Apache 2.4.41
tcp/443 tcp/80
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cf35cbfb3f35cbfb3546491a60a7a9ef105a00573c4fe8e41
Found 29 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/images/onBoardimages /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cf35cbfb3f35cbfb3546491a60a7a9ef105a00573c4fe8e41
Found 29 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/images/onBoardimages /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecc8987cfb339ad24d243d0f36b7767d59
Found 17 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /images/tournaments /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b74952c7ba419d8de849549e2f4f3c86f4
Found 128 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /assets/css /assets/images /assets/images/1172b8a335d4b7b569d8c8758cdb3020.jpg /assets/images/18-logo.svg /assets/images/293c2a831f4282bc6b764ce874b27651.jpg /assets/images/536b48618b8dab5b1de4f7f0ce525e12.jpg /assets/images/597287b7a47d902530de07f780f90293.jpg /assets/images/5973df3c044094a153666f506be1115c.jpg /assets/images/7d080ea9d6827f5ad374e7718d4406ad.png /assets/images/8771c92b88cfb76c1cf1b2dfc0775b03.jpg /assets/images/8e3955ddcbce411ec1bf1f1e8d1412df.jpg /assets/images/94116135c73f92a658e16961a2736341.jpg /assets/images/9e3f26cbccbff02b17060ac3ad867659.jpg /assets/images/a157c4c58250dd36b840aff1c2a3e4a7.jpg /assets/images/account.svg /assets/images/Activatelosingbonus.png /assets/images/addCrdWithdraw.svg /assets/images/affiliates /assets/images/affiliates-homepage-banner.jpg /assets/images/agent.svg /assets/images/alderney-logo.svg /assets/images/alert.svg /assets/images/alertRed.svg /assets/images/amazon----.svg /assets/images/amazon.png /assets/images/american-football.svg /assets/images/ar.png /assets/images/arrow-left.svg /assets/images/arrow-right.svg /assets/images/ausOpenTournament.jfif /assets/images/australian-rules.svg /assets/images/Back.svg /assets/images/background-infinity.png /assets/images/backgroundImage_live_casino.jpg /assets/images/backgroundImage_slots.jpg /assets/images/backToHomeBtn.svg /assets/images/ball-icon.svg /assets/images/baseball.png /assets/images/baseball.svg /assets/images/basketball.svg /assets/images/betHistory /assets/images/betslip.svg /assets/images/bg /assets/images/bhim.svg /assets/images/black-bg.svg /assets/images/black-image.svg /assets/images/blackjack-icon.svg /assets/images/bonus.svg /assets/images/bonus_left_img.png /assets/images/bonus_left_img1.png /assets/images/bonusdeposit_icon.svg /assets/images/bonuspop-img.png /assets/images/boxing.svg /assets/images/Button_Loader.gif /assets/images/Button_Loader.svg /assets/images/calendar.svg /assets/images/cashout.svg /assets/images/casino.svg /assets/images/casino_games_icon /assets/images/challenges /assets/images/chat.png /assets/images/chat_icons /assets/images/chat_icons/1.png /assets/images/chat_icons/2.png /assets/images/chat_icons/3.png /assets/images/chat_icons/4.png /assets/images/chat_icons/4_old.png /assets/images/chat_icons/5.png /assets/images/chat_icons/6.png /assets/images/Chats_Icon-1.svg /assets/images/Chats_Icon-2.svg /assets/images/Chats_Icon-3.svg /assets/images/Chats_Icon.svg /assets/images/check.svg /assets/images/checked.svg /assets/images/close_image.svg /assets/images/Coin_20x20----.png /assets/images/Coin_20x20---.png /assets/images/Coin_20x20.png /assets/images/coloredstar.svg /assets/images/colossus.svg /assets/images/congra_calandericon.svg /assets/images/congrats_icon.png /assets/images/contact /assets/images/contactus_chat.png /assets/images/contactus_email.png /assets/images/contactus_phone.png /assets/images/copyImg.svg /assets/images/couponApply.svg /assets/images/couponCardBg1.svg /assets/images/couponCardBg2.svg /assets/images/couponCardBg3.svg /assets/images/couponCardBg_m1.png /assets/images/couponCardBg_m2.png /assets/images/couponCardBg_m3.png /assets/images/couponSearch.svg /assets/images/credit-card-deposit.svg /assets/images/cricket.svg /assets/images/cricket_exchange.svg /assets/images/cricket_sb.svg /assets/images/cycling.svg /assets/images/darts.svg /assets/images/dd3c04aa5811af62890e5afa41760131.jpg /assets/images/ddc50ef08f888e7ab93287ba3237bc7f.jpg /assets/images/debit-card-deposit.svg /assets/images/default.png /assets/images/deleteRed.svg /assets/images/deposit /assets/images/deposit_icons /assets/images/deposit_icons/amazon.png /assets/images/deposit_icons/bhim.png /assets/images/deposit_icons/gpay.png /assets/images/deposit_icons/paytm.png /assets/images/deposit_icons/phonepe.png /assets/images/deposit_icons/VIP.svg /assets/images/depositCoin---.gif /assets/images/depositCoin.gif /assets/images/depositIcon.svg /assets/images/desktopImage.jfif /assets/images/detail /assets/images/disPercentImg.png /assets/images/dotAsset /assets/images/double-arrows.svg
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b74952c7ba419d8de849549e2f1ce03fea
Found 128 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /assets/css /assets/images /assets/images/1172b8a335d4b7b569d8c8758cdb3020.jpg /assets/images/18-logo.svg /assets/images/293c2a831f4282bc6b764ce874b27651.jpg /assets/images/536b48618b8dab5b1de4f7f0ce525e12.jpg /assets/images/597287b7a47d902530de07f780f90293.jpg /assets/images/5973df3c044094a153666f506be1115c.jpg /assets/images/7d080ea9d6827f5ad374e7718d4406ad.png /assets/images/8771c92b88cfb76c1cf1b2dfc0775b03.jpg /assets/images/8e3955ddcbce411ec1bf1f1e8d1412df.jpg /assets/images/94116135c73f92a658e16961a2736341.jpg /assets/images/9e3f26cbccbff02b17060ac3ad867659.jpg /assets/images/a157c4c58250dd36b840aff1c2a3e4a7.jpg /assets/images/account.svg /assets/images/Activatelosingbonus.png /assets/images/addCrdWithdraw.svg /assets/images/affiliates /assets/images/affiliates-homepage-banner.jpg /assets/images/agent.svg /assets/images/alderney-logo.svg /assets/images/alert.svg /assets/images/alertRed.svg /assets/images/amazon----.svg /assets/images/amazon.png /assets/images/american-football.svg /assets/images/ar.png /assets/images/arrow-left.svg /assets/images/arrow-right.svg /assets/images/ausOpenTournament.jfif /assets/images/australian-rules.svg /assets/images/Back.svg /assets/images/background-infinity.png /assets/images/backgroundImage_live_casino.jpg /assets/images/backgroundImage_slots.jpg /assets/images/backToHomeBtn.svg /assets/images/ball-icon.svg /assets/images/baseball.png /assets/images/baseball.svg /assets/images/basketball.svg /assets/images/betHistory /assets/images/betslip.svg /assets/images/bg /assets/images/bhim.svg /assets/images/black-bg.svg /assets/images/black-image.svg /assets/images/blackjack-icon.svg /assets/images/bonus.svg /assets/images/bonus_left_img.png /assets/images/bonus_left_img1.png /assets/images/bonusdeposit_icon.svg /assets/images/bonuspop-img.png /assets/images/boxing.svg /assets/images/Button_Loader.gif /assets/images/Button_Loader.svg /assets/images/calendar.svg /assets/images/cashout.svg /assets/images/casino.svg /assets/images/casino_games_icon /assets/images/challenges /assets/images/chat.png /assets/images/chat_icons /assets/images/Chats_Icon-1.svg /assets/images/Chats_Icon-2.svg /assets/images/Chats_Icon-3.svg /assets/images/Chats_Icon.svg /assets/images/check.svg /assets/images/checked.svg /assets/images/close_image.svg /assets/images/Coin_20x20----.png /assets/images/Coin_20x20---.png /assets/images/Coin_20x20.png /assets/images/coloredstar.svg /assets/images/colossus.svg /assets/images/congra_calandericon.svg /assets/images/congrats_icon.png /assets/images/contact /assets/images/contactus_chat.png /assets/images/contactus_email.png /assets/images/contactus_phone.png /assets/images/copyImg.svg /assets/images/couponApply.svg /assets/images/couponCardBg1.svg /assets/images/couponCardBg2.svg /assets/images/couponCardBg3.svg /assets/images/couponCardBg_m1.png /assets/images/couponCardBg_m2.png /assets/images/couponCardBg_m3.png /assets/images/couponSearch.svg /assets/images/credit-card-deposit.svg /assets/images/cricket.svg /assets/images/cricket_exchange.svg /assets/images/cricket_sb.svg /assets/images/cycling.svg /assets/images/darts.svg /assets/images/dd3c04aa5811af62890e5afa41760131.jpg /assets/images/ddc50ef08f888e7ab93287ba3237bc7f.jpg /assets/images/debit-card-deposit.svg /assets/images/default.png /assets/images/deleteRed.svg /assets/images/deposit /assets/images/deposit_icons /assets/images/depositCoin---.gif /assets/images/depositCoin.gif /assets/images/depositIcon.svg /assets/images/desktopImage.jfif /assets/images/detail /assets/images/disPercentImg.png /assets/images/dotAsset /assets/images/double-arrows.svg /assets/images/download /assets/images/e91316bcd730a0f9a2e12126325f4ddb.jpg /assets/images/ed7482c28cc2bb790b4bd4e0f85ff53e.jpg /assets/images/editRegisteredNum.svg /assets/images/emptyCallbackRequest.svg /assets/images/emptystar.svg /assets/images/enhanced-specials.svg /assets/images/envelope.svg /assets/images/exchange /assets/images/facebook.svg /assets/images/facebook_f.svg /assets/images/faq /assets/images/floating.svg
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecc8987cfb339ad24d243d0f36b7767d59
Found 17 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /images/tournaments /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c47dfe71947dfe7193d9856e830786ed6d92eaf99893edac8
Found 16 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cf35cbfb3f35cbfb3546491a60a7a9ef105a00573c4fe8e41
Found 29 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/images/onBoardimages /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09cab28146bab28146be946e46ecf6560393f79694b61944180
Found 21 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cf35cbfb3f35cbfb3546491a60a7a9ef105a00573c4fe8e41
Found 29 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/images/onBoardimages /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cf35cbfb3f35cbfb3546491a60a7a9ef105a00573c4fe8e41
Found 29 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/images/onBoardimages /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cf35cbfb3f35cbfb3546491a60a7a9ef105a00573c4fe8e41
Found 29 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/images/onBoardimages /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09cab28146bab28146be946e46ecf6560393f79694b61944180
Found 21 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecc8987cfb339ad24d243d0f36b7767d59
Found 17 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /images/tournaments /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c47dfe71947dfe7193d9856e830786ed6d92eaf99893edac8
Found 16 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cf35cbfb3f35cbfb3546491a60a7a9ef105a00573c4fe8e41
Found 29 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/images/onBoardimages /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b73f74c96a035c002de65702ef54f16114
Found 128 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/18-logo.svg /assets/images/account.svg /assets/images/Activatelosingbonus.png /assets/images/addCrdWithdraw.svg /assets/images/affiliates /assets/images/alderney-logo.svg /assets/images/alert.svg /assets/images/alertRed.svg /assets/images/american-football.svg /assets/images/ar.png /assets/images/arrow-left.svg /assets/images/arrow-right.svg /assets/images/ausOpenTournament.jfif /assets/images/backgroundImage_live_casino.jpg /assets/images/backToHomeBtn.svg /assets/images/ball-icon.svg /assets/images/baseball.png /assets/images/betHistory /assets/images/betslip.svg /assets/images/bg /assets/images/bonus_left_img.png /assets/images/bonusdeposit_icon.svg /assets/images/bonuspop-img.png /assets/images/boxing.svg /assets/images/Button_Loader.gif /assets/images/Button_Loader.svg /assets/images/calendar.svg /assets/images/cashout.svg /assets/images/casino.svg /assets/images/casino_games_icon /assets/images/challenges /assets/images/chat_icons /assets/images/Chats_Icon.svg /assets/images/checked.svg /assets/images/Coin_20x20.png /assets/images/coloredstar.svg /assets/images/congrats_icon.png /assets/images/contact /assets/images/copyImg.svg /assets/images/couponApply.svg /assets/images/couponCardBg1.svg /assets/images/couponCardBg2.svg /assets/images/couponCardBg3.svg /assets/images/couponCardBg_m1.png /assets/images/couponCardBg_m2.png /assets/images/couponCardBg_m3.png /assets/images/couponSearch.svg /assets/images/credit-card-deposit.svg /assets/images/cricket.svg /assets/images/cricket_exchange.svg /assets/images/cricket_sb.svg /assets/images/debit-card-deposit.svg /assets/images/default.png /assets/images/deleteRed.svg /assets/images/deposit /assets/images/deposit_icons /assets/images/depositCoin---.gif /assets/images/depositCoin.gif /assets/images/depositIcon.svg /assets/images/disPercentImg.png /assets/images/double-arrows.svg /assets/images/download /assets/images/dummytour.jpg /assets/images/editRegisteredNum.svg /assets/images/emptyCallbackRequest.svg /assets/images/emptystar.svg /assets/images/envelope.svg /assets/images/exchange /assets/images/facebook.svg /assets/images/facebook_f.svg /assets/images/faq /assets/images/gambling-commission-logo.svg /assets/images/gamstop-logo.svg /assets/images/gifs /assets/images/golf.png /assets/images/google.svg /assets/images/highlights_sb.svg /assets/images/history /assets/images/horse_racing /assets/images/howtoearnloyality /assets/images/ice-hockey.png /assets/images/icon-close-white.svg /assets/images/icon-otherdoc.svg /assets/images/icon-proofofaddress.svg /assets/images/icon-proofofidentity.svg /assets/images/icon-search-white.svg /assets/images/image.png /assets/images/img /assets/images/img1.jfif /assets/images/img2.jfif /assets/images/img3.jfif /assets/images/img4.jfif /assets/images/img5.jfif /assets/images/img6.jfif /assets/images/ind-icon.svg /assets/images/inplay_sb.svg /assets/images/j /assets/images/jockeyCloths /assets/images/keep_going_icon.svg /assets/images/lang /assets/images/largeBg.jfif /assets/images/limerick-logo.png /assets/images/live-betting.svg /assets/images/live-casino.svg /assets/images/live-chat.svg /assets/images/live_casino_images /assets/images/liveBetting.svg /assets/images/livecasino /assets/images/loader /assets/images/locked_icon.svg /assets/images/logo /assets/images/logo-infinity-light.svg /assets/images/long_term.png /assets/images/loosingbonus /assets/images/Loyalty /assets/images/ltbets_sb.png /assets/images/mastercard-logo.svg /assets/images/mastercard-logo_afterlogin.svg /assets/images/Match_book_Loader.gif
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c63442d9d63442d9de1eba581e1eba581e1eba581e1eba581
Found 1 files trough .DS_Store spidering: /new_dummyimages
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09cab28146bab28146be946e46ecf6560393f79694b61944180
Found 21 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cf35cbfb3f35cbfb3546491a60a7a9ef105a00573c4fe8e41
Found 29 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/images/onBoardimages /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09cab28146bab28146be946e46ecf6560393f79694b61944180
Found 21 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09cab28146bab28146be946e46ecf6560393f79694b61944180
