTXkiLCJtYWMiOiI3YWZlMzJmNjdmMDk3YWM4MmY3NWM1Y2U5OGY5ZWYzZDZmZGJjZGRmMjM1MjMzYmU4YWJjNWNmNWM0OGQ1MDVmIiwidGFnIjoiIn0%3D; expires=Thu, 08-Aug-2024 15:54:03 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6IkozQmRjY2p6STFKbUZuOUVwc3FaUkE9PSIsInZhbHVlIjoibUtwT2xXNTZ0MHF0eXNSNjlFR1UvTVZLeXhxYkRVK0pOVy9objU1Uy9DNzFDRWNMMWFkUllRTFJiRWRBWlZIS1U2R1ExaXdVWElvZytncTM0WXNnOGlpdVRjNSsrVFoxV09QdnU1cnozQjlDbnpCZlBIZFJ6QlhmV1poSFU2UjIiLCJtYWMiOiJmZjQzNGJiMjJiNmY2Yzg5ZmYyMzBlNThhODVjOWJhMzhiNGU1NjllNTc3ZGQ4ZThjYjUyYzhmNTZhOTc4MDIxIiwidGFnIjoiIn0%3D; expires=Thu, 08-Aug-2024 15:54:03 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 430
    date: Thu, 08 Aug 2024 13:54:03 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Redirecting to http://www.admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='http://www.admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to http://www.admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="http://www.admin.saharonlinepharmacy.com/admin">http://www.admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.mydreamshoppe.in

    2024-08-08 13:53

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Ikt0R3NkZWZ3bE1DTllpdStrc3FLM3c9PSIsInZhbHVlIjoibGZlbjB4YWpHZFhwbUxtSTAyMmhhSXVGRzE3dUxFdmZwQjRIeXcveDhBNG9xNVdwem5qdms2eThiNnpDQjM5U3E3MmdJZGZHekhlZGJDdms0eWJlNGt6OERKeHJGcjl1cXJxbGgzTWhvVzJJeE9HNUJ3TXlUOHhBSDFSRW5mdjQiLCJtYWMiOiJmZWMzN2U4NDg0OGU2MDE4NmZlMzAyZmY3MWM1ZjgzY2E3YzVlN2YyNjg5NWFiZjcyMjNjMTA0MTM3ZWRhZThkIiwidGFnIjoiIn0%3D; expires=Thu, 08 Aug 2024 15:53:39 GMT; Max-Age=7200; path=/; secure
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6IkhxbG03V2pXRy9ROGplMW50TTdUWWc9PSIsInZhbHVlIjoiemxza0t5cm9lbGo4ZTYxTmJFUTE0a3hYbStBT3hDUW0rVThBMEFBKzFEdStkTDl5dklWSC9EN1llZUM0UUFCMGl1V29LWVZ6SG0vdm01NHczQWd1RWhlRU56UWp2NUo4ZFNPRFRNbTBsM0hZWkdYcm1pQThTS0RIS0ZwUkNHcFgiLCJtYWMiOiI0NzY5YWNlOWM5NDY3M2VmZGRiMWI5YzQwMTg4YjkxNTBkNzlkMTk3YzBmNGJkM2JjYTE4NGU5OTE1MTRjYWM3IiwidGFnIjoiIn0%3D; expires=Thu, 08 Aug 2024 15:53:39 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Thu, 08 Aug 2024 13:53:39 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="https://www.admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="https://www.admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="https://www.admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="https://www.admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="https://www.admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.mydreamshoppe.in

    2024-08-08 13:38

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InEzYitJUGJzcXpNRkxHWEpQTTkxU0E9PSIsInZhbHVlIjoiaG5hb0NTcldwamRSNEhTcm5IT3g5R1dkdTRlT05yV2pCYXhXUE5hTk4wMFlSYUdvL2xjV0RLM0V4dHJsaE4vK2J4Rml4a1NqY3d0V1dwanh4Nko5YzdlTnI0TDZMVnF1MzNGSC9Cd0c3Ym55bjBJcWdBTHVNMHhOREJJQWNLd2giLCJtYWMiOiI3NWU5MjliMmRiYThjNmE1NjIyNTZmZjMwN2Q2MzY5YjQ4MGIyNzY2ZTQ5NWJjN2JkYmZmYzgyMmY3ZmZhYzQ5IiwidGFnIjoiIn0%3D; expires=Thu, 08 Aug 2024 15:38:43 GMT; Max-Age=7200; path=/
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6IlI3UkNwdmpMSThTK3ozWkFLa2hxTXc9PSIsInZhbHVlIjoiWURQa2pVYkllOTloTEhiWEh4QXpKQkhHZ0ZYTDRBT1QzRDhjcGZxVkY5UzBWT2Nhelh1bGZlbFk5cVhLcnhWaEc5RGgxMGhCOStOdnRYQlFhSzgzZk5IdzFMM1RRRVpHTHd0R2hSZ0pkRkRRYU45eWx0TGxJUEZvbzFZVlVVb0giLCJtYWMiOiI1MmFiYmY5MDI0NDcxMmQzYWEyY2IzNjAwNTAxYmQzOTY4NjE0NDBmMGFmMzI5ZjFiN2I2OGY2YzE0NTFiOGRmIiwidGFnIjoiIn0%3D; expires=Thu, 08 Aug 2024 15:38:43 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Thu, 08 Aug 2024 13:38:43 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="http://www.admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="http://www.admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="http://www.admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="http://www.admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="http://www.admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · saharonlinepharmacy.com

    2024-08-08 11:40

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Thu, 08 Aug 2024 11:40:37 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.dropndine.com

    2024-08-08 09:17

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Thu, 08 Aug 2024 09:17:02 GMT
    server: LiteSpeed
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · control.freshbuygo.com