Found 21 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cf35cbfb3f35cbfb3546491a60a7a9ef105a00573c4fe8e41
Found 29 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/images/onBoardimages /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b73f74c96a035c002de65702ef54f16114
Found 128 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/18-logo.svg /assets/images/account.svg /assets/images/Activatelosingbonus.png /assets/images/addCrdWithdraw.svg /assets/images/affiliates /assets/images/alderney-logo.svg /assets/images/alert.svg /assets/images/alertRed.svg /assets/images/american-football.svg /assets/images/ar.png /assets/images/arrow-left.svg /assets/images/arrow-right.svg /assets/images/ausOpenTournament.jfif /assets/images/backgroundImage_live_casino.jpg /assets/images/backToHomeBtn.svg /assets/images/ball-icon.svg /assets/images/baseball.png /assets/images/betHistory /assets/images/betslip.svg /assets/images/bg /assets/images/bonus_left_img.png /assets/images/bonusdeposit_icon.svg /assets/images/bonuspop-img.png /assets/images/boxing.svg /assets/images/Button_Loader.gif /assets/images/Button_Loader.svg /assets/images/calendar.svg /assets/images/cashout.svg /assets/images/casino.svg /assets/images/casino_games_icon /assets/images/challenges /assets/images/chat_icons /assets/images/Chats_Icon.svg /assets/images/checked.svg /assets/images/Coin_20x20.png /assets/images/coloredstar.svg /assets/images/congrats_icon.png /assets/images/contact /assets/images/copyImg.svg /assets/images/couponApply.svg /assets/images/couponCardBg1.svg /assets/images/couponCardBg2.svg /assets/images/couponCardBg3.svg /assets/images/couponCardBg_m1.png /assets/images/couponCardBg_m2.png /assets/images/couponCardBg_m3.png /assets/images/couponSearch.svg /assets/images/credit-card-deposit.svg /assets/images/cricket.svg /assets/images/cricket_exchange.svg /assets/images/cricket_sb.svg /assets/images/debit-card-deposit.svg /assets/images/default.png /assets/images/deleteRed.svg /assets/images/deposit /assets/images/deposit_icons /assets/images/depositCoin---.gif /assets/images/depositCoin.gif /assets/images/depositIcon.svg /assets/images/disPercentImg.png /assets/images/double-arrows.svg /assets/images/download /assets/images/dummytour.jpg /assets/images/editRegisteredNum.svg /assets/images/emptyCallbackRequest.svg /assets/images/emptystar.svg /assets/images/envelope.svg /assets/images/exchange /assets/images/facebook.svg /assets/images/facebook_f.svg /assets/images/faq /assets/images/gambling-commission-logo.svg /assets/images/gamstop-logo.svg /assets/images/gifs /assets/images/golf.png /assets/images/google.svg /assets/images/highlights_sb.svg /assets/images/history /assets/images/horse_racing /assets/images/howtoearnloyality /assets/images/ice-hockey.png /assets/images/icon-close-white.svg /assets/images/icon-otherdoc.svg /assets/images/icon-proofofaddress.svg /assets/images/icon-proofofidentity.svg /assets/images/icon-search-white.svg /assets/images/image.png /assets/images/img /assets/images/img1.jfif /assets/images/img2.jfif /assets/images/img3.jfif /assets/images/img4.jfif /assets/images/img5.jfif /assets/images/img6.jfif /assets/images/ind-icon.svg /assets/images/inplay_sb.svg /assets/images/j /assets/images/jockeyCloths /assets/images/keep_going_icon.svg /assets/images/lang /assets/images/largeBg.jfif /assets/images/limerick-logo.png /assets/images/live-betting.svg /assets/images/live-casino.svg /assets/images/live-chat.svg /assets/images/live_casino_images /assets/images/liveBetting.svg /assets/images/livecasino /assets/images/loader /assets/images/locked_icon.svg /assets/images/logo /assets/images/logo-infinity-light.svg /assets/images/long_term.png /assets/images/loosingbonus /assets/images/Loyalty /assets/images/ltbets_sb.png /assets/images/mastercard-logo.svg /assets/images/mastercard-logo_afterlogin.svg /assets/images/Match_book_Loader.gif
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09cab28146bab28146be946e46ecf6560393f79694b61944180
Found 21 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecc8987cfb339ad24d243d0f36b7767d59
Found 17 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /images/tournaments /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09cab28146bab28146be946e46ecf6560393f79694b61944180
Found 21 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c684e525d684e525dd2dfbd681291ca9ff9b65a214be9e5fd
Found 27 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09cab28146bab28146be946e46ecf6560393f79694b61944180
Found 21 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: medium
Fingerprint: 5f32cf5d6962f09c2f9cf9902f9cf99049b98dffe8859e625e0c49f51699c1c0
Found 75 files trough .DS_Store spidering: /14thmayipl.png /15thaprilipl.png /1x 3 /22ndfeb.png /23rdapril.png /30thapril.png /4thmayipl.png /animation.d3e6e1d9.svg /assets /cashback.png /casinoday.png /checkout_loader.gif /css /exchange /exchange/About_us_files /exchange/affiliate_files /exchange/betfair-football_files /exchange/brand_ambassdor /exchange/casino_vip /exchange/football-details_files /exchange/images /fathersday.png /favicon.ico /feeds /google583ec45490e69f6b.html /holi2023.png /images /index.php /india.png /india.svg /ipl2023rj.png /ipl21stapril.png /iplfinal.png /jeetwin.apk /jeetwin_exchange /js /json /kkrvsrcb06april.png /landing_page /mivsck.png /mix-manifest.json /modulejs /offer2.png /offersep30.png /olympic_lg.png /olympic_lg.webp /OneSignalSDKUpdaterWorker.js /OneSignalSDKWorker.js /rcbvsmiapril2.png /republicrj2023.png /republicrj2023lg.png /rj-diwali.png /rj_exchange /robots-2.txt /robots-3.txt /robots.txt /royal2023.png /royaljeet.apk /section-bg.svg /service-worker.js /serviceworker.js /sitemap-2.xml /sitemap-3.xml /sitemap.xml /soccer.svg /sounds /sportsbook /sprites /summercb_lg.png /template /ugadi.png /unpkg /upload /valentine_lg.png /web.config
Severity: high
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7e2b7af5e8887e0c9cc8adc845f652190
Found 128 files trough .DS_Store spidering: /14thmayipl.png /15thaprilipl.png /1x 3 /22ndfeb.png /23rdapril.png /30thapril.png /4thmayipl.png /animation.d3e6e1d9.svg /assets /cashback.png /casinoday.png /checkout_loader.gif /css /exchange /exchange/About_us_files /exchange/affiliate_files /exchange/betfair-football_files /exchange/brand_ambassdor /exchange/casino_vip /exchange/football-details_files /exchange/images /exchange/images/02ba96c.png /exchange/images/1.jpg /exchange/images/2.jpg /exchange/images/3.jpg /exchange/images/4.jpg /exchange/images/404error.png /exchange/images/404error_old.png /exchange/images/5.jpg /exchange/images/500183d.svg /exchange/images/500error.png /exchange/images/6.jpg /exchange/images/6ef65f8.svg /exchange/images/7.jpg /exchange/images/8.jpg /exchange/images/9443014.svg /exchange/images/account_img /exchange/images/account_img/471a68f.png /exchange/images/account_img/56b222b.png /exchange/images/account_img/5e72bab.png /exchange/images/account_img/718f3f8.png /exchange/images/account_img/7e9ddf8.png /exchange/images/account_img/ac13d62.svg /exchange/images/account_img/Artboard10.png /exchange/images/account_img/axis.jpg /exchange/images/account_img/bank.png /exchange/images/account_img/bankOf.jpg /exchange/images/account_img/close.svg /exchange/images/account_img/download.png /exchange/images/account_img/indianBank.jpg /exchange/images/account_img/kotak.jpg /exchange/images/account_img/lp /exchange/images/account_img/lp-active.png /exchange/images/account_img/lp.png /exchange/images/account_img/lp.svg /exchange/images/account_img/LP_logo_1-01.svg /exchange/images/account_img/LP_logo_white-01.png /exchange/images/account_img/lpBg.jpg /exchange/images/account_img/neteller.png /exchange/images/account_img/noCasino.png /exchange/images/account_img/noSlots.png /exchange/images/account_img/noTicket.png /exchange/images/account_img/punjab.jpg /exchange/images/account_img/quickPay.png /exchange/images/account_img/skrill.png /exchange/images/account_img/SPIN WHEEL iCON-03.png /exchange/images/account_img/SPIN WHEEL iCON-04.png /exchange/images/account_img/spin1.png /exchange/images/account_img/spin2.png /exchange/images/account_img/standard.jpg /exchange/images/account_img/UPI.png /exchange/images/account_img.zip /exchange/images/all.png /exchange/images/appic-skyexch.png /exchange/images/balanceoverview /exchange/images/banner_AEIndia-half.png /exchange/images/banner_binary.png /exchange/images/banner_bpoker.png /exchange/images/banner_cardMatka-half.png /exchange/images/banner_casino-half.png /exchange/images/banner_numberMatka-half.png /exchange/images/banner_sports.png /exchange/images/banner_virtualsports.png /exchange/images/betHistory /exchange/images/betinexch.png /exchange/images/BetInExchange.png /exchange/images/bg-match-btn-left.png /exchange/images/bg-match-btn-right.png /exchange/images/Book.00657a37.png /exchange/images/boundary_mbs_india_plus_promo.jpg /exchange/images/btn-appdl-android.png /exchange/images/casino /exchange/images/casino-copy /exchange/images/clock.svg /exchange/images/close.svg /exchange/images/coin-stack.svg /exchange/images/cricket_caribbean_plus_promo_1-1.jpg /exchange/images/cricket_t10_league_in_plus_promo_1.jpg /exchange/images/debitcard.76e55eac.png /exchange/images/deposit /exchange/images/dollar.svg /exchange/images/dummy_images /exchange/images/eGames-copy /exchange/images/esports_lol_lec_matched_betget_plus_promo.jpg /exchange/images/facebook.png /exchange/images/favicon.png /exchange/images/favicon_skyEX.ico /exchange/images/favicon_skyEX.png /exchange/images/fbe24cb.png /exchange/images/Filter.f49e0d78.png /exchange/images/flaf_USA.jpg /exchange/images/footerLogos /exchange/images/gameicons /exchange/images/gameicons/casino /exchange/images/glass.png /exchange/images/google.jpg /exchange/images/head-659651_960_720.webp /exchange/images/help /exchange/images/home /exchange/images/home/05dfd62.png /exchange/images/home/1597292056685.jpg /exchange/images/home/1597292096887.jpg /exchange/images/home/1597292172269.jpg /exchange/images/home/1601542409138.png /exchange/images/home/1602122322284.png /exchange/images/home/1602122380531.png /exchange/images/home/1602122577366.png /exchange/images/home/1602122636159.png
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecc8987cfb339ad24d243d0f36b7767d59
Found 17 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /images/tournaments /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b73f74c96a13a08840e5b8670fa712ecb2
Found 128 files trough .DS_Store spidering: /.htaccess /1417917.jpg /1662349.png /admin /admin/css /admin/fonts /admin/img /admin/js /admin/pdf /arrow.png /assets /assets/betfair /assets/betfair/css /assets/betfair/css/auth /assets/betfair/css/theme /assets/betfair/img /assets/betfair/img/common /assets/betfair/img/common/invalid.svg /assets/betfair/img/common/succus.svg /assets/betfair/img/exchange /assets/betfair/img/exchange/help /assets/betfair/img/exchange/help/affiliates.png /assets/betfair/img/exchange/help/customer.png /assets/betfair/img/exchange/help/customer_bnr.png /assets/betfair/img/exchange/help/deposit.png /assets/betfair/img/exchange/help/Facebook.svg /assets/betfair/img/exchange/help/Instagram.svg /assets/betfair/img/exchange/help/mail.png /assets/betfair/img/exchange/help/Mail.svg /assets/betfair/img/exchange/help/Pinterest.svg /assets/betfair/img/exchange/help/placeholder /assets/betfair/img/exchange/help/telegram.svg /assets/betfair/img/exchange/help/Twitter.svg /assets/betfair/img/exchange/help/vip-whatsup.png /assets/betfair/img/exchange/help/Whatsapp.svg /assets/betfair/img/exchange/help/withdraw.png /assets/betfair/img/gamesection /assets/betfair/img/gamesection/exchange /assets/betfair/img/gamesection/live_cas_1.png /assets/betfair/img/gamesection/live_cas_2.png /assets/betfair/img/gamesection/live_cas_3.png /assets/betfair/img/gamesection/live_cas_4.png /assets/betfair/js /assets/betfair/js/auth /assets/betfair/js/rg_js_and_jq /assets/sb_assets /assets/sb_assets/ui-assets /assets/sb_assets/ui-assets/icon-details /ba1.jpg /ba2.jpg /betcss.css /bf-2-privacy.svg /css /css/desktop /css/mobile /csv /download.png /exchange /exchange/css /exchange/js /favicon.ico /favicons /feeds /firebase-messaging-sw.js /fonts /fonts/Bold /fonts/ExtraBold /fonts/kd__fonts /fonts/Medium /funmatch /handle /images /images/0 /images/2019-02-18_14-08-00_480x360.jpg /images/2021-06-10_13-13-40_450x450.jpg /images/affiliates /images/app-icon-bf_v2.png /images/appicon /images/apple-badge.svg /images/arcade-icon.44e453ab3952444aadebb8e00a58a654.svg /images/australian-rules-icon.svg /images/az_providers /images/az_providers/beterlive.png /images/az_providers/new_images /images/az_providers/new_images/7mojos.svg /images/az_providers/new_images/alg.svg /images/az_providers/new_images/atmosphera.svg /images/az_providers/new_images/beterlive.svg /images/az_providers/new_images/bgames.svg /images/az_providers/new_images/evolution.svg /images/az_providers/new_images/ezugi.svg /images/az_providers/new_images/jacktop.svg /images/az_providers/new_images/live88.svg /images/az_providers/new_images/livesolutions.svg /images/az_providers/new_images/luckystreak.svg /images/az_providers/new_images/netent.svg /images/az_providers/new_images/red_tiger.svg /images/az_providers/new_images/swintt.svg /images/az_providers/new_images/tvbet.svg /images/az_providers/new_images/vivo.svg /images/az_providers/new_images/winmatch.svg /images/az_providers/new_images/xpg.svg /images/az_providers/old_images /images/azmenu /images/azmenu/1 /images/azmenu/2 /images/azmenu/3 /images/bank_transfer.svg /images/BankTransfer.svg /images/baseball-icon.svg /images/basketball-icon.svg /images/betexch_logo /images/betfair-icons.png /images/bf-1-privacy.svg /images/bf-2-privacy.svg /images/bf-3-privacy.svg /images/bf-4-privacy.svg /images/bf-5-privacy.svg /images/bf-6-privacy.svg /images/bf-7-privacy.svg /images/bf-gaming-logo.svg /images/bf-icon-search.svg /images/boxing-icon.svg /images/c94180dd7cb7_landscape.png /images/calendar_icon.png /images/casino /images/casino provider logo /images/casino-providers
Severity: medium
Fingerprint: 5f32cf5d6962f09cd9e41e64d9e41e64f720cccde2126a3b418b62682e874a3c
Found 97 files trough .DS_Store spidering: /.htaccess /1417917.jpg /1662349.png /admin /admin/css /admin/fonts /admin/img /admin/js /admin/pdf /arrow.png /assets /assets/betfair /assets/betfair/css /assets/betfair/css/auth /assets/betfair/css/theme /assets/betfair/img /assets/betfair/img/common /assets/betfair/img/common/invalid.svg /assets/betfair/img/common/succus.svg /assets/betfair/img/exchange /assets/betfair/img/exchange/help /assets/betfair/img/exchange/help/affiliates.png /assets/betfair/img/exchange/help/customer.png /assets/betfair/img/exchange/help/customer_bnr.png /assets/betfair/img/exchange/help/deposit.png /assets/betfair/img/exchange/help/Facebook.svg /assets/betfair/img/exchange/help/Instagram.svg /assets/betfair/img/exchange/help/mail.png /assets/betfair/img/exchange/help/Mail.svg /assets/betfair/img/exchange/help/Pinterest.svg /assets/betfair/img/exchange/help/placeholder /assets/betfair/img/exchange/help/telegram.svg /assets/betfair/img/exchange/help/Twitter.svg /assets/betfair/img/exchange/help/vip-whatsup.png /assets/betfair/img/exchange/help/Whatsapp.svg /assets/betfair/img/exchange/help/withdraw.png /assets/betfair/img/gamesection /assets/betfair/img/gamesection/exchange /assets/betfair/img/gamesection/live_cas_1.png /assets/betfair/img/gamesection/live_cas_2.png /assets/betfair/img/gamesection/live_cas_3.png /assets/betfair/img/gamesection/live_cas_4.png /assets/betfair/js /assets/betfair/js/auth /assets/betfair/js/rg_js_and_jq /assets/sb_assets /assets/sb_assets/ui-assets /assets/sb_assets/ui-assets/icon-details /ba1.jpg /ba2.jpg /betcss.css /bf-2-privacy.svg /css /css/desktop /css/mobile /csv /download.png /exchange /exchange/css /exchange/js /favicon.ico /favicons /feeds /firebase-messaging-sw.js /fonts /fonts/Bold /fonts/ExtraBold /fonts/kd__fonts /fonts/Medium /funmatch /handle /images /index.php /js /mix-manifest.json /modulejs /modules /new_register /packages /playkaro /restricted /rive /robots-bex.txt /robots-fun.txt /robots-hbm.txt /serviceworker.js /sigma /sitemap-bex.xml /sitemap-fun.xml /sitemap-hbm.xml /spinmatch /sportsbook /svg /version-bex.xml /version-fun.xml /version-hbm.xml /web.config
Severity: medium
Fingerprint: 5f32cf5d6962f09cff76d438ff76d4389aa55c51ffe16a7f18e44a2463b4adee
Found 93 files trough .DS_Store spidering: /.htaccess /1417917.jpg /1662349.png /admin /admin/css /admin/fonts /admin/img /admin/js /admin/pdf /arrow.png /assets /assets/betfair /assets/betfair/css /assets/betfair/css/auth /assets/betfair/css/theme /assets/betfair/img /assets/betfair/img/common /assets/betfair/img/common/invalid.svg /assets/betfair/img/common/succus.svg /assets/betfair/img/exchange /assets/betfair/img/exchange/help /assets/betfair/img/exchange/help/affiliates.png /assets/betfair/img/exchange/help/customer.png /assets/betfair/img/exchange/help/customer_bnr.png /assets/betfair/img/exchange/help/deposit.png /assets/betfair/img/exchange/help/Facebook.svg /assets/betfair/img/exchange/help/Instagram.svg /assets/betfair/img/exchange/help/mail.png /assets/betfair/img/exchange/help/Mail.svg /assets/betfair/img/exchange/help/Pinterest.svg /assets/betfair/img/exchange/help/placeholder /assets/betfair/img/exchange/help/telegram.svg /assets/betfair/img/exchange/help/Twitter.svg /assets/betfair/img/exchange/help/vip-whatsup.png /assets/betfair/img/exchange/help/Whatsapp.svg /assets/betfair/img/exchange/help/withdraw.png /assets/betfair/img/gamesection /assets/betfair/img/gamesection/exchange /assets/betfair/img/gamesection/live_cas_1.png /assets/betfair/img/gamesection/live_cas_2.png /assets/betfair/img/gamesection/live_cas_3.png /assets/betfair/img/gamesection/live_cas_4.png /assets/betfair/js /assets/betfair/js/auth /assets/betfair/js/rg_js_and_jq /assets/sb_assets /assets/sb_assets/ui-assets /assets/sb_assets/ui-assets/icon-details /ba1.jpg /ba2.jpg /betcss.css /bf-2-privacy.svg /css /css/desktop /css/mobile /csv /download.png /exchange /exchange/css /exchange/js /favicon.ico /favicons /feeds /firebase-messaging-sw.js /fonts /funmatch /handle /images /index.php /js /mix-manifest.json /modulejs /modules /new_register /packages /playkaro /restricted /rive /robots-bex.txt /robots-fun.txt /robots-hbm.txt /serviceworker.js /sigma /sitemap-bex.xml /sitemap-fun.xml /sitemap-hbm.xml /spinmatch /sportsbook /svg /version-bex.xml /version-fun.xml /version-hbm.xml /web.config
Severity: medium
Fingerprint: 5f32cf5d6962f09cb7af8d83b7af8d833c78ca5634149d9cc7c66f930b24aae4
Found 87 files trough .DS_Store spidering: /.htaccess /1417917.jpg /1662349.png /admin /admin/css /admin/fonts /admin/img /admin/js /admin/pdf /arrow.png /assets /assets/betfair /assets/betfair/css /assets/betfair/css/auth /assets/betfair/css/theme /assets/betfair/img /assets/betfair/img/common /assets/betfair/img/common/invalid.svg /assets/betfair/img/common/succus.svg /assets/betfair/img/exchange /assets/betfair/img/exchange/help /assets/betfair/img/exchange/help/affiliates.png /assets/betfair/img/exchange/help/customer.png /assets/betfair/img/exchange/help/customer_bnr.png /assets/betfair/img/exchange/help/deposit.png /assets/betfair/img/exchange/help/Facebook.svg /assets/betfair/img/exchange/help/Instagram.svg /assets/betfair/img/exchange/help/mail.png /assets/betfair/img/exchange/help/Mail.svg /assets/betfair/img/exchange/help/Pinterest.svg /assets/betfair/img/exchange/help/placeholder /assets/betfair/img/exchange/help/telegram.svg /assets/betfair/img/exchange/help/Twitter.svg /assets/betfair/img/exchange/help/vip-whatsup.png /assets/betfair/img/exchange/help/Whatsapp.svg /assets/betfair/img/exchange/help/withdraw.png /assets/betfair/img/gamesection /assets/betfair/img/gamesection/exchange /assets/betfair/img/gamesection/live_cas_1.png /assets/betfair/img/gamesection/live_cas_2.png /assets/betfair/img/gamesection/live_cas_3.png /assets/betfair/img/gamesection/live_cas_4.png /assets/betfair/js /assets/betfair/js/auth /assets/betfair/js/rg_js_and_jq /assets/sb_assets /ba1.jpg /ba2.jpg /betcss.css /bf-2-privacy.svg /css /csv /download.png /exchange /favicon.ico /favicons /feeds /firebase-messaging-sw.js /fonts /funmatch /handle /images /index.php /js /mix-manifest.json /modulejs /modules /new_register /packages /playkaro /restricted /rive /robots-bex.txt /robots-fun.txt /robots-hbm.txt /serviceworker.js /sigma /sitemap-bex.xml /sitemap-fun.xml /sitemap-hbm.xml /spinmatch /sportsbook /svg /version-bex.xml /version-fun.xml /version-hbm.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c31c2f0b631c2f0b68ab02d77a9ba927ad46ddc28e59593fb
Found 28 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: high
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7e2b7af5e8887e0c9cc8adc843f31a418
Found 128 files trough .DS_Store spidering: /14thmayipl.png /15thaprilipl.png /1x 3 /22ndfeb.png /23rdapril.png /30thapril.png /4thmayipl.png /animation.d3e6e1d9.svg /assets /cashback.png /casinoday.png /checkout_loader.gif /css /exchange /exchange/About_us_files /exchange/affiliate_files /exchange/betfair-football_files /exchange/brand_ambassdor /exchange/casino_vip /exchange/football-details_files /exchange/images /exchange/images/02ba96c.png /exchange/images/1.jpg /exchange/images/2.jpg /exchange/images/3.jpg /exchange/images/4.jpg /exchange/images/404error.png /exchange/images/404error_old.png /exchange/images/5.jpg /exchange/images/500183d.svg /exchange/images/500error.png /exchange/images/6.jpg /exchange/images/6ef65f8.svg /exchange/images/7.jpg /exchange/images/8.jpg /exchange/images/9443014.svg /exchange/images/account_img /exchange/images/account_img/471a68f.png /exchange/images/account_img/56b222b.png /exchange/images/account_img/5e72bab.png /exchange/images/account_img/718f3f8.png /exchange/images/account_img/7e9ddf8.png /exchange/images/account_img/ac13d62.svg /exchange/images/account_img/Artboard10.png /exchange/images/account_img/axis.jpg /exchange/images/account_img/bank.png /exchange/images/account_img/bankOf.jpg /exchange/images/account_img/close.svg /exchange/images/account_img/download.png /exchange/images/account_img/indianBank.jpg /exchange/images/account_img/kotak.jpg /exchange/images/account_img/lp /exchange/images/account_img/lp-active.png /exchange/images/account_img/lp.png /exchange/images/account_img/lp.svg /exchange/images/account_img/LP_logo_1-01.svg /exchange/images/account_img/LP_logo_white-01.png /exchange/images/account_img/lpBg.jpg /exchange/images/account_img/neteller.png /exchange/images/account_img/noCasino.png /exchange/images/account_img/noSlots.png /exchange/images/account_img/noTicket.png /exchange/images/account_img/punjab.jpg /exchange/images/account_img/quickPay.png /exchange/images/account_img/skrill.png /exchange/images/account_img/SPIN WHEEL iCON-03.png /exchange/images/account_img/SPIN WHEEL iCON-04.png /exchange/images/account_img/spin1.png /exchange/images/account_img/spin2.png /exchange/images/account_img/standard.jpg /exchange/images/account_img/UPI.png /exchange/images/account_img.zip /exchange/images/all.png /exchange/images/appic-skyexch.png /exchange/images/balanceoverview /exchange/images/banner_AEIndia-half.png /exchange/images/banner_binary.png /exchange/images/banner_bpoker.png /exchange/images/banner_cardMatka-half.png /exchange/images/banner_casino-half.png /exchange/images/banner_numberMatka-half.png /exchange/images/banner_sports.png /exchange/images/banner_virtualsports.png /exchange/images/betHistory /exchange/images/betinexch.png /exchange/images/BetInExchange.png /exchange/images/bg-match-btn-left.png /exchange/images/bg-match-btn-right.png /exchange/images/Book.00657a37.png /exchange/images/boundary_mbs_india_plus_promo.jpg /exchange/images/btn-appdl-android.png /exchange/images/casino /exchange/images/casino-copy /exchange/images/clock.svg /exchange/images/close.svg /exchange/images/coin-stack.svg /exchange/images/cricket_caribbean_plus_promo_1-1.jpg /exchange/images/cricket_t10_league_in_plus_promo_1.jpg /exchange/images/debitcard.76e55eac.png /exchange/images/deposit /exchange/images/dollar.svg /exchange/images/dummy_images /exchange/images/eGames-copy /exchange/images/esports_lol_lec_matched_betget_plus_promo.jpg /exchange/images/facebook.png /exchange/images/favicon.png /exchange/images/favicon_skyEX.ico /exchange/images/favicon_skyEX.png /exchange/images/fbe24cb.png /exchange/images/Filter.f49e0d78.png /exchange/images/flaf_USA.jpg /exchange/images/footerLogos /exchange/images/gameicons /exchange/images/glass.png /exchange/images/google.jpg /exchange/images/head-659651_960_720.webp /exchange/images/help /exchange/images/home /exchange/images/home_popup /exchange/images/horse-racing.svg /exchange/images/icon-close-yellow.svg /exchange/images/icons /exchange/images/img-circles-right.dfc5b084.svg /exchange/images/jeetwinPrivilage /exchange/images/kv-all-skybook365-m.jpg /exchange/images/kv-all-skyexchange-m.jpg /exchange/images/KV-pic-skyEX-desktop.png /exchange/images/KV-pic-skyEX.png
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: high
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7e2b7af5e8887e0c9cc8adc843f31a418
Found 128 files trough .DS_Store spidering: /14thmayipl.png /15thaprilipl.png /1x 3 /22ndfeb.png /23rdapril.png /30thapril.png /4thmayipl.png /animation.d3e6e1d9.svg /assets /cashback.png /casinoday.png /checkout_loader.gif /css /exchange /exchange/About_us_files /exchange/affiliate_files /exchange/betfair-football_files /exchange/brand_ambassdor /exchange/casino_vip /exchange/football-details_files /exchange/images /exchange/images/02ba96c.png /exchange/images/1.jpg /exchange/images/2.jpg /exchange/images/3.jpg /exchange/images/4.jpg /exchange/images/404error.png /exchange/images/404error_old.png /exchange/images/5.jpg /exchange/images/500183d.svg /exchange/images/500error.png /exchange/images/6.jpg /exchange/images/6ef65f8.svg /exchange/images/7.jpg /exchange/images/8.jpg /exchange/images/9443014.svg /exchange/images/account_img /exchange/images/account_img/471a68f.png /exchange/images/account_img/56b222b.png /exchange/images/account_img/5e72bab.png /exchange/images/account_img/718f3f8.png /exchange/images/account_img/7e9ddf8.png /exchange/images/account_img/ac13d62.svg /exchange/images/account_img/Artboard10.png /exchange/images/account_img/axis.jpg /exchange/images/account_img/bank.png /exchange/images/account_img/bankOf.jpg /exchange/images/account_img/close.svg /exchange/images/account_img/download.png /exchange/images/account_img/indianBank.jpg /exchange/images/account_img/kotak.jpg /exchange/images/account_img/lp /exchange/images/account_img/lp-active.png /exchange/images/account_img/lp.png /exchange/images/account_img/lp.svg /exchange/images/account_img/LP_logo_1-01.svg /exchange/images/account_img/LP_logo_white-01.png /exchange/images/account_img/lpBg.jpg /exchange/images/account_img/neteller.png /exchange/images/account_img/noCasino.png /exchange/images/account_img/noSlots.png /exchange/images/account_img/noTicket.png /exchange/images/account_img/punjab.jpg /exchange/images/account_img/quickPay.png /exchange/images/account_img/skrill.png /exchange/images/account_img/SPIN WHEEL iCON-03.png /exchange/images/account_img/SPIN WHEEL iCON-04.png /exchange/images/account_img/spin1.png /exchange/images/account_img/spin2.png /exchange/images/account_img/standard.jpg /exchange/images/account_img/UPI.png /exchange/images/account_img.zip /exchange/images/all.png /exchange/images/appic-skyexch.png /exchange/images/balanceoverview /exchange/images/banner_AEIndia-half.png /exchange/images/banner_binary.png /exchange/images/banner_bpoker.png /exchange/images/banner_cardMatka-half.png /exchange/images/banner_casino-half.png /exchange/images/banner_numberMatka-half.png /exchange/images/banner_sports.png /exchange/images/banner_virtualsports.png /exchange/images/betHistory /exchange/images/betinexch.png /exchange/images/BetInExchange.png /exchange/images/bg-match-btn-left.png /exchange/images/bg-match-btn-right.png /exchange/images/Book.00657a37.png /exchange/images/boundary_mbs_india_plus_promo.jpg /exchange/images/btn-appdl-android.png /exchange/images/casino /exchange/images/casino-copy /exchange/images/clock.svg /exchange/images/close.svg /exchange/images/coin-stack.svg /exchange/images/cricket_caribbean_plus_promo_1-1.jpg /exchange/images/cricket_t10_league_in_plus_promo_1.jpg /exchange/images/debitcard.76e55eac.png /exchange/images/deposit /exchange/images/dollar.svg /exchange/images/dummy_images /exchange/images/eGames-copy /exchange/images/esports_lol_lec_matched_betget_plus_promo.jpg /exchange/images/facebook.png /exchange/images/favicon.png /exchange/images/favicon_skyEX.ico /exchange/images/favicon_skyEX.png /exchange/images/fbe24cb.png /exchange/images/Filter.f49e0d78.png /exchange/images/flaf_USA.jpg /exchange/images/footerLogos /exchange/images/gameicons /exchange/images/glass.png /exchange/images/google.jpg /exchange/images/head-659651_960_720.webp /exchange/images/help /exchange/images/home /exchange/images/home_popup /exchange/images/horse-racing.svg /exchange/images/icon-close-yellow.svg /exchange/images/icons /exchange/images/img-circles-right.dfc5b084.svg /exchange/images/jeetwinPrivilage /exchange/images/kv-all-skybook365-m.jpg /exchange/images/kv-all-skyexchange-m.jpg /exchange/images/KV-pic-skyEX-desktop.png /exchange/images/KV-pic-skyEX.png
Severity: high
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7e2b7af5e8887e0c9cc8adc845f652190