    2024-08-08 08:01

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Ik9SVVFSYjNiRkFibmNpRXdyU2V1bGc9PSIsInZhbHVlIjoiQXIvN1pxTGRyMXBNaHhnWXk5dnNQZEVKKzRMN0Nwd0JMa2FzL09QQXFQRWlNNnA3aDIwcktTQ0ZzV0JyTG8ya213US90RHlrL3RWQTY1TEZvenRxZi9nVzlnYmkyTzhveXB2VTJzQlhOVlJwYUpjMEprNjNZMm44N0RIdWtpZVQiLCJtYWMiOiJlMGZmMzljMzAxODk1MzI2YTY0MTVlMDVkMzgxN2VhYjA0MmE5MjZhOWI2ZjFkOGVmZDAyNDg4MjkwMDU1MDAzIiwidGFnIjoiIn0%3D; expires=Thu, 08 Aug 2024 10:01:23 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6IkRPWDdtbWZFRFJ3ZVJ5NVBNajJtOHc9PSIsInZhbHVlIjoic3dPdEVXTjNYd2tGZWlTUmFpVENUZG9FZjRHQ2ExL3YxRThUUnppUysrdFhaV1I2ZTFBdjRyZkk0SjhVOHFWWU5vMkg1c2hEazhqZWkyclI1dHVoelJHVzVvenpZZlJVRUNjTnk3ZjRVNG9xM1BBVnJNenBLb0UyZ082RzJsYzMiLCJtYWMiOiI3Mjg3ZGRmMmZjOGUzZGRhNDAxMzUxMTIxNzgwZmRmZDYyNWEwYTgzYTc2MmIwZDVjYWRkMzExOGE1YzNhZTNhIiwidGFnIjoiIn0%3D; expires=Thu, 08 Aug 2024 10:01:23 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Thu, 08 Aug 2024 08:01:22 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · saharonlinepharmacy.com

    2024-08-08 07:33

    HTTP/1.1 200 OK
    etag: "b6d-65095f49-18f1f3;;;"
    last-modified: Tue, 19 Sep 2023 08:43:53 GMT
    content-type: text/html
    content-length: 2925
    accept-ranges: bytes
    date: Thu, 08 Aug 2024 07:33:49 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Sahar
    
    <!DOCTYPE html>
    <html>
    <head>
      <!--
        If you are serving your web app in a path other than the root, change the
        href value below to reflect the base path you are serving from.
    
        The path provided below has to start and end with a slash "/" in order for
        it to work correctly.
    
        For more details:
        * https://developer.mozilla.org/en-US/docs/Web/HTML/Element/base
      -->
      <base href="/">
      <meta name="google-signin-client_id" content="YOUR_GOOGLE_SIGN_IN_CLIENT_KEY">
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Ecommerce Website.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="eMarket">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <title>Sahar</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    
      <link rel="shortcut icon" type="image/png" href="favicon.png"/>
    
    
      <!-- // Other stuff -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=YOUR_MAP_KEY_HERE&callback=Function.prototype"></script>
    
    </head>
    <body>
    
    <script>
    if ("serviceWorker" in navigator) {
      window.addEventListener("load", function () {
        // navigator.serviceWorker.register("/flutter_service_worker.js");
        navigator.serviceWorker.register("/firebase-messaging-sw.js");
      });
    }
    </script>
    
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
    <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
    <div class="center">
      <img src="logo.png" alt = "logo"  width="250px" />
      <br>
      <div class="loader" style="height:100px;width:250px;text-align: center;">
        <div class="sk-cube-grid">
          <div class="sk-cube sk-cube1"></div>
          <div class="sk-cube sk-cube2"></div>
          <div class="sk-cube sk-cube3"></div>
          <div class="sk-cube sk-cube4"></div>
          <div class="sk-cube sk-cube5"></div>
          <div class="sk-cube sk-cube6"></div>
          <div class="sk-cube sk-cube7"></div>
          <div class="sk-cube sk-cube8"></div>
          <div class="sk-cube sk-cube9"></div>
        </div>
      </div>
    </div>
    
    
    <script>
        // Your web app's Firebase configuration
        // For Firebase JS SDK v7.20.0 an later, measurementId is optional
    const firebaseConfig = {
      apiKey: "AIzaSyC5M6aGnYeCrCJmbAWax0sBN5TrFUNwrp4",
      authDomain: "sahar-pharmacy.firebaseapp.com",
      projectId: "sahar-pharmacy",
      storageBucket: "sahar-pharmacy.appspot.com",
      messagingSenderId: "466392187886",
      appId: "1:466392187886:web:96c3c4f4eb3df8878804ff",
      measurementId: "G-15VW6L01F0"
    };
        // Initialize Firebasefi
        firebase.initializeApp(firebaseConfig);
      </script>
    <script src="main.dart.js?version=7.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · cpanel.dropndine.com

    2024-08-08 07:03

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlNoTFJ4cXBnK05qSVFabEhuaWRIUlE9PSIsInZhbHVlIjoiV2QwNEY2MFdmQXRoam82eXBmYXN6TlVHKzBxNUVHUGgyRkxEbFNadEcxdmZYaFh4Q1JWcGYwVUFlSDVzeDAydlN1RmJjbG51VXdWOE5NZHhVNy9ubE9YS2o3M3ZSZHJucDlHSHFlTVExZXZkQjRFbVd5QmgzdmkvNzBISllYMEMiLCJtYWMiOiIyNGU4N2FkYTA1N2ZmNjUzMDg0ZTIwOTQ2Mzk0N2M0Yjc5OWYyMDIwZDJiOWJhMGQ3MzFkMzA2MjMzYWNjYThiIiwidGFnIjoiIn0%3D; expires=Thu, 08 Aug 2024 09:03:40 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6IjdMeW9HWWxVSXN4UTVqaGQ2Z0FJWkE9PSIsInZhbHVlIjoiWHBQMTU0aUhta205K3dTZUFFZjN0Tm1iemNqWnpUVStRU3VRVmNIdnVpcnRYUnVKL1JydDhpL2NlV3JYY3lpTktLMXJvOGt5ZERKd2FmZkcvakFNY1NDVnNVcUJUaHZYQXVpVXZrVlU0cUZTaytmaFpaRk1wVDBIMjh0MWVKSUIiLCJtYWMiOiJmODk0ZjU0ZjUzNDg5MTI1NDkxZmQ4ODVhMDk5NDJkMTExZTYzMTlkYzgwM2ViMDMxMGYxMzM5YTNlYWJhM2M2IiwidGFnIjoiIn0%3D; expires=Thu, 08 Aug 2024 09:03:40 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Thu, 08 Aug 2024 07:03:40 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · control.freshbuygo.com