Found 128 files trough .DS_Store spidering: /14thmayipl.png /15thaprilipl.png /1x 3 /22ndfeb.png /23rdapril.png /30thapril.png /4thmayipl.png /animation.d3e6e1d9.svg /assets /cashback.png /casinoday.png /checkout_loader.gif /css /exchange /exchange/About_us_files /exchange/affiliate_files /exchange/betfair-football_files /exchange/brand_ambassdor /exchange/casino_vip /exchange/football-details_files /exchange/images /exchange/images/02ba96c.png /exchange/images/1.jpg /exchange/images/2.jpg /exchange/images/3.jpg /exchange/images/4.jpg /exchange/images/404error.png /exchange/images/404error_old.png /exchange/images/5.jpg /exchange/images/500183d.svg /exchange/images/500error.png /exchange/images/6.jpg /exchange/images/6ef65f8.svg /exchange/images/7.jpg /exchange/images/8.jpg /exchange/images/9443014.svg /exchange/images/account_img /exchange/images/account_img/471a68f.png /exchange/images/account_img/56b222b.png /exchange/images/account_img/5e72bab.png /exchange/images/account_img/718f3f8.png /exchange/images/account_img/7e9ddf8.png /exchange/images/account_img/ac13d62.svg /exchange/images/account_img/Artboard10.png /exchange/images/account_img/axis.jpg /exchange/images/account_img/bank.png /exchange/images/account_img/bankOf.jpg /exchange/images/account_img/close.svg /exchange/images/account_img/download.png /exchange/images/account_img/indianBank.jpg /exchange/images/account_img/kotak.jpg /exchange/images/account_img/lp /exchange/images/account_img/lp-active.png /exchange/images/account_img/lp.png /exchange/images/account_img/lp.svg /exchange/images/account_img/LP_logo_1-01.svg /exchange/images/account_img/LP_logo_white-01.png /exchange/images/account_img/lpBg.jpg /exchange/images/account_img/neteller.png /exchange/images/account_img/noCasino.png /exchange/images/account_img/noSlots.png /exchange/images/account_img/noTicket.png /exchange/images/account_img/punjab.jpg /exchange/images/account_img/quickPay.png /exchange/images/account_img/skrill.png /exchange/images/account_img/SPIN WHEEL iCON-03.png /exchange/images/account_img/SPIN WHEEL iCON-04.png /exchange/images/account_img/spin1.png /exchange/images/account_img/spin2.png /exchange/images/account_img/standard.jpg /exchange/images/account_img/UPI.png /exchange/images/account_img.zip /exchange/images/all.png /exchange/images/appic-skyexch.png /exchange/images/balanceoverview /exchange/images/banner_AEIndia-half.png /exchange/images/banner_binary.png /exchange/images/banner_bpoker.png /exchange/images/banner_cardMatka-half.png /exchange/images/banner_casino-half.png /exchange/images/banner_numberMatka-half.png /exchange/images/banner_sports.png /exchange/images/banner_virtualsports.png /exchange/images/betHistory /exchange/images/betinexch.png /exchange/images/BetInExchange.png /exchange/images/bg-match-btn-left.png /exchange/images/bg-match-btn-right.png /exchange/images/Book.00657a37.png /exchange/images/boundary_mbs_india_plus_promo.jpg /exchange/images/btn-appdl-android.png /exchange/images/casino /exchange/images/casino-copy /exchange/images/clock.svg /exchange/images/close.svg /exchange/images/coin-stack.svg /exchange/images/cricket_caribbean_plus_promo_1-1.jpg /exchange/images/cricket_t10_league_in_plus_promo_1.jpg /exchange/images/debitcard.76e55eac.png /exchange/images/deposit /exchange/images/dollar.svg /exchange/images/dummy_images /exchange/images/eGames-copy /exchange/images/esports_lol_lec_matched_betget_plus_promo.jpg /exchange/images/facebook.png /exchange/images/favicon.png /exchange/images/favicon_skyEX.ico /exchange/images/favicon_skyEX.png /exchange/images/fbe24cb.png /exchange/images/Filter.f49e0d78.png /exchange/images/flaf_USA.jpg /exchange/images/footerLogos /exchange/images/gameicons /exchange/images/gameicons/casino /exchange/images/glass.png /exchange/images/google.jpg /exchange/images/head-659651_960_720.webp /exchange/images/help /exchange/images/home /exchange/images/home/05dfd62.png /exchange/images/home/1597292056685.jpg /exchange/images/home/1597292096887.jpg /exchange/images/home/1597292172269.jpg /exchange/images/home/1601542409138.png /exchange/images/home/1602122322284.png /exchange/images/home/1602122380531.png /exchange/images/home/1602122577366.png /exchange/images/home/1602122636159.png
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecc8987cfb339ad24d243d0f36b7767d59
Found 17 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /images/tournaments /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c47dfe71947dfe7193d9856e830786ed6d92eaf99893edac8
Found 16 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b73f74c96a13a08840e5b8670fa712ecb2
Found 128 files trough .DS_Store spidering: /.htaccess /1417917.jpg /1662349.png /admin /admin/css /admin/fonts /admin/img /admin/js /admin/pdf /arrow.png /assets /assets/betfair /assets/betfair/css /assets/betfair/css/auth /assets/betfair/css/theme /assets/betfair/img /assets/betfair/img/common /assets/betfair/img/common/invalid.svg /assets/betfair/img/common/succus.svg /assets/betfair/img/exchange /assets/betfair/img/exchange/help /assets/betfair/img/exchange/help/affiliates.png /assets/betfair/img/exchange/help/customer.png /assets/betfair/img/exchange/help/customer_bnr.png /assets/betfair/img/exchange/help/deposit.png /assets/betfair/img/exchange/help/Facebook.svg /assets/betfair/img/exchange/help/Instagram.svg /assets/betfair/img/exchange/help/mail.png /assets/betfair/img/exchange/help/Mail.svg /assets/betfair/img/exchange/help/Pinterest.svg /assets/betfair/img/exchange/help/placeholder /assets/betfair/img/exchange/help/telegram.svg /assets/betfair/img/exchange/help/Twitter.svg /assets/betfair/img/exchange/help/vip-whatsup.png /assets/betfair/img/exchange/help/Whatsapp.svg /assets/betfair/img/exchange/help/withdraw.png /assets/betfair/img/gamesection /assets/betfair/img/gamesection/exchange /assets/betfair/img/gamesection/live_cas_1.png /assets/betfair/img/gamesection/live_cas_2.png /assets/betfair/img/gamesection/live_cas_3.png /assets/betfair/img/gamesection/live_cas_4.png /assets/betfair/js /assets/betfair/js/auth /assets/betfair/js/rg_js_and_jq /assets/sb_assets /assets/sb_assets/ui-assets /assets/sb_assets/ui-assets/icon-details /ba1.jpg /ba2.jpg /betcss.css /bf-2-privacy.svg /css /css/desktop /css/mobile /csv /download.png /exchange /exchange/css /exchange/js /favicon.ico /favicons /feeds /firebase-messaging-sw.js /fonts /fonts/Bold /fonts/ExtraBold /fonts/kd__fonts /fonts/Medium /funmatch /handle /images /images/0 /images/2019-02-18_14-08-00_480x360.jpg /images/2021-06-10_13-13-40_450x450.jpg /images/affiliates /images/app-icon-bf_v2.png /images/appicon /images/apple-badge.svg /images/arcade-icon.44e453ab3952444aadebb8e00a58a654.svg /images/australian-rules-icon.svg /images/az_providers /images/az_providers/beterlive.png /images/az_providers/new_images /images/az_providers/new_images/7mojos.svg /images/az_providers/new_images/alg.svg /images/az_providers/new_images/atmosphera.svg /images/az_providers/new_images/beterlive.svg /images/az_providers/new_images/bgames.svg /images/az_providers/new_images/evolution.svg /images/az_providers/new_images/ezugi.svg /images/az_providers/new_images/jacktop.svg /images/az_providers/new_images/live88.svg /images/az_providers/new_images/livesolutions.svg /images/az_providers/new_images/luckystreak.svg /images/az_providers/new_images/netent.svg /images/az_providers/new_images/red_tiger.svg /images/az_providers/new_images/swintt.svg /images/az_providers/new_images/tvbet.svg /images/az_providers/new_images/vivo.svg /images/az_providers/new_images/winmatch.svg /images/az_providers/new_images/xpg.svg /images/az_providers/old_images /images/azmenu /images/azmenu/1 /images/azmenu/2 /images/azmenu/3 /images/bank_transfer.svg /images/BankTransfer.svg /images/baseball-icon.svg /images/basketball-icon.svg /images/betexch_logo /images/betfair-icons.png /images/bf-1-privacy.svg /images/bf-2-privacy.svg /images/bf-3-privacy.svg /images/bf-4-privacy.svg /images/bf-5-privacy.svg /images/bf-6-privacy.svg /images/bf-7-privacy.svg /images/bf-gaming-logo.svg /images/bf-icon-search.svg /images/boxing-icon.svg /images/c94180dd7cb7_landscape.png /images/calendar_icon.png /images/casino /images/casino provider logo /images/casino-providers
Severity: medium
Fingerprint: 5f32cf5d6962f09cd9e41e64d9e41e64f720cccde2126a3b418b62682e874a3c
Found 97 files trough .DS_Store spidering: /.htaccess /1417917.jpg /1662349.png /admin /admin/css /admin/fonts /admin/img /admin/js /admin/pdf /arrow.png /assets /assets/betfair /assets/betfair/css /assets/betfair/css/auth /assets/betfair/css/theme /assets/betfair/img /assets/betfair/img/common /assets/betfair/img/common/invalid.svg /assets/betfair/img/common/succus.svg /assets/betfair/img/exchange /assets/betfair/img/exchange/help /assets/betfair/img/exchange/help/affiliates.png /assets/betfair/img/exchange/help/customer.png /assets/betfair/img/exchange/help/customer_bnr.png /assets/betfair/img/exchange/help/deposit.png /assets/betfair/img/exchange/help/Facebook.svg /assets/betfair/img/exchange/help/Instagram.svg /assets/betfair/img/exchange/help/mail.png /assets/betfair/img/exchange/help/Mail.svg /assets/betfair/img/exchange/help/Pinterest.svg /assets/betfair/img/exchange/help/placeholder /assets/betfair/img/exchange/help/telegram.svg /assets/betfair/img/exchange/help/Twitter.svg /assets/betfair/img/exchange/help/vip-whatsup.png /assets/betfair/img/exchange/help/Whatsapp.svg /assets/betfair/img/exchange/help/withdraw.png /assets/betfair/img/gamesection /assets/betfair/img/gamesection/exchange /assets/betfair/img/gamesection/live_cas_1.png /assets/betfair/img/gamesection/live_cas_2.png /assets/betfair/img/gamesection/live_cas_3.png /assets/betfair/img/gamesection/live_cas_4.png /assets/betfair/js /assets/betfair/js/auth /assets/betfair/js/rg_js_and_jq /assets/sb_assets /assets/sb_assets/ui-assets /assets/sb_assets/ui-assets/icon-details /ba1.jpg /ba2.jpg /betcss.css /bf-2-privacy.svg /css /css/desktop /css/mobile /csv /download.png /exchange /exchange/css /exchange/js /favicon.ico /favicons /feeds /firebase-messaging-sw.js /fonts /fonts/Bold /fonts/ExtraBold /fonts/kd__fonts /fonts/Medium /funmatch /handle /images /index.php /js /mix-manifest.json /modulejs /modules /new_register /packages /playkaro /restricted /rive /robots-bex.txt /robots-fun.txt /robots-hbm.txt /serviceworker.js /sigma /sitemap-bex.xml /sitemap-fun.xml /sitemap-hbm.xml /spinmatch /sportsbook /svg /version-bex.xml /version-fun.xml /version-hbm.xml /web.config
Severity: medium
Fingerprint: 5f32cf5d6962f09cb7af8d83b7af8d833c78ca5634149d9cc7c66f930b24aae4
Found 87 files trough .DS_Store spidering: /.htaccess /1417917.jpg /1662349.png /admin /admin/css /admin/fonts /admin/img /admin/js /admin/pdf /arrow.png /assets /assets/betfair /assets/betfair/css /assets/betfair/css/auth /assets/betfair/css/theme /assets/betfair/img /assets/betfair/img/common /assets/betfair/img/common/invalid.svg /assets/betfair/img/common/succus.svg /assets/betfair/img/exchange /assets/betfair/img/exchange/help /assets/betfair/img/exchange/help/affiliates.png /assets/betfair/img/exchange/help/customer.png /assets/betfair/img/exchange/help/customer_bnr.png /assets/betfair/img/exchange/help/deposit.png /assets/betfair/img/exchange/help/Facebook.svg /assets/betfair/img/exchange/help/Instagram.svg /assets/betfair/img/exchange/help/mail.png /assets/betfair/img/exchange/help/Mail.svg /assets/betfair/img/exchange/help/Pinterest.svg /assets/betfair/img/exchange/help/placeholder /assets/betfair/img/exchange/help/telegram.svg /assets/betfair/img/exchange/help/Twitter.svg /assets/betfair/img/exchange/help/vip-whatsup.png /assets/betfair/img/exchange/help/Whatsapp.svg /assets/betfair/img/exchange/help/withdraw.png /assets/betfair/img/gamesection /assets/betfair/img/gamesection/exchange /assets/betfair/img/gamesection/live_cas_1.png /assets/betfair/img/gamesection/live_cas_2.png /assets/betfair/img/gamesection/live_cas_3.png /assets/betfair/img/gamesection/live_cas_4.png /assets/betfair/js /assets/betfair/js/auth /assets/betfair/js/rg_js_and_jq /assets/sb_assets /ba1.jpg /ba2.jpg /betcss.css /bf-2-privacy.svg /css /csv /download.png /exchange /favicon.ico /favicons /feeds /firebase-messaging-sw.js /fonts /funmatch /handle /images /index.php /js /mix-manifest.json /modulejs /modules /new_register /packages /playkaro /restricted /rive /robots-bex.txt /robots-fun.txt /robots-hbm.txt /serviceworker.js /sigma /sitemap-bex.xml /sitemap-fun.xml /sitemap-hbm.xml /spinmatch /sportsbook /svg /version-bex.xml /version-fun.xml /version-hbm.xml /web.config
Severity: medium
Fingerprint: 5f32cf5d6962f09cff76d438ff76d4389aa55c51ffe16a7f18e44a2463b4adee
Found 93 files trough .DS_Store spidering: /.htaccess /1417917.jpg /1662349.png /admin /admin/css /admin/fonts /admin/img /admin/js /admin/pdf /arrow.png /assets /assets/betfair /assets/betfair/css /assets/betfair/css/auth /assets/betfair/css/theme /assets/betfair/img /assets/betfair/img/common /assets/betfair/img/common/invalid.svg /assets/betfair/img/common/succus.svg /assets/betfair/img/exchange /assets/betfair/img/exchange/help /assets/betfair/img/exchange/help/affiliates.png /assets/betfair/img/exchange/help/customer.png /assets/betfair/img/exchange/help/customer_bnr.png /assets/betfair/img/exchange/help/deposit.png /assets/betfair/img/exchange/help/Facebook.svg /assets/betfair/img/exchange/help/Instagram.svg /assets/betfair/img/exchange/help/mail.png /assets/betfair/img/exchange/help/Mail.svg /assets/betfair/img/exchange/help/Pinterest.svg /assets/betfair/img/exchange/help/placeholder /assets/betfair/img/exchange/help/telegram.svg /assets/betfair/img/exchange/help/Twitter.svg /assets/betfair/img/exchange/help/vip-whatsup.png /assets/betfair/img/exchange/help/Whatsapp.svg /assets/betfair/img/exchange/help/withdraw.png /assets/betfair/img/gamesection /assets/betfair/img/gamesection/exchange /assets/betfair/img/gamesection/live_cas_1.png /assets/betfair/img/gamesection/live_cas_2.png /assets/betfair/img/gamesection/live_cas_3.png /assets/betfair/img/gamesection/live_cas_4.png /assets/betfair/js /assets/betfair/js/auth /assets/betfair/js/rg_js_and_jq /assets/sb_assets /assets/sb_assets/ui-assets /assets/sb_assets/ui-assets/icon-details /ba1.jpg /ba2.jpg /betcss.css /bf-2-privacy.svg /css /css/desktop /css/mobile /csv /download.png /exchange /exchange/css /exchange/js /favicon.ico /favicons /feeds /firebase-messaging-sw.js /fonts /funmatch /handle /images /index.php /js /mix-manifest.json /modulejs /modules /new_register /packages /playkaro /restricted /rive /robots-bex.txt /robots-fun.txt /robots-hbm.txt /serviceworker.js /sigma /sitemap-bex.xml /sitemap-fun.xml /sitemap-hbm.xml /spinmatch /sportsbook /svg /version-bex.xml /version-fun.xml /version-hbm.xml /web.config
Severity: medium
Fingerprint: 5f32cf5d6962f09c2f9cf9902f9cf99049b98dffe8859e625e0c49f51699c1c0
Found 75 files trough .DS_Store spidering: /14thmayipl.png /15thaprilipl.png /1x 3 /22ndfeb.png /23rdapril.png /30thapril.png /4thmayipl.png /animation.d3e6e1d9.svg /assets /cashback.png /casinoday.png /checkout_loader.gif /css /exchange /exchange/About_us_files /exchange/affiliate_files /exchange/betfair-football_files /exchange/brand_ambassdor /exchange/casino_vip /exchange/football-details_files /exchange/images /fathersday.png /favicon.ico /feeds /google583ec45490e69f6b.html /holi2023.png /images /index.php /india.png /india.svg /ipl2023rj.png /ipl21stapril.png /iplfinal.png /jeetwin.apk /jeetwin_exchange /js /json /kkrvsrcb06april.png /landing_page /mivsck.png /mix-manifest.json /modulejs /offer2.png /offersep30.png /olympic_lg.png /olympic_lg.webp /OneSignalSDKUpdaterWorker.js /OneSignalSDKWorker.js /rcbvsmiapril2.png /republicrj2023.png /republicrj2023lg.png /rj-diwali.png /rj_exchange /robots-2.txt /robots-3.txt /robots.txt /royal2023.png /royaljeet.apk /section-bg.svg /service-worker.js /serviceworker.js /sitemap-2.xml /sitemap-3.xml /sitemap.xml /soccer.svg /sounds /sportsbook /sprites /summercb_lg.png /template /ugadi.png /unpkg /upload /valentine_lg.png /web.config
Severity: medium
Fingerprint: 5f32cf5d6962f09c2bc858c32bc858c3a66001f58a918e6d434c59b7d38ad169
Found 106 files trough .DS_Store spidering: /assets /css /exchange /favicon.ico /feeds /index.php /jockeyCloths /js /json /landing_page /mix-manifest.json /modulejs /olympic_lg.webp /OneSignalSDKUpdaterWorker.js /OneSignalSDKWorker.js /rj_exchange /service-worker.js /serviceworker.js /sounds /sportsbook /template /template/About_us /template/About_us.html /template/Account Page_files /template/account_img /template/affiliate /template/affiliate.html /template/Best online casino in India _ JeetWin.html /template/Best online casino in India _ JeetWin1.html /template/Best online casino in India _ JeetWin1_files /template/Best online casino in India _ JeetWin_files /template/betFair /template/brand_am.html /template/brand_ambassdor /template/brand_ambassdor.html /template/casino_vip /template/casino_vip.html /template/Contact Us - JeetWin_files /template/Contact_us.html /template/copy1 /template/css /template/Disconnection_Policy /template/Disconnection_Policy.html /template/Download_jetwin /template/Download_jetwin.html /template/e-games /template/e-games.html /template/Example /template/exchange /template/FAQ.html /template/final /template/Free 1000 Sign Up Bonus _ Double Your Deposit With Welcome Bonus.html /template/Free 1000 Sign Up Bonus _ Double Your Deposit With Welcome Bonus_files /template/header.css /template/home_popup /template/icon-egames-g.png /template/icon-egames-w.png /template/icon-exchange-g.png /template/icon-exchange-w.png /template/icon-live-casino-g.png /template/icon-live-casino-w.png /template/icon-promotion-g.png /template/icon-promotion-w.png /template/icon-slots-g.png /template/icon-slots-w.png /template/icon-sports-g.png /template/icon-sports-w.png /template/icon-table-g.png /template/icon-table-w.png /template/icon-tournaments-g.png /template/icon-tournaments-w.png /template/in_premier.html /template/in_premier_files /template/index /template/index.html /template/join-now.css /template/join_now /template/join_now.html /template/live_casino /template/live_casino.html /template/loader.gif /template/Play Casino Games With Sunny Leone _ JeetWin Ambassador.html /template/Play Casino Games With Sunny Leone _ JeetWin Ambassador_files /template/Privacy_policy /template/Privacy_policy.html /template/promotions /template/promotions.html /template/Responsible /template/Responsible.html /template/Sign Up, Promotion, Deposits & Withdrawal Questions _ JeetWin_files /template/slots /template/slots.html /template/sports /template/sports.html /template/style.css /template/style1.css /template/T & C /template/T & C.html /template/table /template/table.html /template/tourn1.html /template/tourn_dummy.txt /template/tournments.html /template/tournments1 /unpkg /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09cae99eea9ae99eea97dac2af7c8b9731f41427fade4233cca
Found 23 files trough .DS_Store spidering: /assets /css /exchange /favicon.ico /feeds /index.php /jockeyCloths /js /json /landing_page /mix-manifest.json /modulejs /olympic_lg.webp /OneSignalSDKUpdaterWorker.js /OneSignalSDKWorker.js /rj_exchange /service-worker.js /serviceworker.js /sounds /sportsbook /template /unpkg /web.config
Severity: high
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7dad0219ff5e0edbcef8f7c5cbf8f2d4f
Found 128 files trough .DS_Store spidering: /admin /Archive /Archive.zip /banners /banners.zip /bannersB /betinexchange /betslip_img /casino_8.jpg /casinolisting /css /deposit /deposit.zip /desktop /desktopBackground /evo.csv /exchange /exchange/css /exchange/css/mobile /exchange/fonts /exchange/fonts/AvertaStd-Bold.woff /exchange/fonts/AvertaStd-Bold.woff2 /exchange/fonts/AvertaStd-Regular.woff /exchange/fonts/AvertaStd-Regular.woff2 /exchange/fonts/AvertaStd-Semibold.woff /exchange/fonts/AvertaStd-Semibold.woff2 /exchange/fonts/POSEY_ITALIC.OTF /exchange/fonts/POSEY_REGULAR.OTF /exchange/homebanners /exchange/homebanners copy /exchange/homebanners.zip /exchange/images /exchange/images/1.jpg /exchange/images/2.jpg /exchange/images/3.jpg /exchange/images/4.jpg /exchange/images/5.jpg /exchange/images/6.jpg /exchange/images/7.jpg /exchange/images/8.jpg /exchange/images/appic-skyexch.png /exchange/images/balanceoverview /exchange/images/banner_AEIndia-half.png /exchange/images/banner_binary.png /exchange/images/banner_bpoker.png /exchange/images/banner_cardMatka-half.png /exchange/images/banner_casino-half.png /exchange/images/banner_numberMatka-half.png /exchange/images/banner_sports.png /exchange/images/banner_virtualsports.png /exchange/images/betinexch.png /exchange/images/BetInExchange.png /exchange/images/bg-match-btn-left.png /exchange/images/bg-match-btn-right.png /exchange/images/Book.00657a37.png /exchange/images/boundary_mbs_india_plus_promo.jpg /exchange/images/btn-appdl-android.png /exchange/images/casino /exchange/images/clock.svg /exchange/images/close.svg /exchange/images/coin-stack.svg /exchange/images/congratulation /exchange/images/cricket_caribbean_plus_promo_1-1.jpg /exchange/images/cricket_t10_league_in_plus_promo_1.jpg /exchange/images/debitcard.76e55eac.png /exchange/images/deposit /exchange/images/deposit/transaction medium thumbnails (1) /exchange/images/deposit-pop /exchange/images/dollar.svg /exchange/images/esports_lol_lec_matched_betget_plus_promo.jpg /exchange/images/facebook.png /exchange/images/favicon_skyEX.ico /exchange/images/favicon_skyEX.png /exchange/images/Filter.f49e0d78.png /exchange/images/footer /exchange/images/gameicons /exchange/images/gameicons/7mojos.png /exchange/images/gameicons/ae.png /exchange/images/gameicons/alg.png /exchange/images/gameicons/all copy.png /exchange/images/gameicons/all.png /exchange/images/gameicons/All.svg /exchange/images/gameicons/Andar Bahar.svg /exchange/images/gameicons/Archive 2.zip /exchange/images/gameicons/Archive.zip /exchange/images/gameicons/atmosphera.png /exchange/images/gameicons/authentic.png /exchange/images/gameicons/Baccarat.svg /exchange/images/gameicons/bgames.png /exchange/images/gameicons/BGames2.jpg /exchange/images/gameicons/Blackjack.svg /exchange/images/gameicons/casino /exchange/images/gameicons/casino/new /exchange/images/gameicons/evo.png /exchange/images/gameicons/ezugi.png /exchange/images/gameicons/Featured.svg /exchange/images/gameicons/gameicons /exchange/images/gameicons/gameicons.zip /exchange/images/gameicons/luckystreak.png /exchange/images/gameicons/more.svg /exchange/images/gameicons/Poker.svg /exchange/images/gameicons/pp.png /exchange/images/gameicons/provision.png /exchange/images/gameicons/Roulette.svg /exchange/images/gameicons/sa.png /exchange/images/gameicons/slots /exchange/images/gameicons/slots/1spin4win.png /exchange/images/gameicons/slots/5men.png /exchange/images/gameicons/slots/7mojos.png /exchange/images/gameicons/slots/Archive.zip /exchange/images/gameicons/slots/arrow's_edge.png /exchange/images/gameicons/slots/aws.png /exchange/images/gameicons/slots/belatra.png /exchange/images/gameicons/slots/bet2tech.png /exchange/images/gameicons/slots/bet_soft_games.png /exchange/images/gameicons/slots/betsoftgames.png /exchange/images/gameicons/slots/bgaming.png /exchange/images/gameicons/slots/blueprint.png /exchange/images/gameicons/slots/booming.png /exchange/images/gameicons/slots/booongo.png /exchange/images/gameicons/slots/bsg.png /exchange/images/gameicons/slots/e1sport.png /exchange/images/gameicons/slots/endorphina.png /exchange/images/gameicons/slots/everymatrix.png /exchange/images/gameicons/slots/evoplay.png /exchange/images/gameicons/slots/gameart.png /exchange/images/gameicons/slots/goldenrace.png /exchange/images/gameicons/slots/groove.png
Severity: high
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7dad0219ff5e0edbcef8f7c5c14225b50
Found 128 files trough .DS_Store spidering: /admin /Archive /Archive.zip /banners /banners.zip /bannersB /betinexchange /betslip_img /casino_8.jpg /casinolisting /css /deposit /deposit.zip /desktop /desktopBackground /evo.csv /exchange /exchange/css /exchange/css/mobile /exchange/fonts /exchange/fonts/AvertaStd-Bold.woff /exchange/fonts/AvertaStd-Bold.woff2 /exchange/fonts/AvertaStd-Regular.woff /exchange/fonts/AvertaStd-Regular.woff2 /exchange/fonts/AvertaStd-Semibold.woff /exchange/fonts/AvertaStd-Semibold.woff2 /exchange/fonts/POSEY_ITALIC.OTF /exchange/fonts/POSEY_REGULAR.OTF /exchange/homebanners /exchange/homebanners copy /exchange/homebanners.zip /exchange/images /exchange/images/1.jpg /exchange/images/2.jpg /exchange/images/3.jpg /exchange/images/4.jpg /exchange/images/5.jpg /exchange/images/6.jpg /exchange/images/7.jpg /exchange/images/8.jpg /exchange/images/appic-skyexch.png /exchange/images/balanceoverview /exchange/images/banner_AEIndia-half.png /exchange/images/banner_binary.png /exchange/images/banner_bpoker.png /exchange/images/banner_cardMatka-half.png /exchange/images/banner_casino-half.png /exchange/images/banner_numberMatka-half.png /exchange/images/banner_sports.png /exchange/images/banner_virtualsports.png /exchange/images/betinexch.png /exchange/images/BetInExchange.png /exchange/images/bg-match-btn-left.png /exchange/images/bg-match-btn-right.png /exchange/images/Book.00657a37.png /exchange/images/boundary_mbs_india_plus_promo.jpg /exchange/images/btn-appdl-android.png /exchange/images/casino /exchange/images/clock.svg /exchange/images/close.svg /exchange/images/coin-stack.svg /exchange/images/congratulation /exchange/images/cricket_caribbean_plus_promo_1-1.jpg /exchange/images/cricket_t10_league_in_plus_promo_1.jpg /exchange/images/debitcard.76e55eac.png /exchange/images/deposit /exchange/images/deposit/transaction medium thumbnails (1) /exchange/images/deposit-pop /exchange/images/dollar.svg /exchange/images/esports_lol_lec_matched_betget_plus_promo.jpg /exchange/images/facebook.png /exchange/images/favicon_skyEX.ico /exchange/images/favicon_skyEX.png /exchange/images/Filter.f49e0d78.png /exchange/images/footer /exchange/images/gameicons /exchange/images/google.jpg /exchange/images/head-659651_960_720.webp /exchange/images/help /exchange/images/help.zip /exchange/images/horse-racing.svg /exchange/images/icon-close-yellow.svg /exchange/images/icon_25x25.svg /exchange/images/icon_yellow_25x25.svg /exchange/images/icons /exchange/images/imagess.jpg /exchange/images/img-circles-right.dfc5b084.svg /exchange/images/kv-all-skybook365-m.jpg /exchange/images/kv-all-skyexchange-m.jpg /exchange/images/KV-pic-skyEX-desktop.png /exchange/images/KV-pic-skyEX.png /exchange/images/lbrecieved /exchange/images/live_casino_indian_the_great_festival_plus_promo.jpg /exchange/images/login_banner /exchange/images/logo-betfair.png /exchange/images/logo-desktop.png /exchange/images/logo-login-skyEX.png /exchange/images/logo-skyEX.png /exchange/images/lucky-streak /exchange/images/mb_as_a_free_bet_plus_promo.jpg /exchange/images/new_footer_icon /exchange/images/new_footer_icon.zip /exchange/images/newgamepopup /exchange/images/no-image.jpg /exchange/images/no_slots.png /exchange/images/notices /exchange/images/otp.png /exchange/images/p2p /exchange/images/path_arrow.svg /exchange/images/playinexch.png /exchange/images/providers /exchange/images/providers.zip /exchange/images/refer-cta.png /exchange/images/referfriend /exchange/images/row_plus_promo.jpg /exchange/images/sb_icons /exchange/images/search-icon.png /exchange/images/select-arrow.svg /exchange/images/set1 /exchange/images/set2 /exchange/images/soccer.jpg /exchange/images/sportsbook_.jpeg /exchange/images/sportsbook_inplay.jpeg /exchange/images/sportsbook_inplay.jpeg.zip /exchange/images/sportsbook_inplayw.jpeg /exchange/images/sportsicons /exchange/images/sportsicons.zip /exchange/images/storyboard
Severity: high
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7dad0219ff5e0edbcef8f7c5ce7ba536f
Found 128 files trough .DS_Store spidering: /admin /Archive /Archive.zip /banners /banners.zip /bannersB /betinexchange /betslip_img /casino_8.jpg /casinolisting /css /deposit /deposit.zip /desktop /desktopBackground /evo.csv /exchange /exchange/css /exchange/css/mobile /exchange/fonts /exchange/fonts/AvertaStd-Bold.woff /exchange/fonts/AvertaStd-Bold.woff2 /exchange/fonts/AvertaStd-Regular.woff /exchange/fonts/AvertaStd-Regular.woff2 /exchange/fonts/AvertaStd-Semibold.woff /exchange/fonts/AvertaStd-Semibold.woff2 /exchange/fonts/POSEY_ITALIC.OTF /exchange/fonts/POSEY_REGULAR.OTF /exchange/homebanners /exchange/homebanners copy /exchange/homebanners.zip /exchange/images /exchange/images/1.jpg /exchange/images/2.jpg /exchange/images/3.jpg /exchange/images/4.jpg /exchange/images/5.jpg /exchange/images/6.jpg /exchange/images/7.jpg /exchange/images/8.jpg /exchange/images/appic-skyexch.png /exchange/images/balanceoverview /exchange/images/banner_AEIndia-half.png /exchange/images/banner_binary.png /exchange/images/banner_bpoker.png /exchange/images/banner_cardMatka-half.png /exchange/images/banner_casino-half.png /exchange/images/banner_numberMatka-half.png /exchange/images/banner_sports.png /exchange/images/banner_virtualsports.png /exchange/images/betinexch.png /exchange/images/BetInExchange.png /exchange/images/bg-match-btn-left.png /exchange/images/bg-match-btn-right.png /exchange/images/Book.00657a37.png /exchange/images/boundary_mbs_india_plus_promo.jpg /exchange/images/btn-appdl-android.png /exchange/images/casino /exchange/images/clock.svg /exchange/images/close.svg /exchange/images/coin-stack.svg /exchange/images/congratulation /exchange/images/cricket_caribbean_plus_promo_1-1.jpg /exchange/images/cricket_t10_league_in_plus_promo_1.jpg /exchange/images/debitcard.76e55eac.png /exchange/images/deposit /exchange/images/deposit/transaction medium thumbnails (1) /exchange/images/deposit-pop /exchange/images/dollar.svg /exchange/images/esports_lol_lec_matched_betget_plus_promo.jpg /exchange/images/facebook.png /exchange/images/favicon_skyEX.ico /exchange/images/favicon_skyEX.png /exchange/images/Filter.f49e0d78.png /exchange/images/footer /exchange/images/gameicons /exchange/images/gameicons/7mojos.png /exchange/images/gameicons/ae.png /exchange/images/gameicons/alg.png /exchange/images/gameicons/all copy.png /exchange/images/gameicons/all.png /exchange/images/gameicons/All.svg /exchange/images/gameicons/Andar Bahar.svg /exchange/images/gameicons/Archive 2.zip /exchange/images/gameicons/Archive.zip /exchange/images/gameicons/atmosphera.png /exchange/images/gameicons/authentic.png /exchange/images/gameicons/Baccarat.svg /exchange/images/gameicons/bgames.png /exchange/images/gameicons/BGames2.jpg /exchange/images/gameicons/Blackjack.svg /exchange/images/gameicons/casino /exchange/images/gameicons/casino/new /exchange/images/gameicons/evo.png /exchange/images/gameicons/ezugi.png /exchange/images/gameicons/Featured.svg /exchange/images/gameicons/gameicons /exchange/images/gameicons/gameicons.zip /exchange/images/gameicons/luckystreak.png /exchange/images/gameicons/more.svg /exchange/images/gameicons/Poker.svg /exchange/images/gameicons/pp.png /exchange/images/gameicons/provision.png /exchange/images/gameicons/Roulette.svg /exchange/images/gameicons/sa.png /exchange/images/gameicons/slots /exchange/images/gameicons/slots 2.zip /exchange/images/gameicons/slots 3.zip /exchange/images/gameicons/slots 4.zip /exchange/images/gameicons/slots.zip /exchange/images/gameicons/sports /exchange/images/gameicons/ssg.png /exchange/images/gameicons/swintt.png /exchange/images/gameicons/Teenpatti.svg /exchange/images/gameicons/tvbet.png /exchange/images/gameicons/vivo.png /exchange/images/gameicons/X.png /exchange/images/gameicons/XPG_logo.png /exchange/images/google.jpg /exchange/images/head-659651_960_720.webp /exchange/images/help /exchange/images/help.zip /exchange/images/horse-racing.svg /exchange/images/icon-close-yellow.svg /exchange/images/icon_25x25.svg /exchange/images/icon_yellow_25x25.svg /exchange/images/icons /exchange/images/imagess.jpg