    2024-08-08 07:00

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkxMOFZXUHZZY2xHQjUrcWdsUVg4Smc9PSIsInZhbHVlIjoicHJBb0s0RFBpRjNIUFZKTGJuUjhrYVIvWENVcERYT0ZZYXBHdnY0aGhwc1ppMG94anZDZ0RnQlpDVHJxa2c4eVJpRXZsSTJLdERzYm0raTA0c1BCYUkyTmJiRTNjcDA4MGxoczFmeG8zNmo0RG4xR1NXdXF4RnNvVFVEMCtNeEYiLCJtYWMiOiI2MzIyOWY0YmYyZDNmM2IwN2UwZjkxMTQ2MmUwNTkwZWM1MzNlYmJkZDY0M2QyYTI0NDE5NmViZjE2NDkwNzM2IiwidGFnIjoiIn0%3D; expires=Thu, 08 Aug 2024 09:00:08 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6IklkYWFQK3g2eEVxWmtMcDdmV2hYb3c9PSIsInZhbHVlIjoiRi84MlB2eHNKbVBJUlJOU1dEdjRnOEdLREs2UFk1KzFHYS9sUkJqc3hXbzNCTUJvMFUxdDAzVTdWT0dTYktvUWYvdGRlai8zYll1bFAzYVkrVG5maG5TSitHRmN0MkppdXFyTzZQOEdXUGNzMXZyaWRvNHpZcW5peVlBZE9RTEkiLCJtYWMiOiJhMzQzYWVkMmU3MmMxZTE5YjE5YTIwZTIzNTkxM2JmYzRkZTUzNDQzMjQ0NTNmY2M5MmE5YzFhYTg2ZDBjMTUyIiwidGFnIjoiIn0%3D; expires=Thu, 08 Aug 2024 09:00:08 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Thu, 08 Aug 2024 07:00:08 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.control.freshbuygo.com

    2024-08-08 06:48

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkpxNlk4QjZpQVJvSHpiNWIzNUlEaUE9PSIsInZhbHVlIjoiZnQ0eFExQksydm9nNm1obE01ZmI3a3R6Ykswcjl5czc4VjlqU01ubGdVNTJ2K001NU5sQlNHQjVWWFIwVDJkRVhsWTFWYjZVckJCcGI4QlMvTWh2bnJETVpab3QrVWhoc2U0SjE5WFFCREVwY1pEMTE1czJwWm1kMnd3VnloVGoiLCJtYWMiOiJjN2QyZjQ1NzU4MDYzMjMyNGYzNDg4NGM0NTRhNjQzY2NlNjNkNjhmMWVhYjk3ZGZiY2FlYjQ2ZTFkYjVkY2M1IiwidGFnIjoiIn0%3D; expires=Thu, 08 Aug 2024 08:48:15 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: 6ammart1690455421app_envlive_session=eyJpdiI6ImdpRkVkaUpUaEEvZGptK0xiTkZ5T1E9PSIsInZhbHVlIjoiejI0eEkvOHIvVDJiSHJHdGIxUW9PWjh1QWRCNm5EYmtmWEpXRHJhb1VLSHYxN09WbERuTTlOR0FmQVd0cVZhei82M3JyanhFMW1NSnRITDFZR3JibGx1d3BaZzRvWDBTc3ZsOG42MlZBWENuT0ZkTXBGakd3Zkw3c2w0dys1TXQiLCJtYWMiOiIxYTViYTNjODI2OTBkMGFkYzI4NTRlMDJiNzVjYTQ5YTI0NzhhZTJmMDA1MzQ3M2IwM2Y4NGRhZmM1ZDdmNjYwIiwidGFnIjoiIn0%3D; expires=Thu, 08 Aug 2024 08:48:15 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Thu, 08 Aug 2024 06:48:15 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.manage.quickbite.store

    2024-08-08 04:50

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Inh3YzhQajRNUW5vS0IvOUkrQ0xLVVE9PSIsInZhbHVlIjoiVThOZ08xK3JqSkF2cHQ0SlZxMGVGTnExMEk5dEJUUU9zT2VKVTRqL2U0dDArSk83dXZLbkVRTmV1MHVwOENPT2Y4Nm41V2g3VndLNUw3cjBhc0FqNFBtRjlKYUxZSUFUc0VFS2JlbFFRM0ZFQjU4WGVrRGU0ZW9Qc2FzeTQweC8iLCJtYWMiOiJlNjRjOWIzZDdkNmRlMTUwODA5N2VhMzBmZmI1ZjljZWRhY2Q1YTBkODAxZTU2MTY1NzM0OTBmNjYyNTI3NGI0IiwidGFnIjoiIn0%3D; expires=Thu, 08 Aug 2024 06:50:51 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6IlF6M1l3cldNcGpFTWJVMW5YU1JhVVE9PSIsInZhbHVlIjoiYmRQY0ZBR0JEQ2xEU2ltTHJZcnB5dzRGL25KVGVyTDhHQzUyZUJBVW9vMGduZVVORC9ZT2xJakc5OVlMVUN4WGlFd0pRWTFCNTVoZEFsOW5KTjJabWNveHpXUmRVYWUzcTdKRnFaYXY4K2dVQ084empqMUhlNzhtR1VybGswM0QiLCJtYWMiOiJiNTgwYTU5MmY1ZDU3NDFkOTRhZDBjODljNjExNzAyMzNjMWI4MzcwYTA2ZTdjODQ0MTEzZDYxZDU5NDU3ZmQ4IiwidGFnIjoiIn0%3D; expires=Thu, 08 Aug 2024 06:50:51 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Thu, 08 Aug 2024 04:50:51 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · dropndine.com

    2024-08-08 04:44

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Thu, 08 Aug 2024 04:44:04 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · cpanel.dropndine.com

    2024-08-08 04:24

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlJaQ0crcFdpYlhuTDgva2hJZDgwVXc9PSIsInZhbHVlIjoiRGh1ZWk5RGtrSUhPMExHUXlHbjJpZ2orRFE2L1U2LzJqVzNxZGZLdmpwV3Z6My9FNThXdEF4b01NL05LUTUwazBmNUlNRlgrWWhHZXEzMGErV0tXM0x1L3RnUnVRbmcyNTBXanpoY1ZBMHVWTGxlS05kdjJ0Rm54ZnBYVGNBQmYiLCJtYWMiOiIzMzE4YmQ0OTE4N2NkMjdiZGM1MTM0YjJlZDM4NWFhMWI2NWU3M2FhNGYzZDkyZTY5OGUyOTAzNWRlMzUyZTkxIiwidGFnIjoiIn0%3D; expires=Thu, 08 Aug 2024 06:24:17 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6IjlHTWlBKzBDZHovVlhnbkpLaXNxSFE9PSIsInZhbHVlIjoiOGVtaHBXYXR5ZjdGRzQ5SDFMeFB2MFk4OE1SVzlJK01yQkJSbXBHLy9YazBCU3VmakhuN1JxYTF0Zk41T3VkRmVvSEUydlc1SC9WRVdJdGFuckhaM1hrNnB6RW1mVzM1K0VrdjJ5NVBreVVTdGVLVHcwNWFVTDFvQTRSRVU1REIiLCJtYWMiOiI0YjQ0MTI1OWUxZmFjYmJlODZjYmJkZjMyOWE5NmVmZTNlNGRjODE0YTBjNGRkZDE5NjViZDRjOTY2NTY3MDQyIiwidGFnIjoiIn0%3D; expires=Thu, 08 Aug 2024 06:24:17 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Thu, 08 Aug 2024 04:24:17 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.cpanel.dropndine.com

    2024-08-08 04:24

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImNhUnUyNFVmVDRSRFFpU1I3emhBY1E9PSIsInZhbHVlIjoiQStMYURCWVFXZ3gzbFFyOEFyYzAyQ1RGR29jNFZsbnI2TDBuby9sY2FrbDBKeFlhQ2p2d3ArcThIUHRnM2VjS3IrL1ROaFhqTUxDd3U3dFk4QVN0Y1ExV3VUZEY1SlpXaEFqNmJRTXhFWnV3dENlYm9FUldwU1dIdGhrWTJqVGMiLCJtYWMiOiI2MmExOTVlMTFjMmJiY2E0MjU2NjY0NTRjNzZjZmI2MmU4MzQyNDc1ZGJmZGExOTg2N2JhMjA1ZGU1NzQyMGU3IiwidGFnIjoiIn0%3D; expires=Thu, 08 Aug 2024 06:24:13 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1689935841app_envlive_session=eyJpdiI6ImpjaGJ0MkhlMzJvWGVGbDdpbU1CNWc9PSIsInZhbHVlIjoiOGZma0pGaDZMRHoyblpuby9DVGVCcFcwU0pFelhjVDBsWGl2c2JjL0pORzNYR1JnUDBmVGM0Zlljb3pKQkowWkNzb29HL2JSYzQvaU11WVpoYmYwam9GK2IrbUUvOFM2MExnV3VJUHA3NUhpcDEzSmFCSGpYWE9zT0NCeU16aTYiLCJtYWMiOiIyMjViNDVhYzhjYzdlYjk3YzY4NDI4MGJhZTllOGFkOTE1MWYxMTljNTc0MGJjNGQzM2FmNWExZmFjM2U3NDVkIiwidGFnIjoiIn0%3D; expires=Thu, 08 Aug 2024 06:24:13 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Thu, 08 Aug 2024 04:24:13 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · dropndine.com

    2024-08-08 04:11

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Thu, 08 Aug 2024 04:11:56 GMT
    server: LiteSpeed
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.freshbuygo.com

    2024-08-08 01:52

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Thu, 08 Aug 2024 01:52:53 GMT
    server: LiteSpeed
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.freshbuygo.com

    2024-08-08 01:30

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Thu, 08 Aug 2024 01:30:05 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.manage.quickbite.store

    2024-08-08 01:19

    HTTP/1.1 200 OK
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6InZxTjl2UGFJUW14TTRsa1ZXcnpteFE9PSIsInZhbHVlIjoiYy9sTlYxR2tYK1pTNkxveHljL251NjRLSTdWOS84MkZydHV3bXN4UTR6em9Na1V3RFBRTllYaTBSWkcwY0FzUFYzNSsvWHppSmVWc215UlgvbFpVTFgyQ0szL1VjMERZUDJuTHZTc1pIQ2EzMERMR0J3UXhaSlE5RzFDanBLKzMiLCJtYWMiOiJhYTAyMWVhOWIzMDQ1OGI4MjM2ZDAyMDBkNGI5OWM5ZjY1MGFmYjdjZTI4MjFhYjY1ZTc5MWI5YWRhMzc2YjQ1IiwidGFnIjoiIn0%3D; expires=Thu, 08 Aug 2024 03:19:20 GMT; Max-Age=7200; path=/
    set-cookie: stackfood1720024962_session=eyJpdiI6InlEYnVLUWgraHhobjVOL3VWYlZONVE9PSIsInZhbHVlIjoieXVhY0Q1R053VG5EcUVIM290bzgveTNtR1lUWXpBbXZjNHZNeko5d1UzZ1czb3FIWS9PR3lZZHVURUxnbUh4RnorQzhCZ05FMk1ZWWdodVU5cDBuY21iUHpMSEhtRGFwNjNjWnk5c1dBQzVCWDhNWEQwZjk0MmFrUjlSZGxDdnYiLCJtYWMiOiI0ZjdjNWM3ZWY1YmZhNThlODRkYzljYzI1MTU4ZGNjYTRlYWQ3MDQwYWM1YTBhOTlhMzhmZDk5Y2Q2Y2JjOGM4IiwidGFnIjoiIn0%3D; expires=Thu, 08 Aug 2024 03:19:20 GMT; Max-Age=7200; path=/; httponly
    vary: Accept-Encoding
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Thu, 08 Aug 2024 01:19:20 GMT
    server: LiteSpeed
    connection: close
    
    Found 2024-08-08 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.quickbite.store

    2024-08-07 01:56

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IkhCR20yenpJUkNaVDFSbnpYS21NckE9PSIsInZhbHVlIjoiWTlIeXE0RHd2TjFKTk1GaEtQa1ZEYkdnaTBkeGsvaWExWkFWNjl6OHZrQkRIZEtoYTNyUThiL28yRXIxRW9iM09PZy9aY2t5RVhuSlMvT1AvdHlFZWV0TnJYcGFnVHUwKy9ydjFzZU54S2tqTXNBZTFRZ3Z3WE9kVTE5UUNPbE8iLCJtYWMiOiI5NDViYTZmOTkzYTliYzUwMTkzNjU5NDRkOTAwNzE5Mzk3OTY2YjBlY2Y4NjJkNmMyZDNhOGIwMGFjM2MzNmM2IiwidGFnIjoiIn0%3D; expires=Wed, 07-Aug-2024 03:56:36 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6ImFQV2cvcWQ4SzhNb01VVDBNYjZDUmc9PSIsInZhbHVlIjoibkVTTXhCdEJFdmNrUVY1SlAxd2JvV1hCZUFaY2UxR2xQdVZZTjhQN3llWmUySlVnakU5N3BMbk1iSkxZQTg1Qld0MDBnZFJSekNSWkJMNklrMXgxVkwxL1U5bnE4NFJ3WDBERFpyY2R6NUNBN3JFcFVPUnlVVFZ1Qmt0TThlZ00iLCJtYWMiOiJiYmNkMjc0MmNjZjVlNjIyNjAxZjFhNGU1OWUyNTZiNGE2Njk4M2U0NDc2NWIzYjg5NWM4ZDA0MmFhNDI2ZjgxIiwidGFnIjoiIn0%3D; expires=Wed, 07-Aug-2024 03:56:36 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26040
    date: Wed, 07 Aug 2024 01:56:36 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://www.admin.quickbite.store/about
    Found 2024-08-07 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.quickbite.store