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7268d619446cd4173dc66b045c06fa7d7
Found 128 files trough .DS_Store spidering: /888-bold-webfont.woff /888-bold-webfont.woff2 /assets /clickstreamV2.js /d.fyp.css /Desk_Dark_Logo.png /favicon.ico /fyu.js /index.php /internal-libs.js /jenkins.html /mix-manifest.json /mkj /mkj/888-bold-webfont.woff /mkj/888-bold-webfont.woff2 /mkj/888-medium-webfont.otf /mkj/888-medium-webfont.ttf /mkj/888-medium-webfont.woff /mkj/888-medium-webfont.woff2 /mkj/assets /mkj/assets/addons /mkj/assets/b1.png /mkj/assets/css /mkj/assets/css/310x75_SAFER_2nd_version-1615371652226_tcm1841-465264.jpg /mkj/assets/css/888-bold-webfont.woff /mkj/assets/css/888-bold-webfont.woff2 /mkj/assets/css/888-medium-webfont.otf /mkj/assets/css/888-medium-webfont.ttf /mkj/assets/css/888-medium-webfont.woff /mkj/assets/css/888-medium-webfont.woff2 /mkj/assets/css/_m.core.css /mkj/assets/css/affiliate.min.css /mkj/assets/css/animated_loading.gif /mkj/assets/css/base.min.css /mkj/assets/css/became_affiliate.min.css /mkj/assets/css/challengers.min.css /mkj/assets/css/checkbox-checked.png /mkj/assets/css/checkbox-unchecked.png /mkj/assets/css/custom.min.css /mkj/assets/css/custom1.min.css /mkj/assets/css/docs.theme.min.css /mkj/assets/css/download.min.css /mkj/assets/css/exchange /mkj/assets/css/gaming-history.min.css /mkj/assets/css/help.min.css /mkj/assets/css/jquery-ui.css /mkj/assets/css/left.css /mkj/assets/css/loyalty.min.css /mkj/assets/css/loyalty_points.min.css /mkj/assets/css/m.reg.css /mkj/assets/css/mobile-888casino-backBtn-registration.gif /mkj/assets/css/mobile-888casino-female-registration.svg /mkj/assets/css/mobile-888casino-logo-registration.png /mkj/assets/css/mobile-888casino-male-registration.svg /mkj/assets/css/mobile-app-css-Ltr.css /mkj/assets/css/mobile-steps-seperator1.png /mkj/assets/css/mobile-steps-seperator2.png /mkj/assets/css/owl.carousel.min copy.css /mkj/assets/css/owl.carousel.min.css /mkj/assets/css/owl.theme.default.min copy.css /mkj/assets/css/owl.theme.default.min.css /mkj/assets/css/placeholder_game_icon.png /mkj/assets/css/refer_earn.min.css /mkj/assets/css/refer_earn_new.min.css /mkj/assets/css/responsive.min.css /mkj/assets/css/right.css /mkj/assets/css/sidebar_ext copy.css /mkj/assets/css/sidebar_ext.min.css /mkj/assets/css/site.css /mkj/assets/css/snackbar /mkj/assets/css/style.css /mkj/assets/css/style.min.css /mkj/assets/css/tournaments.bk.css /mkj/assets/css/tournaments.min.css /mkj/assets/css/transfer_funds.min.css /mkj/assets/css/vip_customer.min.css /mkj/assets/css/zeynep.min.css /mkj/assets/exch_home_ksr /mkj/assets/exch_home_ksr/images /mkj/assets/exch_home_ksr/images/casino.png /mkj/assets/exch_home_ksr/images/cricket.webp /mkj/assets/exch_home_ksr/images/cricket__mbl.webp /mkj/assets/exch_home_ksr/images/exchange /mkj/assets/exch_home_ksr/images/exchange.png /mkj/assets/exch_home_ksr/images/football.webp /mkj/assets/exch_home_ksr/images/football__mbl.webp /mkj/assets/exch_home_ksr/images/horse_racing.webp /mkj/assets/exch_home_ksr/images/horse_racing__mbl.webp /mkj/assets/exch_home_ksr/images/image_1.png /mkj/assets/exch_home_ksr/images/image_2.png /mkj/assets/exch_home_ksr/images/image_3.png /mkj/assets/exch_home_ksr/images/image_4.png /mkj/assets/exch_home_ksr/images/ipl__logo.svg /mkj/assets/exch_home_ksr/images/loader /mkj/assets/exch_home_ksr/images/loader/Allhomepage_loader.png /mkj/assets/exch_home_ksr/images/loader/Allhomepage_loader1.png /mkj/assets/exch_home_ksr/images/loader/evolution_loader.png /mkj/assets/exch_home_ksr/images/loader/evolution_loader1.png /mkj/assets/exch_home_ksr/images/loader/khelomatch_loader /mkj/assets/exch_home_ksr/images/loader/khelomatch_loader/Allhomepage_loader.png /mkj/assets/exch_home_ksr/images/loader/khelomatch_loader/evolution_loader.png /mkj/assets/exch_home_ksr/images/loader/khelomatch_loader/img_plholdr_allhomepage_loader.png /mkj/assets/exch_home_ksr/images/loader/khelomatch_loader/img_plholdr_evolution_loader.png /mkj/assets/exch_home_ksr/images/loader/khelomatch_loader/img_plholdr_tvbet_loader.png /mkj/assets/exch_home_ksr/images/loader/khelomatch_loader/top10games_loader.png /mkj/assets/exch_home_ksr/images/loader/khelomatch_loader/TVbet_loader.png /mkj/assets/exch_home_ksr/images/loader/top10games_loader.png /mkj/assets/exch_home_ksr/images/loader/top10games_loader1.png /mkj/assets/exch_home_ksr/images/loader/TVbet_loader.png /mkj/assets/exch_home_ksr/images/loader/TVbet_loader1.png /mkj/assets/exch_home_ksr/images/match__bg.svg /mkj/assets/exch_home_ksr/images/minus__img.svg /mkj/assets/exch_home_ksr/images/next_match_bg.svg /mkj/assets/exch_home_ksr/images/next_matchbg_lg.svg /mkj/assets/exch_home_ksr/images/next_matchbg_lg1.svg /mkj/assets/exch_home_ksr/images/other /mkj/assets/exch_home_ksr/images/other/1.svg /mkj/assets/exch_home_ksr/images/other/2.svg /mkj/assets/exch_home_ksr/images/other/3.svg /mkj/assets/exch_home_ksr/images/other/7mojos.png /mkj/assets/exch_home_ksr/images/other/AE.png /mkj/assets/exch_home_ksr/images/other/ALG.png /mkj/assets/exch_home_ksr/images/other/ATMOSPHERA.png /mkj/assets/exch_home_ksr/images/other/AUTHENTIC.png /mkj/assets/exch_home_ksr/images/other/BET.png /mkj/assets/exch_home_ksr/images/other/esports.svg /mkj/assets/exch_home_ksr/images/other/EVOLUTION.png /mkj/assets/exch_home_ksr/images/other/line.svg
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7268d619446cd41730d7f0523f8d11c07
Found 128 files trough .DS_Store spidering: /888-bold-webfont.woff /888-bold-webfont.woff2 /888-medium-webfont.otf /888-medium-webfont.ttf /888-medium-webfont.woff /888-medium-webfont.woff2 /888casino-logo-registration.gif /888casino-step1-indicator-registration.gif /888casino-step2-indicator-registration.gif /888casino-step3-indicator-registration.gif /888exclusive_arena_info.png /_d.core.css /assets /assets/addons /assets/b1.png /assets/css /assets/exch_home_ksr /assets/exch_home_ksr/images /assets/exch_home_ksr/images/casino.png /assets/exch_home_ksr/images/cricket.webp /assets/exch_home_ksr/images/cricket__mbl.webp /assets/exch_home_ksr/images/exchange /assets/exch_home_ksr/images/exchange.png /assets/exch_home_ksr/images/football.webp /assets/exch_home_ksr/images/football__mbl.webp /assets/exch_home_ksr/images/horse_racing.webp /assets/exch_home_ksr/images/horse_racing__mbl.webp /assets/exch_home_ksr/images/ipl__logo.svg /assets/exch_home_ksr/images/loader /assets/exch_home_ksr/images/loader/Allhomepage_loader.png /assets/exch_home_ksr/images/loader/Allhomepage_loader1.png /assets/exch_home_ksr/images/loader/evolution_loader.png /assets/exch_home_ksr/images/loader/evolution_loader1.png /assets/exch_home_ksr/images/loader/khelomatch_loader /assets/exch_home_ksr/images/loader/khelomatch_loader/Allhomepage_loader.png /assets/exch_home_ksr/images/loader/khelomatch_loader/evolution_loader.png /assets/exch_home_ksr/images/loader/khelomatch_loader/img_plholdr_allhomepage_loader.png /assets/exch_home_ksr/images/loader/khelomatch_loader/img_plholdr_evolution_loader.png /assets/exch_home_ksr/images/loader/khelomatch_loader/img_plholdr_tvbet_loader.png /assets/exch_home_ksr/images/loader/khelomatch_loader/top10games_loader.png /assets/exch_home_ksr/images/loader/khelomatch_loader/TVbet_loader.png /assets/exch_home_ksr/images/loader/top10games_loader.png /assets/exch_home_ksr/images/loader/top10games_loader1.png /assets/exch_home_ksr/images/loader/TVbet_loader.png /assets/exch_home_ksr/images/loader/TVbet_loader1.png /assets/exch_home_ksr/images/match__bg.svg /assets/exch_home_ksr/images/minus__img.svg /assets/exch_home_ksr/images/next_match_bg.svg /assets/exch_home_ksr/images/next_matchbg_lg.svg /assets/exch_home_ksr/images/next_matchbg_lg1.svg /assets/exch_home_ksr/images/other /assets/exch_home_ksr/images/other/1.svg /assets/exch_home_ksr/images/other/2.svg /assets/exch_home_ksr/images/other/3.svg /assets/exch_home_ksr/images/other/7mojos.png /assets/exch_home_ksr/images/other/AE.png /assets/exch_home_ksr/images/other/ALG.png /assets/exch_home_ksr/images/other/ATMOSPHERA.png /assets/exch_home_ksr/images/other/AUTHENTIC.png /assets/exch_home_ksr/images/other/BET.png /assets/exch_home_ksr/images/other/esports.svg /assets/exch_home_ksr/images/other/EVOLUTION.png /assets/exch_home_ksr/images/other/line.svg /assets/exch_home_ksr/images/other/LUCJYSTREAK.png /assets/exch_home_ksr/images/other/PP.png /assets/exch_home_ksr/images/other/PROVISION.png /assets/exch_home_ksr/images/other/sports_bg_1.png /assets/exch_home_ksr/images/other/SWINT.png /assets/exch_home_ksr/images/other/TVBET.png /assets/exch_home_ksr/images/other/VIVO.png /assets/exch_home_ksr/images/other/XPG.png /assets/exch_home_ksr/images/plus__img.svg /assets/exch_home_ksr/images/refer__bg.png /assets/exch_home_ksr/images/refer__bg__mbl.png /assets/exch_home_ksr/images/refer_earn.png /assets/exch_home_ksr/images/refer_earn.webp /assets/exch_home_ksr/images/sportsbook.png /assets/exch_home_ksr/images/team__logo1.png /assets/exch_home_ksr/images/team__logo2.png /assets/exch_home_ksr/images/Tennis.webp /assets/exch_home_ksr/images/Tennis__mbl.webp /assets/exch_home_ksr/images/vs__team.svg /assets/exch_home_ksr/style.css /assets/exch_home_ksr/style.js /assets/exch_home_ksr/style_ksr.css /assets/file.png /assets/fonts /assets/general.svg /assets/home_ksr /assets/home_ksr/animation /assets/home_ksr/images /assets/images /assets/ipl /assets/js /assets/ltfiles /assets/provider.png /assets/sb_assets /backside.png /bg.jpg /BG_myChallenges_MyAccount.jpg /Big_Dark_Logo.png /checkbox-checked.png /checkbox-unchecked.png /clickstreamV2.js /cls.png /css /d.fyp.css /d.reg.css /d_reg.css /deposit /Desk_Dark_Logo.png /favicon.ico /feeds /finish.gif /fyu.js /images /index.php /internal-libs.js /jenkins.html /jquery-ui.css /js /mix-manifest.json /Mob_Logo.png /mobile-888casino-logo-registration.png /no_data_found /no_data_found.json /Notification_icon.png /payment
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7268d619446cd41730d7f0523e76254e4
Found 128 files trough .DS_Store spidering: /888-bold-webfont.woff /888-bold-webfont.woff2 /888-medium-webfont.otf /888-medium-webfont.ttf /888-medium-webfont.woff /888-medium-webfont.woff2 /888casino-logo-registration.gif /888casino-step1-indicator-registration.gif /888casino-step2-indicator-registration.gif /888casino-step3-indicator-registration.gif /888exclusive_arena_info.png /_d.core.css /assets /assets/addons /assets/b1.png /assets/css /assets/exch_home_ksr /assets/exch_home_ksr/images /assets/exch_home_ksr/images/casino.png /assets/exch_home_ksr/images/cricket.webp /assets/exch_home_ksr/images/cricket__mbl.webp /assets/exch_home_ksr/images/exchange /assets/exch_home_ksr/images/exchange.png /assets/exch_home_ksr/images/football.webp /assets/exch_home_ksr/images/football__mbl.webp /assets/exch_home_ksr/images/horse_racing.webp /assets/exch_home_ksr/images/horse_racing__mbl.webp /assets/exch_home_ksr/images/ipl__logo.svg /assets/exch_home_ksr/images/loader /assets/exch_home_ksr/images/loader/Allhomepage_loader.png /assets/exch_home_ksr/images/loader/Allhomepage_loader1.png /assets/exch_home_ksr/images/loader/evolution_loader.png /assets/exch_home_ksr/images/loader/evolution_loader1.png /assets/exch_home_ksr/images/loader/khelomatch_loader /assets/exch_home_ksr/images/loader/khelomatch_loader/Allhomepage_loader.png /assets/exch_home_ksr/images/loader/khelomatch_loader/evolution_loader.png /assets/exch_home_ksr/images/loader/khelomatch_loader/img_plholdr_allhomepage_loader.png /assets/exch_home_ksr/images/loader/khelomatch_loader/img_plholdr_evolution_loader.png /assets/exch_home_ksr/images/loader/khelomatch_loader/img_plholdr_tvbet_loader.png /assets/exch_home_ksr/images/loader/khelomatch_loader/top10games_loader.png /assets/exch_home_ksr/images/loader/khelomatch_loader/TVbet_loader.png /assets/exch_home_ksr/images/loader/top10games_loader.png /assets/exch_home_ksr/images/loader/top10games_loader1.png /assets/exch_home_ksr/images/loader/TVbet_loader.png /assets/exch_home_ksr/images/loader/TVbet_loader1.png /assets/exch_home_ksr/images/match__bg.svg /assets/exch_home_ksr/images/minus__img.svg /assets/exch_home_ksr/images/next_match_bg.svg /assets/exch_home_ksr/images/next_matchbg_lg.svg /assets/exch_home_ksr/images/next_matchbg_lg1.svg /assets/exch_home_ksr/images/other /assets/exch_home_ksr/images/other/1.svg /assets/exch_home_ksr/images/other/2.svg /assets/exch_home_ksr/images/other/3.svg /assets/exch_home_ksr/images/other/7mojos.png /assets/exch_home_ksr/images/other/AE.png /assets/exch_home_ksr/images/other/ALG.png /assets/exch_home_ksr/images/other/ATMOSPHERA.png /assets/exch_home_ksr/images/other/AUTHENTIC.png /assets/exch_home_ksr/images/other/BET.png /assets/exch_home_ksr/images/other/esports.svg /assets/exch_home_ksr/images/other/EVOLUTION.png /assets/exch_home_ksr/images/other/line.svg /assets/exch_home_ksr/images/other/LUCJYSTREAK.png /assets/exch_home_ksr/images/other/PP.png /assets/exch_home_ksr/images/other/PROVISION.png /assets/exch_home_ksr/images/other/sports_bg_1.png /assets/exch_home_ksr/images/other/SWINT.png /assets/exch_home_ksr/images/other/TVBET.png /assets/exch_home_ksr/images/other/VIVO.png /assets/exch_home_ksr/images/other/XPG.png /assets/exch_home_ksr/images/plus__img.svg /assets/exch_home_ksr/images/refer__bg.png /assets/exch_home_ksr/images/refer__bg__mbl.png /assets/exch_home_ksr/images/refer_earn.png /assets/exch_home_ksr/images/refer_earn.webp /assets/exch_home_ksr/images/sportsbook.png /assets/exch_home_ksr/images/team__logo1.png /assets/exch_home_ksr/images/team__logo2.png /assets/exch_home_ksr/images/Tennis.webp /assets/exch_home_ksr/images/Tennis__mbl.webp /assets/exch_home_ksr/images/vs__team.svg /assets/exch_home_ksr/style.css /assets/exch_home_ksr/style.js /assets/exch_home_ksr/style_ksr.css /assets/file.png /assets/fonts /assets/general.svg /assets/home_ksr /assets/home_ksr/animation /assets/home_ksr/images /assets/home_ksr/images/home_page_slider /assets/home_ksr/images/home_place_loader /assets/home_ksr/images/jeetsports_loader /assets/home_ksr/images/top_10 /assets/home_ksr/images/top_providers /assets/images /assets/images/00f0c1f0d12ed62b.png /assets/images/404.png /assets/images/6fbe1b1df728fb6a.png /assets/images/888casino-female-registration.svg /assets/images/888casino-male-registration.svg /assets/images/888casino-passwordCheckbox-checked-registration.gif /assets/images/888casino-passwordCheckbox-registration.gif /assets/images/accepted_request.svg /assets/images/active_indicator_bg.png /assets/images/andarbahar.png /assets/images/andarbahar_active.png /assets/images/animated_loading.gif /assets/images/arro.gif /assets/images/baccarat_icon_black.png /assets/images/baccarat_icon_white.png /assets/images/back__ic.png /assets/images/became_affiliate /assets/images/BGcardandtable.png /assets/images/BGGameBlack.png /assets/images/black_jack_icon_black.png /assets/images/black_jack_icon_white.png /assets/images/boxarrow.svg /assets/images/cancel_request.png /assets/images/challengers /assets/images/chat-icon.png /assets/images/close__loose.png /assets/images/cock__fighting.jpg /assets/images/cock__fighting__mob.jpg /assets/images/copy.png /assets/images/dealer_icon.png /assets/images/dep_ic1.svg