    2024-08-07 01:55

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImJhUHJCcytKS01idEs5UmY2dGNNVlE9PSIsInZhbHVlIjoiV3RxWmZrcnI5TjIxakFaWEpGS21pZjY5R3RXQ25MdHpkcThna3Q1bTQ3SnF5ZzlqcWpFR2dNcEh3Q2FuYmR2OENLNFZmSmxidXc3WUg3K09ZemxOVzdKQStYL3dCWnlCYkNGRHJsekxmMzNFTnZDYXFMaDFjblV1WUYrck1ML3QiLCJtYWMiOiJhODQyMjdjYzA5ZGQ2ZjAwNDRmZWUxMDQzMDA0ZTgyYjRhYjk5ZjdlNzJkNWE4Mzc0ZGY2YzllODBmZGZlMzI5IiwidGFnIjoiIn0%3D; expires=Wed, 07-Aug-2024 03:56:02 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6IkdiNFdlS3lRY1FMOHlVMy9SUWtjTFE9PSIsInZhbHVlIjoiWDNEeE1YYWwrb04rWUwvVUd2eG41VVhsZ1JSVVY0SmhiNTFaK2Mrb09ZcmlmU29YWWR6YU1vN0JveEhySGZyK1l6MEk1ZlVxTUdZVUFsUTh5aVVuMXo5dFI0Y3VjTkN2NTdrT2JtazNGVGJLYjNDUTQxQTFpTWJMamhGWFBZcTYiLCJtYWMiOiJjZWYwNmRjOTFjZjg1YWM4YTAwZjllNTkwOWUyN2IxYjM3NDY4YTAxZjY3ZWFiNDVlYmQ4MjJmNzQ5YjI0ZDM2IiwidGFnIjoiIn0%3D; expires=Wed, 07-Aug-2024 03:56:02 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 25926
    date: Wed, 07 Aug 2024 01:56:02 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://admin.quickbite.store/about-us">About us</a>
                
    Found 2024-08-07 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.mydreamshoppe.in

    2024-08-07 01:39

    HTTP/1.1 404 Not Found
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6IlBBSWNPRm1Mb0JRa2pOQjMySjdUdEE9PSIsInZhbHVlIjoiQ3QvbmRwNGVaalhrbUE3SGVOUTlhdDVOc21lOXFQSk81ZWNQbUdrVVU4T09UdVZqa2I1NUwyL0dkRG1rVWRodHA2bHovampWWmw5Y013TWFuQlQxNCtZKzJhOUZpV2hoa2s0aXlrbTRpSU0wNHZvK29qNFNGUzEwR0prSGNJeU8iLCJtYWMiOiIyZmZmM2Q4YmE3ZmFiOGNkZTZiNWU1OTlkNzJkZjJlYjRjMGE0N2MzMWFhMjJhNzIxYzE3NWM5MjBjN2Q5M2ZhIiwidGFnIjoiIn0%3D; expires=Wed, 07 Aug 2024 03:39:16 GMT; Max-Age=7200; path=/; secure
    set-cookie: 6ammart1707119572app_envlive_session=eyJpdiI6ImNWQ0h5TTBiWWp3bmN3RmhqQnU3V0E9PSIsInZhbHVlIjoiWnIwNlBIWDFQVi9udGxBK1Jlc0FscDJFQmhjSi9ucWc0T0RLMFFFTXRyVVl3N0xOMmdodXlhRExham9URzliSlczNGhmUUN5d3prMjdZWFM5Q2Z5TTl6ZXpKWTllZ2luOFR2S2dNc1VNb1N0Y2xrRWw1QXBhSWQ0bExZTGFIYWgiLCJtYWMiOiJkN2JlNDZlMjlmOTBhMzJmZDg5ZmNiYzViMGE1NzUyYmU3ZWQ0Y2Y4NmRlMGIyMzI5NzNkM2ZmNWE3NWZiZGUxIiwidGFnIjoiIn0%3D; expires=Wed, 07 Aug 2024 03:39:16 GMT; Max-Age=7200; path=/; httponly
    access-control-allow-origin: *
    content-type: text/html; charset=UTF-8
    transfer-encoding: chunked
    date: Wed, 07 Aug 2024 01:39:16 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Error 404 | Dream shoppe
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required Meta Tags Always Come First -->
        <meta charset="utf-8">
        <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">
    
        <!-- Title -->
        <title>Error 404 | Dream shoppe</title>
    
        <!-- Favicon -->
        <link rel="shortcut icon" href="favicon.ico">
    
        <!-- Font -->
        <link href="https://fonts.googleapis.com/css2?family=Open+Sans:wght@400;600&amp;display=swap" rel="stylesheet">
    
        <!-- CSS Implementing Plugins -->
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/vendor.min.css">
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/vendor/icon-set/style.css">
    
        <!-- CSS Front Template -->
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/bootstrap.min.css">
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/theme.minc619.css?v=1.0">
        <link rel="stylesheet" href="https://admin.mydreamshoppe.in/public/assets/admin/css/style.css">
    </head>
    
    <body>
    
    <!-- Content -->
    <div class="container">
        <div class="footer-height-offset d-flex justify-content-center align-items-center flex-column">
            <div class="row align-items-sm-center w-100">
                <div class="col-sm-6">
                    <div class="text-center text-sm-right mr-sm-4 mb-5 mb-sm-0">
                        <img class="w-60 w-sm-100 mx-auto mw-15rem"
                             src="https://admin.mydreamshoppe.in/public/assets/admin/svg/illustrations/think.svg" alt="Image Description">
                    </div>
                </div>
    
                <div class="col-sm-6 col-md-4 text-center text-sm-left">
                    <h1 class="display-1 mb-0">404</h1>
                    <p class="lead">404 warning message.</p>
                                        <a class="btn btn-primary" href="https://admin.mydreamshoppe.in/admin">Dashboard</a>
                                </div>
            </div>
            <!-- End Row -->
        </div>
    </div>
    <!-- End Content -->
    
    <!-- Footer -->
    <div class="footer text-center">
        <ul class="list-inline list-separator">
            <li class="list-inline-item">
                <a class="list-separator-link" target="_blank" href="https://admin.mydreamshoppe.in/contact-us">Dream shoppe Support</a>
            </li>
        </ul>
    </div>
    <!-- End Footer -->
    
    
    <!-- JS Front -->
    <script src="https://admin.mydreamshoppe.in/public/assets/admin/js/theme.min.js"></script>
    </body>
    
    </html>
    
    Found 2024-08-07 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · admin.quickbite.store