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7268d619446cd41730d7f0523186eeede
Found 128 files trough .DS_Store spidering: /888-bold-webfont.woff /888-bold-webfont.woff2 /888-medium-webfont.otf /888-medium-webfont.ttf /888-medium-webfont.woff /888-medium-webfont.woff2 /888casino-logo-registration.gif /888casino-step1-indicator-registration.gif /888casino-step2-indicator-registration.gif /888casino-step3-indicator-registration.gif /888exclusive_arena_info.png /_d.core.css /assets /assets/addons /assets/b1.png /assets/css /assets/exch_home_ksr /assets/exch_home_ksr/images /assets/exch_home_ksr/images/casino.png /assets/exch_home_ksr/images/cricket.webp /assets/exch_home_ksr/images/cricket__mbl.webp /assets/exch_home_ksr/images/exchange /assets/exch_home_ksr/images/exchange.png /assets/exch_home_ksr/images/football.webp /assets/exch_home_ksr/images/football__mbl.webp /assets/exch_home_ksr/images/horse_racing.webp /assets/exch_home_ksr/images/horse_racing__mbl.webp /assets/exch_home_ksr/images/ipl__logo.svg /assets/exch_home_ksr/images/loader /assets/exch_home_ksr/images/loader/Allhomepage_loader.png /assets/exch_home_ksr/images/loader/Allhomepage_loader1.png /assets/exch_home_ksr/images/loader/evolution_loader.png /assets/exch_home_ksr/images/loader/evolution_loader1.png /assets/exch_home_ksr/images/loader/khelomatch_loader /assets/exch_home_ksr/images/loader/khelomatch_loader/Allhomepage_loader.png /assets/exch_home_ksr/images/loader/khelomatch_loader/evolution_loader.png /assets/exch_home_ksr/images/loader/khelomatch_loader/img_plholdr_allhomepage_loader.png /assets/exch_home_ksr/images/loader/khelomatch_loader/img_plholdr_evolution_loader.png /assets/exch_home_ksr/images/loader/khelomatch_loader/img_plholdr_tvbet_loader.png /assets/exch_home_ksr/images/loader/khelomatch_loader/top10games_loader.png /assets/exch_home_ksr/images/loader/khelomatch_loader/TVbet_loader.png /assets/exch_home_ksr/images/loader/top10games_loader.png /assets/exch_home_ksr/images/loader/top10games_loader1.png /assets/exch_home_ksr/images/loader/TVbet_loader.png /assets/exch_home_ksr/images/loader/TVbet_loader1.png /assets/exch_home_ksr/images/match__bg.svg /assets/exch_home_ksr/images/minus__img.svg /assets/exch_home_ksr/images/next_match_bg.svg /assets/exch_home_ksr/images/next_matchbg_lg.svg /assets/exch_home_ksr/images/next_matchbg_lg1.svg /assets/exch_home_ksr/images/other /assets/exch_home_ksr/images/other/1.svg /assets/exch_home_ksr/images/other/2.svg /assets/exch_home_ksr/images/other/3.svg /assets/exch_home_ksr/images/other/7mojos.png /assets/exch_home_ksr/images/other/AE.png /assets/exch_home_ksr/images/other/ALG.png /assets/exch_home_ksr/images/other/ATMOSPHERA.png /assets/exch_home_ksr/images/other/AUTHENTIC.png /assets/exch_home_ksr/images/other/BET.png /assets/exch_home_ksr/images/other/esports.svg /assets/exch_home_ksr/images/other/EVOLUTION.png /assets/exch_home_ksr/images/other/line.svg /assets/exch_home_ksr/images/other/LUCJYSTREAK.png /assets/exch_home_ksr/images/other/PP.png /assets/exch_home_ksr/images/other/PROVISION.png /assets/exch_home_ksr/images/other/sports_bg_1.png /assets/exch_home_ksr/images/other/SWINT.png /assets/exch_home_ksr/images/other/TVBET.png /assets/exch_home_ksr/images/other/VIVO.png /assets/exch_home_ksr/images/other/XPG.png /assets/exch_home_ksr/images/plus__img.svg /assets/exch_home_ksr/images/refer__bg.png /assets/exch_home_ksr/images/refer__bg__mbl.png /assets/exch_home_ksr/images/refer_earn.png /assets/exch_home_ksr/images/refer_earn.webp /assets/exch_home_ksr/images/sportsbook.png /assets/exch_home_ksr/images/team__logo1.png /assets/exch_home_ksr/images/team__logo2.png /assets/exch_home_ksr/images/Tennis.webp /assets/exch_home_ksr/images/Tennis__mbl.webp /assets/exch_home_ksr/images/vs__team.svg /assets/exch_home_ksr/style.css /assets/exch_home_ksr/style.js /assets/exch_home_ksr/style_ksr.css /assets/file.png /assets/fonts /assets/general.svg /assets/home_ksr /assets/home_ksr/animation /assets/home_ksr/images /assets/home_ksr/images/home_page_slider /assets/home_ksr/images/home_place_loader /assets/home_ksr/images/jeetsports_loader /assets/home_ksr/images/top_10 /assets/home_ksr/images/top_providers /assets/images /assets/ipl /assets/js /assets/ltfiles /assets/provider.png /assets/sb_assets /backside.png /bg.jpg /BG_myChallenges_MyAccount.jpg /Big_Dark_Logo.png /checkbox-checked.png /checkbox-unchecked.png /clickstreamV2.js /cls.png /css /d.fyp.css /d.reg.css /d_reg.css /deposit /Desk_Dark_Logo.png /favicon.ico /feeds /finish.gif /fyu.js /images /index.php /internal-libs.js /jenkins.html /jquery-ui.css /js /mix-manifest.json /Mob_Logo.png
Severity: high
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7268d619446cd41730d7f0523d88ea337
Found 128 files trough .DS_Store spidering: /888-bold-webfont.woff /888-bold-webfont.woff2 /888-medium-webfont.otf /888-medium-webfont.ttf /888-medium-webfont.woff /888-medium-webfont.woff2 /888casino-logo-registration.gif /888casino-step1-indicator-registration.gif /888casino-step2-indicator-registration.gif /888casino-step3-indicator-registration.gif /888exclusive_arena_banner_pc.png /888exclusive_arena_info.png /_d.core.css /assets /assets/addons /assets/css /assets/css/exchange /assets/css/snackbar /assets/file.png /assets/fonts /assets/general.svg /assets/images /assets/images/became_affiliate /assets/images/challengers /assets/images/exchange /assets/images/gif /assets/images/how_to_deposit /assets/images/how_to_withdraw /assets/images/icons /assets/images/loyalty /assets/images/payment_icons /assets/images/payment_icons/depo /assets/images/payment_option /assets/images/payment_status_icons /assets/images/providers /assets/images/samplelogovide /assets/images/slot /assets/js /assets/ltfiles /assets/ltfiles.zip /assets/sb_assets /assets/sb_assets/assets /assets/sb_assets/assets/snackbar /assets/sb_assets/ui-assets /assets/sb_assets/ui-assets/banners /assets/sb_assets/ui-assets/css /assets/sb_assets/ui-assets/fonts /assets/sb_assets/ui-assets/icon-details /assets/sb_assets/ui-assets/icon-details/active /assets/sb_assets/ui-assets/icon-details/grey /assets/sb_assets/ui-assets/icon-details/inactive /assets/sb_assets/ui-assets/icon-details/lock.svg /assets/sb_assets/ui-assets/images /assets/sb_assets/ui-assets/images/18_02.gif /assets/sb_assets/ui-assets/images/259417f7e673849b26d81dd28f082eec.jpg /assets/sb_assets/ui-assets/images/3232d10c8db2a2d4b43316745cf391e0.svg /assets/sb_assets/ui-assets/images/4c4ba3aa8ab0407b278d7d77878ba2d9.png /assets/sb_assets/ui-assets/images/53021d611196f787e5134b757e31122b.svg /assets/sb_assets/ui-assets/images/69ae3c1904745436cf621b5805b3a0e4.svg /assets/sb_assets/ui-assets/images/accepted-payment-methods--1561362823888.jpg /assets/sb_assets/ui-assets/images/active_members.png /assets/sb_assets/ui-assets/images/arrow.svg /assets/sb_assets/ui-assets/images/arrow_grey.svg /assets/sb_assets/ui-assets/images/avathar.png /assets/sb_assets/ui-assets/images/backed-default.svg /assets/sb_assets/ui-assets/images/backed-selected.svg /assets/sb_assets/ui-assets/images/background_image /assets/sb_assets/ui-assets/images/bet-place-arrow.svg /assets/sb_assets/ui-assets/images/betslip-keyboard-delete.svg /assets/sb_assets/ui-assets/images/betslip-keyboard.svg /assets/sb_assets/ui-assets/images/bin-icon.f283c4.svg /assets/sb_assets/ui-assets/images/bottom-glow.52da6a.png /assets/sb_assets/ui-assets/images/c1b073522b68e6512755e19f6500ef01.svg /assets/sb_assets/ui-assets/images/calender.png /assets/sb_assets/ui-assets/images/cant-see-your-deposit--1561362951451.jpg /assets/sb_assets/ui-assets/images/cash-out.svg /assets/sb_assets/ui-assets/images/cec611ba3236c1b97f31c760c9dfd0f0.jpg /assets/sb_assets/ui-assets/images/clock.png /assets/sb_assets/ui-assets/images/close.svg /assets/sb_assets/ui-assets/images/close1.gif /assets/sb_assets/ui-assets/images/d095f26d5e314a10425fb40e5e12f275.svg /assets/sb_assets/ui-assets/images/db27f4d2f7f66c7e90f2c1f2ad7cf476.png /assets/sb_assets/ui-assets/images/deposit-limits--1561362895350.jpg /assets/sb_assets/ui-assets/images/deposit-processing-time-frames--1561362880216.jpg /assets/sb_assets/ui-assets/images/dismiss.svg /assets/sb_assets/ui-assets/images/download.svg /assets/sb_assets/ui-assets/images/download10.svg /assets/sb_assets/ui-assets/images/download11.svg /assets/sb_assets/ui-assets/images/download111.svg /assets/sb_assets/ui-assets/images/download12.svg /assets/sb_assets/ui-assets/images/download3.svg /assets/sb_assets/ui-assets/images/download4.svg /assets/sb_assets/ui-assets/images/download5.svg /assets/sb_assets/ui-assets/images/download7.svg /assets/sb_assets/ui-assets/images/dropdown-black.svg /assets/sb_assets/ui-assets/images/ecogracon_rebrand.gif /assets/sb_assets/ui-assets/images/favicon.png /assets/sb_assets/ui-assets/images/featured.svg /assets/sb_assets/ui-assets/images/football.svg /assets/sb_assets/ui-assets/images/footer /assets/sb_assets/ui-assets/images/FR.svg /assets/sb_assets/ui-assets/images/front_page /assets/sb_assets/ui-assets/images/Gamban-Logo.png /assets/sb_assets/ui-assets/images/games /assets/sb_assets/ui-assets/images/GB.svg /assets/sb_assets/ui-assets/images/golf.svg /assets/sb_assets/ui-assets/images/green-right-arrow.svg /assets/sb_assets/ui-assets/images/GT logo square_1434622302703.png /assets/sb_assets/ui-assets/images/header_buc_logo_logged-1486900369955_tcm1755-343379.png /assets/sb_assets/ui-assets/images/how-to-deposit--1561362800652.jpg /assets/sb_assets/ui-assets/images/how_to_withdraw-1561447098630.jpg /assets/sb_assets/ui-assets/images/icon1.svg /assets/sb_assets/ui-assets/images/icon2.svg /assets/sb_assets/ui-assets/images/icon3.svg /assets/sb_assets/ui-assets/images/icon4.svg /assets/sb_assets/ui-assets/images/icon5.svg /assets/sb_assets/ui-assets/images/IE.svg /assets/sb_assets/ui-assets/images/InfoIcon.bc7575.svg /assets/sb_assets/ui-assets/images/instruction.svg /assets/sb_assets/ui-assets/images/JP.svg /assets/sb_assets/ui-assets/images/left-arrow-inactive.svg /assets/sb_assets/ui-assets/images/level.png /assets/sb_assets/ui-assets/images/live_video.svg /assets/sb_assets/ui-assets/images/loader.svg /assets/sb_assets/ui-assets/images/logo.png /assets/sb_assets/ui-assets/images/mail.svg /assets/sb_assets/ui-assets/images/net_revenue.png /assets/sb_assets/ui-assets/images/not_mg1.png
Severity: high
Fingerprint: 5f32cf5d6962f09c6e6dc6946e6dc6941d9a05a25e17173e5d5bbf2bad10f4d7
Found 84 files trough .DS_Store spidering: /1x 2 /1x 2/SplashScreen_black /1x 2.zip /1x 3 /Archive.zip /assets /assets/images /backside.png /backside.png.zip /bg.png /casinonew /check /chip.png /css /dazam /deposit.png /desktop_v2 /exchange /exchange/About_us_files /exchange/addons /exchange/affiliate_files /exchange/betfair-football_files /exchange/brand_ambassdor /exchange/casino_vip /exchange/football-details_files /exchange/images /exchange/lb /exchange/video /favicon /favicon.ico /favicon_new /footer /footer.zip /footer_top /home /home.zip /images /images 2.zip /images.zip /img /imgg /index.php /ipl /jeetwin.apk /jeetwin_exchange /jeetwin_exchange.zip /jockeyCloths /js /json /json.zip /landing_page /landing_page.zip /lo.png /login /login.zip /login_style.css /mix-manifest.json /modulejs /newbanners /newbanners.zip /OneSignalSDKUpdaterWorker.js /OneSignalSDKWorker.js /product_tour /realjeet /refresh_icon.png /robots.txt /royaljeet /service-worker.js /serviceworker.js /settings.png /sitemap.xml /slider /soccer.svg /sounds /sportsbook /sportsbook.zip /sprites /stump.png /tempDesk /template /test.yml /v7 /web.config /web_v2
Severity: high
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7268d619446cd41730d7f05236256eb7f