    2024-08-07 01:28

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Imc1RGZrQnlHNWNGWGI0S2ViVUEyNGc9PSIsInZhbHVlIjoiZDllMmZvOVFKK0Q4RWE1elNSaTZNbFAwMjRlZ0hWSnoxMXFvbHdXTkwycVYxRzlnOWRHNXpFeERYM0l4V1lPVXRDS3hhWi9QTDVRdlhJRmx0c2NOK2xOTkJDSEUrRzZET1JRWjRkNW5qMU4rR1VaNGFLMDExazhxMnBBVkJ0aWwiLCJtYWMiOiIzNmNkMDk0MjViMDM5ZjAzOTRiOWRlYWQzOTA5YzYwMDhmZGNmMTFmNTU5YjZjN2IyNWUzZjJhMTFjMWJjNjk1IiwidGFnIjoiIn0%3D; expires=Wed, 07-Aug-2024 03:28:49 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6ImFSWitJQnphVkFGaGk1T1FZaDhJdHc9PSIsInZhbHVlIjoieWk0cmFmQ3d0YWl4eVJuQmdjLzVjSkg1dzhrTkFBL2kvaDRCbHloZ0tNaWwxcXJ5L3NLRENBbEhTeEFLWmlZQmcvS1gydTFJejFhMFlwOTBaMEZkR2hldjB1cE1wampPQU9TYnVCdGYzVk5IRWhoTEtsa0FiMEE5MHZRcTFlMjAiLCJtYWMiOiIyOGViN2M5MTIyMzRiNWIxZWMzYzU0Y2FlMjg5ZWRlZjlmM2RlN2YzMjEyNDAzOTZjMGYzYjY1ZGY4Yzg2OTg2IiwidGFnIjoiIn0%3D; expires=Wed, 07-Aug-2024 03:28:49 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    transfer-encoding: chunked
    date: Wed, 07 Aug 2024 01:28:49 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://admin.quickbite.store/about-us">About us</a>
                
    Found 2024-08-07 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · www.admin.quickbite.store

    2024-08-07 01:10

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6ImlidkFLNHI3VlY1SVp6eTJDbFR5OWc9PSIsInZhbHVlIjoiNytReENEOVFLYWNxUGJVRDNGVG82eUxONFBwVllHZE9yT0dFbWx3dUhhMTNQRzA2eFFXZzRBbW0za1VwWG84OE9Sb0Jud1A4dWJkWkhMQjBCbGJ0d0xyVUx3UjA4WUtZQzkzNkRGcWZKVWdzdHNYNkVUKzZoUGh1YUp5VS9XU2YiLCJtYWMiOiIxMTgyMTBlODBmNGJmMjA2Mjk3OTE4MjIyZTU1OWJlNThkOGI2ZGZjMjMwYzM5ZTc1MTllMTIwYWNlYmIwOTc4IiwidGFnIjoiIn0%3D; expires=Wed, 07-Aug-2024 03:10:28 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6ImRETzNObjdzVmNKM3VtZWxhWVJSa1E9PSIsInZhbHVlIjoibG11MGloY3cxdlRrQVdDalhYUDJ5Y2h3aHZ3bmZoRUVicUpNTVEzckkwRGdsdjFKYlFJQ1FNZWFOc2xiL2RGUHd6Y1RiS3JTV0ZCbS80allKVUNIb1FLVWI0YVdQcUhoT1lWY1pQVG1oenlsN081Wng0RmRmcUZySjlRd0ZzYW0iLCJtYWMiOiI3NzdhNGE4ZjAyZWY4ZDliMTEyMGYwY2EzOGQzMTQ5MTc2NTljNTI0ZjJiMDY0MjA5YTU4OTI0YWVmODFiZWU3IiwidGFnIjoiIn0%3D; expires=Wed, 07-Aug-2024 03:10:28 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26040
    date: Wed, 07 Aug 2024 01:10:28 GMT
    server: LiteSpeed
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="http://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="http://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='http://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="http://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="http://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="http://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="http://www.admin.quickbite.store/about
    Found 2024-08-07 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.saharonlinepharmacy.com

    2024-08-07 00:32

    HTTP/1.1 302 Found
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    cache-control: no-cache, private
    location: https://www.admin.saharonlinepharmacy.com/admin
    content-type: text/html; charset=UTF-8
    set-cookie: XSRF-TOKEN=eyJpdiI6IllzT0hQOTM1eU9NYm9NTkxWaTdzOWc9PSIsInZhbHVlIjoiQ0Q5THI3c3FoRVgyR0VHWmtlRHVnaHBURVlDVFBScEMrTVdnUXFZdldTajZUblNkWFBKczFFazF3SkQxM241Qk0xeVcyWFFWN1BFWUdLOEdZMm1acHFFeWVhSWJlOWFOVEt3QzZBTmJkeUdQTkdDeDR1cmgzUzhPRmh1a0JzQi8iLCJtYWMiOiJhNjE2YzVhNDQ4OGJhMmFlNWY2NGMxMDZjY2IzNDNmM2I0YmQxOGMxNDc2NTcwOTBlMzQ2NGE2NmIyZWVjNTQ1IiwidGFnIjoiIn0%3D; expires=Wed, 07-Aug-2024 02:32:57 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: hexacom_session=eyJpdiI6IlRDUUpEVFk5S3U2WWcvWXZWdHBBRkE9PSIsInZhbHVlIjoidk1WUUozanJFWUQ4UXFLblA5UFdPekZlOGgwclc2aXJMK2FRR3ptN3BKbHVlQ0xLRWpmWUZiSnNxNm9IQnYwZlZ4UTZhZDN4cFZ4c2gwK3kyTlZjSC9Dc3QrdU5FWjV5aHN4UGY3M043TldqditQcG90dGltQjROd0ZmMm9lZGYiLCJtYWMiOiIxNGRkOWIyOWRlYTYyYWEwYzExYmQ4Y2I4ZDAzZDIzZmNmYjRkMzJmMjcxOTdmMzkzYWMyNzQ3YmFhYmNjZDgyIiwidGFnIjoiIn0%3D; expires=Wed, 07-Aug-2024 02:32:57 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 434
    date: Wed, 07 Aug 2024 00:32:56 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Redirecting to https://www.admin.saharonlinepharmacy.com/admin
    
    <!DOCTYPE html>
    <html>
        <head>
            <meta charset="UTF-8" />
            <meta http-equiv="refresh" content="0;url='https://www.admin.saharonlinepharmacy.com/admin'" />
    
            <title>Redirecting to https://www.admin.saharonlinepharmacy.com/admin</title>
        </head>
        <body>
            Redirecting to <a href="https://www.admin.saharonlinepharmacy.com/admin">https://www.admin.saharonlinepharmacy.com/admin</a>.
        </body>
    </html>
    Found 2024-08-07 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.dropndine.com

    2024-08-07 00:31

    HTTP/1.1 200 OK
    etag: "a9e-64e1c496-1fc4ac;br"
    last-modified: Sun, 20 Aug 2023 07:45:26 GMT
    content-type: text/html
    content-length: 2718
    accept-ranges: bytes
    date: Wed, 07 Aug 2024 00:31:19 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: DropNdine
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A multi-restaurant e-commerce web app.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1049699819506-r9agjij7oigjssbffc2g6i2glegb21io.apps.googleusercontent.com">
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>DropNdine</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=3830160194');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" height="250px" width="250px" />
        <br>
        <div class="loader" style="width:250px;text-align: center;"><div class="classic-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyCeaw_gVN0iQwFHyuF8pQ6PbVDmSVQw8AY",
          authDomain: "stackfood-bd3ee.firebaseapp.com",
          projectId: "stackfood-bd3ee",
          storageBucket: "stackfood-bd3ee.appspot.com",
          messagingSenderId: "1049699819506",
          appId: "1:1049699819506:web:a4b5e3bedc729aab89956b",
          measurementId: "G-2QNRKR9K5R"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=7.0.0" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-07 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · www.admin.quickbite.store

    2024-08-07 00:18

    HTTP/1.1 200 OK
    access-control-allow-origin: *
    access-control-allow-methods: *
    access-control-allow-headers: *
    content-type: text/html; charset=UTF-8
    cache-control: no-cache, private
    set-cookie: XSRF-TOKEN=eyJpdiI6Ilg2T0JNSHdXTnhyTHpRUDhzOXlacmc9PSIsInZhbHVlIjoiMU4zbU1hcE5KdFo4eHBrb2ZNaU9ScHpFdVZMZDB4QUZrTjNDZnFPZ29pWGw2ZXlWZVhTdFZIazJtMUpkOU5uNnA2Q0dEeW44K3pXQmk2UHczakdvOUpYOXRFV0JxL2RJSXBRWUd2Y2tOWVF0S1RjVUZ2OUNzVlBTUTFFWjhScXoiLCJtYWMiOiIzMTNmMDRjOTIwN2NmZDYxYjc1YTQ1YjU2OTQ0NDlhNmU5MGQwOWE5MjBiN2UwNDdmMWNlN2FmOThhN2JmN2MxIiwidGFnIjoiIn0%3D; expires=Wed, 07-Aug-2024 02:18:06 GMT; Max-Age=7200; path=/; samesite=lax
    set-cookie: stackfood1663674043_session=eyJpdiI6Ikt4Z0RnUTE4T3FVTXF6czY0dm1VNWc9PSIsInZhbHVlIjoiencrS3p5ek1OMjhrQUtraWZPdlh3TGxSdGo3Nmg1ZGttTU9QRWl5R2oreGx2V2VJclN6TzdJQkZMaG0rWTZjbFgzZXJwVW1MUllUSWhUNGx0VnRUeGRnUFpwMjQxK1ZxYndnNk5saTlOY1pzaWt1eG82RkJzWEVCdXNGeStoOGMiLCJtYWMiOiJlZWVjZTYxYTFhMzkwMGEyZmIzODQyYzVlZjk5OTIxNzU2OGYzYjVjOTRiMzI0MDUxZWQxZmVmMmIyNjYwNWVlIiwidGFnIjoiIn0%3D; expires=Wed, 07-Aug-2024 02:18:06 GMT; Max-Age=7200; path=/; httponly; samesite=lax
    content-length: 26078
    date: Wed, 07 Aug 2024 00:18:06 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: Landing Page | Quickbite
    
    <!DOCTYPE html>
    <html lang="en">
    <head>
        <!-- Required meta tags -->
        <meta charset="utf-8" />
        <meta name="viewport" content="width=device-width, initial-scale=1" />
        <link rel="shortcut icon" href="">
            <link rel="icon" type="image/x-icon" href="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d365f34.png">
        <!-- Bootstrap CSS -->
        <link href="https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css" rel="stylesheet" />
        <!-- Google Fonts -->
        <link href="https://fonts.googleapis.com/css2?family=Roboto:wght@400;500;700&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Montserrat:wght@400;700;800&display=swap" rel="stylesheet" />
        <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@300&display=swap" rel="stylesheet" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/animate.css/4.1.1/animate.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/normalize/8.0.1/normalize.min.css" />
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.carousel.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.theme.min.css">
        <link rel="stylesheet" href="https://cdnjs.cloudflare.com/ajax/libs/owl-carousel/1.3.3/owl.transitions.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/admin/css/toastr.css">
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/style.css" />
        <link rel="stylesheet" href="https://www.admin.quickbite.store/public/assets/landing/css/responsive.css" />
        <title>Landing Page | Quickbite</title>
        <style>
            html,
            body {
                background-color: #ffffff;
            }
    
            .dropdown-menu.show,
            .top-nav-bg {
                background-color: #ff7b00;
            }
    
            .footer-bg {
                background-color: #333e4f;
            }
        </style>
        </head>
    
    <body>
       
                        <!---------- Top Navbar--------->
        <nav class="navbar navbar-expand-lg navbar-light top-nav-bg">
            <div class="container">
                <a class="navbar-brand" href="https://www.admin.quickbite.store">
                                    <img class="img-fluid w-100 logo"
                        onerror="this.src='https://www.admin.quickbite.store/public/assets/admin/img/160x160/img2.jpg'"
                        src="https://www.admin.quickbite.store/storage/app/public/business/2022-10-03-633a84d363ce2.png" alt="StackFood">
                </a>
                <button class="navbar-toggler" type="button" data-bs-toggle="collapse"
                    data-bs-target="#navbarSupportedContent" aria-controls="navbarSupportedContent" aria-expanded="false"
                    aria-label="Toggle navigation">
                    <span class="navbar-toggler-icon"></span>
                </button>
                <div class="collapse navbar-collapse" id="navbarSupportedContent">
                    <ul class="navbar-nav ms-auto mb-2 mb-lg-0">
                        <li class="nav-item">
                            <a class="nav-link text-bolder active-nav"
                                href="https://www.admin.quickbite.store">Home<span
                                    class="sr-only">(current)</span></a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://stackfood.6amtech.com/">Browse Web</a>
                        </li>
                                            <li class="nav-item">
                            <a class="nav-link"
                                href="https://www.admin.quickbite.store/terms-and-conditions">Terms &amp; Conditions</a>
                        </li>
                        <li class="nav-item">
                            <a class="nav-link" href="https://www.admin.quickbite.s
    Found 2024-08-07 by HttpPlugin
    Create report
  • Open service 143.244.133.61:80 · freshbuygo.com

    2024-08-07 00:08

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Wed, 07 Aug 2024 00:08:32 GMT
    server: LiteSpeed
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-07 by HttpPlugin
    Create report
  • Open service 143.244.133.61:443 · freshbuygo.com

    2024-08-07 00:08

    HTTP/1.1 200 OK
    etag: "aa8-64e1c7fa-548a9;;;"
    last-modified: Sun, 20 Aug 2023 07:59:54 GMT
    content-type: text/html
    content-length: 2728
    accept-ranges: bytes
    date: Wed, 07 Aug 2024 00:08:35 GMT
    server: LiteSpeed
    alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
    connection: close
    
    Page title: FreshbuyGo
    
    <!DOCTYPE html>
    <html>
    <head>
      <base href="/">
    
      <meta charset="UTF-8">
      <meta content="IE=Edge" http-equiv="X-UA-Compatible">
      <meta name="description" content="A Multi-vendor Food. Grocery, eCommerce, Pharmacy & Parcel service.">
    
      <!-- iOS meta tags & icons -->
      <meta name="apple-mobile-web-app-capable" content="yes">
      <meta name="apple-mobile-web-app-status-bar-style" content="black">
      <meta name="apple-mobile-web-app-title" content="StackFood">
      <link rel="apple-touch-icon" href="icons/Icon-192.png">
    
      <!-- Favicon -->
      <link rel="icon" type="image/png" href="favicon.png"/>
    
      <meta name="google-signin-client_id" content="1000163153346-48ckm2uf7h70hmgn74kg1gq02sval158.apps.googleusercontent.com">
    
      <script type="text/javascript" src="https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js"></script>
    
      <title>FreshbuyGo</title>
      <link rel="manifest" href="manifest.json">
      <link rel="stylesheet" type="text/css" href="style.css">
    </head>
    <body>
      <!-- This script installs service_worker.js to provide PWA functionality to
           application. For more information, see:
           https://developers.google.com/web/fundamentals/primers/service-workers -->
    
      <script src="https://maps.googleapis.com/maps/api/js?key=AIzaSyDKWm2Vu0nInuwx6yN9hBXeH-jV6HOlmzo"></script>
    <!--  <script async defer crossorigin="anonymous" src="https://connect.facebook.net/en_US/sdk.js"></script>-->
    
      <script>
        if ("serviceWorker" in navigator) {
          window.addEventListener("load", function () {
            navigator.serviceWorker.register("/firebase-messaging-sw.js");
          });
          window.addEventListener('flutter-first-frame', function () {
            navigator.serviceWorker.register('flutter_service_worker.js?v=4154147223');
          });
        }
      </script>
    
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-app.js"></script>
      <script src="https://www.gstatic.com/firebasejs/8.10.1/firebase-messaging.js"></script>
    
      <div class="center">
        <img src="logo.png" alt = "logo" width="300px" />
        <br>
        <div class="loader" style="width:300px;text-align: center;"><div class="continuous-4"></div></div>
      </div>
    
    
      <script>
        var firebaseConfig = {
          apiKey: "AIzaSyDFN-73p8zKVZbA0i5DtO215XzAb-xuGSE",
          authDomain: "ammart-8885e.firebaseapp.com",
          projectId: "ammart-8885e",
          storageBucket: "ammart-8885e.appspot.com",
          messagingSenderId: "1000163153346",
          appId: "1:1000163153346:web:4f702a4b5adbd5c906b25b",
          measurementId: "G-L1GNL2YV61"
        };
        // Initialize Firebase
        firebase.initializeApp(firebaseConfig);
      </script>
    
      <script src="main.dart.js?version=2.2.1" type="application/javascript"></script>
    </body>
    </html>
    
    Found 2024-08-07 by HttpPlugin
    Create report
admin.saharonlinepharmacy.comwww.admin.saharonlinepharmacy.com
CN:
admin.saharonlinepharmacy.com
Key:
RSA-2048
Issuer:
R11
Not before:
2024-09-03 23:09
Not after:
2024-12-02 23:09
saharonlinepharmacy.comwww.saharonlinepharmacy.com
CN:
saharonlinepharmacy.com
Key:
RSA-2048
Issuer:
R10
Not before:
2024-08-27 23:10
Not after:
2024-11-25 23:10
control.freshbuygo.comwww.control.freshbuygo.com
CN:
control.freshbuygo.com
Key:
ECDSA-256
Issuer:
E5
Not before:
2024-08-06 08:01
Not after:
2024-11-04 08:01
cpanel.dropndine.comwww.cpanel.dropndine.com
CN:
cpanel.dropndine.com
Key:
ECDSA-256
Issuer:
E5
Not before:
2024-07-26 23:07
Not after:
2024-10-24 23:07
admin.quickbite.storewww.admin.quickbite.store
CN:
admin.quickbite.store
Key:
RSA-2048
Issuer:
R10
Not before:
2024-07-21 23:07
Not after:
2024-10-19 23:07
manage.quickbite.storewww.manage.quickbite.store
CN:
manage.quickbite.store
Key:
ECDSA-256
Issuer:
E6
Not before:
2024-07-24 23:08
Not after:
2024-10-22 23:08
dropndine.comwww.dropndine.com
CN:
dropndine.com
Key:
ECDSA-256
Issuer:
E6
Not before:
2024-09-09 23:08
Not after:
2024-12-08 23:08
admin.mydreamshoppe.inwww.admin.mydreamshoppe.in
CN:
admin.mydreamshoppe.in
Key:
ECDSA-256
Issuer:
E5
Not before:
2024-08-04 23:08
Not after:
2024-11-02 23:08
freshbuygo.com
CN:
freshbuygo.com
Key:
ECDSA-256
Issuer:
E5
Not before:
2024-08-06 23:08
Not after:
2024-11-04 23:08
renewmywalls.inwww.renewmywalls.in
CN:
renewmywalls.in
Key:
RSA-2048
Issuer:
R3
Not before:
2021-08-04 07:50
Not after:
2021-11-02 07:50
dropndine.comwww.dropndine.com
CN:
dropndine.com
Key:
ECDSA-256
Issuer:
E5
Not before:
2024-07-11 23:07
Not after:
2024-10-09 23:07
admin.saharonlinepharmacy.comwww.admin.saharonlinepharmacy.com
CN:
admin.saharonlinepharmacy.com
Key:
RSA-2048
Issuer:
R11
Not before:
2024-07-06 23:07
Not after:
2024-10-04 23:07
saharonlinepharmacy.comwww.saharonlinepharmacy.com
CN:
saharonlinepharmacy.com
Key:
ECDSA-256
Issuer:
E6
Not before:
2024-07-22 23:08
Not after:
2024-10-20 23:08
quickbite.storewww.quickbite.store
CN:
quickbite.store
Key:
ECDSA-256
Issuer:
E6
Not before:
2024-07-06 23:08
Not after:
2024-10-04 23:08
CN:
freshbuygo.com
Key:
RSA-2048
Issuer:
Not before:
2024-08-06 02:02
Not after:
2034-08-04 02:02