Found 128 files trough .DS_Store spidering: /888-bold-webfont.woff /888-bold-webfont.woff2 /888-medium-webfont.otf /888-medium-webfont.ttf /888-medium-webfont.woff /888-medium-webfont.woff2 /888casino-logo-registration.gif /888casino-step1-indicator-registration.gif /888casino-step2-indicator-registration.gif /888casino-step3-indicator-registration.gif /888exclusive_arena_banner_pc.png /888exclusive_arena_info.png /_d.core.css /assets /assets/addons /assets/css /assets/file.png /assets/fonts /assets/general.svg /assets/images /assets/images/how_to_deposit /assets/images/how_to_withdraw /assets/images/payment_icons /assets/images/payment_icons/depo /assets/images/providers /assets/js /assets/ltfiles /assets/ltfiles.zip /assets/sb_assets /assets/sb_assets/assets /assets/sb_assets/assets/snackbar /assets/sb_assets/ui-assets /assets/sb_assets/ui-assets/banners /assets/sb_assets/ui-assets/css /assets/sb_assets/ui-assets/fonts /assets/sb_assets/ui-assets/icon-details /assets/sb_assets/ui-assets/icon-details/active /assets/sb_assets/ui-assets/icon-details/grey /assets/sb_assets/ui-assets/icon-details/inactive /assets/sb_assets/ui-assets/icon-details/lock.svg /assets/sb_assets/ui-assets/images /assets/sb_assets/ui-assets/images/18_02.gif /assets/sb_assets/ui-assets/images/259417f7e673849b26d81dd28f082eec.jpg /assets/sb_assets/ui-assets/images/3232d10c8db2a2d4b43316745cf391e0.svg /assets/sb_assets/ui-assets/images/4c4ba3aa8ab0407b278d7d77878ba2d9.png /assets/sb_assets/ui-assets/images/53021d611196f787e5134b757e31122b.svg /assets/sb_assets/ui-assets/images/69ae3c1904745436cf621b5805b3a0e4.svg /assets/sb_assets/ui-assets/images/accepted-payment-methods--1561362823888.jpg /assets/sb_assets/ui-assets/images/active_members.png /assets/sb_assets/ui-assets/images/arrow.svg /assets/sb_assets/ui-assets/images/arrow_grey.svg /assets/sb_assets/ui-assets/images/avathar.png /assets/sb_assets/ui-assets/images/backed-default.svg /assets/sb_assets/ui-assets/images/backed-selected.svg /assets/sb_assets/ui-assets/images/background_image /assets/sb_assets/ui-assets/images/bet-place-arrow.svg /assets/sb_assets/ui-assets/images/betslip-keyboard-delete.svg /assets/sb_assets/ui-assets/images/betslip-keyboard.svg /assets/sb_assets/ui-assets/images/bin-icon.f283c4.svg /assets/sb_assets/ui-assets/images/bottom-glow.52da6a.png /assets/sb_assets/ui-assets/images/c1b073522b68e6512755e19f6500ef01.svg /assets/sb_assets/ui-assets/images/calender.png /assets/sb_assets/ui-assets/images/cant-see-your-deposit--1561362951451.jpg /assets/sb_assets/ui-assets/images/cash-out.svg /assets/sb_assets/ui-assets/images/cec611ba3236c1b97f31c760c9dfd0f0.jpg /assets/sb_assets/ui-assets/images/clock.png /assets/sb_assets/ui-assets/images/close.svg /assets/sb_assets/ui-assets/images/close1.gif /assets/sb_assets/ui-assets/images/d095f26d5e314a10425fb40e5e12f275.svg /assets/sb_assets/ui-assets/images/db27f4d2f7f66c7e90f2c1f2ad7cf476.png /assets/sb_assets/ui-assets/images/deposit-limits--1561362895350.jpg /assets/sb_assets/ui-assets/images/deposit-processing-time-frames--1561362880216.jpg /assets/sb_assets/ui-assets/images/dismiss.svg /assets/sb_assets/ui-assets/images/download.svg /assets/sb_assets/ui-assets/images/download10.svg /assets/sb_assets/ui-assets/images/download11.svg /assets/sb_assets/ui-assets/images/download111.svg /assets/sb_assets/ui-assets/images/download12.svg /assets/sb_assets/ui-assets/images/download3.svg /assets/sb_assets/ui-assets/images/download4.svg /assets/sb_assets/ui-assets/images/download5.svg /assets/sb_assets/ui-assets/images/download7.svg /assets/sb_assets/ui-assets/images/dropdown-black.svg /assets/sb_assets/ui-assets/images/ecogracon_rebrand.gif /assets/sb_assets/ui-assets/images/favicon.png /assets/sb_assets/ui-assets/images/featured.svg /assets/sb_assets/ui-assets/images/football.svg /assets/sb_assets/ui-assets/images/footer /assets/sb_assets/ui-assets/images/FR.svg /assets/sb_assets/ui-assets/images/front_page /assets/sb_assets/ui-assets/images/Gamban-Logo.png /assets/sb_assets/ui-assets/images/games /assets/sb_assets/ui-assets/images/GB.svg /assets/sb_assets/ui-assets/images/golf.svg /assets/sb_assets/ui-assets/images/green-right-arrow.svg /assets/sb_assets/ui-assets/images/GT logo square_1434622302703.png /assets/sb_assets/ui-assets/images/header_buc_logo_logged-1486900369955_tcm1755-343379.png /assets/sb_assets/ui-assets/images/how-to-deposit--1561362800652.jpg /assets/sb_assets/ui-assets/images/how_to_withdraw-1561447098630.jpg /assets/sb_assets/ui-assets/images/icon1.svg /assets/sb_assets/ui-assets/images/icon2.svg /assets/sb_assets/ui-assets/images/icon3.svg /assets/sb_assets/ui-assets/images/icon4.svg /assets/sb_assets/ui-assets/images/icon5.svg /assets/sb_assets/ui-assets/images/IE.svg /assets/sb_assets/ui-assets/images/InfoIcon.bc7575.svg /assets/sb_assets/ui-assets/images/instruction.svg /assets/sb_assets/ui-assets/images/JP.svg /assets/sb_assets/ui-assets/images/left-arrow-inactive.svg /assets/sb_assets/ui-assets/images/level.png /assets/sb_assets/ui-assets/images/live_video.svg /assets/sb_assets/ui-assets/images/loader.svg /assets/sb_assets/ui-assets/images/logo.png /assets/sb_assets/ui-assets/images/mail.svg /assets/sb_assets/ui-assets/images/net_revenue.png /assets/sb_assets/ui-assets/images/not_mg1.png /assets/sb_assets/ui-assets/images/not_mg2.png /assets/sb_assets/ui-assets/images/notify.jpg /assets/sb_assets/ui-assets/images/play-white.svg /assets/sb_assets/ui-assets/images/PopularEvents.svg /assets/sb_assets/ui-assets/images/post-login-reg.png /assets/sb_assets/ui-assets/images/promotions /assets/sb_assets/ui-assets/images/quick-deposit--1561363009253.jpg /assets/sb_assets/ui-assets/images/racing-play-icon.svg /assets/sb_assets/ui-assets/images/Rank-01.svg /assets/sb_assets/ui-assets/images/Rank-02.svg /assets/sb_assets/ui-assets/images/Rank-03.svg /assets/sb_assets/ui-assets/images/Rank-04.svg
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b74952c7ba419d8de849549e2f48886947
Found 128 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /assets/css /assets/images /assets/images/1.jpg /assets/images/1172b8a335d4b7b569d8c8758cdb3020.jpg /assets/images/18-logo.svg /assets/images/293c2a831f4282bc6b764ce874b27651.jpg /assets/images/536b48618b8dab5b1de4f7f0ce525e12.jpg /assets/images/597287b7a47d902530de07f780f90293.jpg /assets/images/5973df3c044094a153666f506be1115c.jpg /assets/images/7d080ea9d6827f5ad374e7718d4406ad.png /assets/images/8771c92b88cfb76c1cf1b2dfc0775b03.jpg /assets/images/8e3955ddcbce411ec1bf1f1e8d1412df.jpg /assets/images/94116135c73f92a658e16961a2736341.jpg /assets/images/9e3f26cbccbff02b17060ac3ad867659.jpg /assets/images/a157c4c58250dd36b840aff1c2a3e4a7.jpg /assets/images/account.svg /assets/images/Activatelosingbonus.png /assets/images/addCrdWithdraw.svg /assets/images/affiliates /assets/images/affiliates-homepage-banner.jpg /assets/images/agent.svg /assets/images/alderney-logo.svg /assets/images/alert.svg /assets/images/alertRed.svg /assets/images/amazon----.svg /assets/images/amazon.png /assets/images/american-football.svg /assets/images/ar.png /assets/images/arrow-left.svg /assets/images/arrow-right.svg /assets/images/ausOpenTournament.jfif /assets/images/australian-rules.svg /assets/images/Back.svg /assets/images/background-infinity.png /assets/images/backgroundImage_live_casino.jpg /assets/images/backgroundImage_slots.jpg /assets/images/backToHomeBtn.svg /assets/images/ball-icon.svg /assets/images/baseball.png /assets/images/baseball.svg /assets/images/basketball.svg /assets/images/betHistory /assets/images/betslip.svg /assets/images/bg /assets/images/bhim.svg /assets/images/black-bg.svg /assets/images/black-image.svg /assets/images/blackjack-icon.svg /assets/images/bonus.svg /assets/images/bonus_left_img.png /assets/images/bonus_left_img1.png /assets/images/bonusdeposit_icon.svg /assets/images/bonuspop-img.png /assets/images/boxing.svg /assets/images/Button_Loader.gif /assets/images/Button_Loader.svg /assets/images/calendar.svg /assets/images/cashout.svg /assets/images/casino.svg /assets/images/casino_games_icon /assets/images/challenges /assets/images/chat.png /assets/images/chat_icons /assets/images/chat_icons/1.png /assets/images/chat_icons/2.png /assets/images/chat_icons/3.png /assets/images/chat_icons/4.png /assets/images/chat_icons/4_old.png /assets/images/chat_icons/5.png /assets/images/chat_icons/6.png /assets/images/Chats_Icon-1.svg /assets/images/Chats_Icon-2.svg /assets/images/Chats_Icon-3.svg /assets/images/Chats_Icon.svg /assets/images/check.svg /assets/images/checked.svg /assets/images/close_image.svg /assets/images/Coin_20x20----.png /assets/images/Coin_20x20---.png /assets/images/Coin_20x20.png /assets/images/coloredstar.svg /assets/images/colossus.svg /assets/images/congra_calandericon.svg /assets/images/congrats_icon.png /assets/images/contact /assets/images/contactus_chat.png /assets/images/contactus_email.png /assets/images/contactus_phone.png /assets/images/copyImg.svg /assets/images/couponApply.svg /assets/images/couponCardBg1.svg /assets/images/couponCardBg2.svg /assets/images/couponCardBg3.svg /assets/images/couponCardBg_m1.png /assets/images/couponCardBg_m2.png /assets/images/couponCardBg_m3.png /assets/images/couponSearch.svg /assets/images/credit-card-deposit.svg /assets/images/cricket.svg /assets/images/cricket_exchange.svg /assets/images/cricket_sb.svg /assets/images/cycling.svg /assets/images/darts.svg /assets/images/dd3c04aa5811af62890e5afa41760131.jpg /assets/images/ddc50ef08f888e7ab93287ba3237bc7f.jpg /assets/images/debit-card-deposit.svg /assets/images/default.png /assets/images/deleteRed.svg /assets/images/deposit /assets/images/deposit_icons /assets/images/deposit_icons/amazon.png /assets/images/deposit_icons/bhim.png /assets/images/deposit_icons/gpay.png /assets/images/deposit_icons/paytm.png /assets/images/deposit_icons/phonepe.png /assets/images/deposit_icons/VIP.svg /assets/images/depositCoin---.gif /assets/images/depositCoin.gif /assets/images/depositIcon.svg /assets/images/desktopImage.jfif /assets/images/detail /assets/images/disPercentImg.png /assets/images/double-arrows.svg
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b7f48fc1a59d3bcfdaa7bcccf667febb52
Found 128 files trough .DS_Store spidering: /1417917.jpg /1662349.png /admin /arrow.png /assets /betcss.css /bf-2-privacy.svg /css /csv /download.png /exchange /favicon.ico /favicons /feeds /firebase-messaging-sw.js /fonts /funmatch /images /images/ageofthegodsgodofstorms.jpg /images/american-football-icon.svg /images/appic-skyexch.png /images/arcade-icon.44e453ab3952444aadebb8e00a58a654.svg /images/australian-rules-icon.svg /images/bank_transfer.svg /images/banner_AEIndia-half.png /images/banner_binary.png /images/banner_bpoker.png /images/banner_cardMatka-half.png /images/banner_casino-half.png /images/banner_numberMatka-half.png /images/banner_sports.png /images/banner_virtualsports.png /images/baseball-icon.svg /images/basketball-icon.svg /images/bf-gaming-logo.svg /images/bg-match-btn-left.png /images/bg-match-btn-right.png /images/Book.00657a37.png /images/boxing-icon.svg /images/btn-appdl-android.png /images/calendar_icon---.png /images/calendar_icon--.png /images/calendar_icon.png /images/cash-out-icon.svg /images/close-active.dad2b3dffa66b9b41eb59d5a8dd71112.svg /images/close-normal.30d5fd8606e639dee39b93b625612364.svg /images/cricket-icon.svg /images/cycling-icon.svg /images/darts-icon.svg /images/debitcard.76e55eac.png /images/default-icon.svg /images/designs-39469_bf-arcade_the_goonies.jpg /images/designs-51682_bf-casino_bonus_round_roulette.jpg /images/DESIGNS-57134_BF-Live_Casino_RHS_Betfair-Turbo-Roulette.jpg /images/DESIGNS-57134_BF-Live_Casino_RHS_Blackjack-Lobby.jpg /images/DESIGNS-57326_BF-Arcade_DOND_Megaways.jpg /images/DESIGNS-65340_BF-ArcadeBingo_Gonzos_Quest_MegaWays_flat.jpg /images/DESIGNS-66623_50FS_casino_300x140_UKa.webp /images/favicon-bf.ico /images/favicon_4851_.ico /images/favicon_skyEX.ico /images/favourite-active.a0a277b50f07a1db26956b69fe213478.svg /images/favourite-disabled.1955fcc403196c3109f5a486d171f355.svg /images/Filter.f49e0d78.png /images/flat.jpg /images/football-icon.svg /images/frankiedettori'smagicseven.jpg /images/gaelic-games-icon.svg /images/gaelicluck.jpg /images/going-in-play-icon.svg /images/golf-icon.svg /images/greyhounds-icon.svg /images/handball-icon.svg /images/home-icon.svg /images/horse-racing-icon.svg /images/ice-hockey-icon.svg /images/icon-betfair.png /images/icon-close-yellow.svg /images/icons /images/img-circles-right.dfc5b084.svg /images/in-play-icon.svg /images/kv-all-skybook365-m.jpg /images/kv-all-skyexchange-m.jpg /images/KV-pic-skyEX.png /images/logo-skyEX.png /images/mixed-martial-arts-icon.svg /images/optimized /images/politics-icon.svg /images/premiumblackjack.jpg /images/ratings /images/rugby-league-icon.svg /images/sbw-webapp-sprite.png /images/sbw_navigation.png /images/sbw_sprite (1).png /images/sbw_sprite.png /images/skrill.svg /images/snooker-icon.svg /images/specials-icon.svg /images/spinner.1831ced517bc3088636ba56817a0af95.gif /images/sprite-bf-quick-links_4851_.svg /images/sprite-tsa_2309_.png /images/sprite.41aea95fa771030629ee0152c1a92526.png /images/ssc-bottom-logos-sprite-com-v2.png /images/ssc-logos-sprite-com-v17.png /images/ssc-mobilelinks-sprite-v3.png /images/ssc-sprite-8c057fd1ee0db3086e86253e612e9968.svg /images/ssc-sprite.svg /images/starburst_flat.jpg /images/support_arrowssss.png /images/svg-sprite.svg /images/table-tennis-icon.svg /images/tc-fairenter-letter.png /images/tennis-icon.svg /images/transparent.gif /images/transparentEmail.gif /images/transparentInsta.gif /images/transparentSkype.gif /images/transparentTelegram.gif /images/transparentWhatsapp.gif /images/volleyball-icon.svg /images/x-sell-games1.05ea1f77dc5dafc839a9478eac5a6cdb.jpg /images/x-sell-games2.131807260cfad15d689d366db8dbd0e8.jpg /images/xc-sprite.png /index.php /jockeyCloths /jockeyCloths/jc /js /mix-manifest.json
Severity: high
Fingerprint: 5f32cf5d6962f09c62fb79d662fb79d6a94dd88916cc82e4c39898f2522be5eb
Found 95 files trough .DS_Store spidering: /888-bold-webfont.woff /888-bold-webfont.woff2 /888-medium-webfont.otf /888-medium-webfont.ttf /888-medium-webfont.woff /888-medium-webfont.woff2 /888casino-logo-registration.gif /888casino-step1-indicator-registration.gif /888casino-step2-indicator-registration.gif /888casino-step3-indicator-registration.gif /888exclusive_arena_banner_pc.png /888exclusive_arena_info.png /_d.core.css /arabic.png /assets /assets/css /assets/file.png /assets/fonts /assets/general.svg /assets/images /assets/images/how_to_deposit /assets/images/how_to_withdraw /assets/images/payment_icons /assets/images/payment_icons/depo /assets/images/providers /assets/js /assets/ltfiles /assets/ltfiles.zip /assets/sb_assets /assets/sb_assets/assets /assets/sb_assets/assets/snackbar /assets/sb_assets/ui-assets /bg.jpg /BG_myChallenges_MyAccount.jpg /bulgaria.gif /cestina.gif /checkbox-checked.png /checkbox-unchecked.png /chinese.gif /clickstreamV2.js /cls.png /css /d.fyp.css /d.reg.css /d_reg.css /dansk.gif /dep__.png /deposit /deutsch.gif /english.gif /espanol.gif /favicon.ico /feeds /finish.gif /flags.png /france.gif /fyu.js /greece.gif /hungary.gif /images /index.php /internal-libs.js /italian.gif /japan.gif /jquery-ui.css /js /mix-manifest.json /mobile-888casino-logo-registration.png /norway.gif /payment /payment_method /poland.gif /portugal.gif /radio_off.png /radio_on.png /robots.txt /romania.gif /russia.gif /sidemenu /site.css /spinner.gif /SpriteSheetPC1920.png /svenka.gif /test.yml /test0.yml /thai.gif /ui-assets /ui-icons_777777_256x240.png /user /utils.js /v2 /version.xml /vip-pop /wallet /web.config
Severity: high
Fingerprint: 5f32cf5d6962f09c48b4adea48b4adeabe0d20d5ef2744c096c752863849186a
Found 91 files trough .DS_Store spidering: /888-bold-webfont.woff /888-bold-webfont.woff2 /888-medium-webfont.otf /888-medium-webfont.ttf /888-medium-webfont.woff /888-medium-webfont.woff2 /888casino-logo-registration.gif /888casino-step1-indicator-registration.gif /888casino-step2-indicator-registration.gif /888casino-step3-indicator-registration.gif /888exclusive_arena_banner_pc.png /888exclusive_arena_info.png /_d.core.css /arabic.png /assets /assets/css /assets/file.png /assets/fonts /assets/general.svg /assets/images /assets/images/how_to_deposit /assets/images/how_to_withdraw /assets/images/payment_icons /assets/images/providers /assets/js /assets/ltfiles /assets/ltfiles.zip /assets/sb_assets /bg.jpg /BG_myChallenges_MyAccount.jpg /bulgaria.gif /cestina.gif /checkbox-checked.png /checkbox-unchecked.png /chinese.gif /clickstreamV2.js /cls.png /css /d.fyp.css /d.reg.css /d_reg.css /dansk.gif /dep__.png /deposit /deutsch.gif /english.gif /espanol.gif /favicon.ico /feeds /finish.gif /flags.png /france.gif /fyu.js /greece.gif /hungary.gif /images /index.php /internal-libs.js /italian.gif /japan.gif /jquery-ui.css /js /mix-manifest.json /mobile-888casino-logo-registration.png /norway.gif /payment /payment_method /poland.gif /portugal.gif /radio_off.png /radio_on.png /robots.txt /romania.gif /russia.gif /sidemenu /site.css /spinner.gif /SpriteSheetPC1920.png /svenka.gif /test.yml /test0.yml /thai.gif /ui-assets /ui-icons_777777_256x240.png /user /utils.js /v2 /version.xml /vip-pop /wallet /web.config
Severity: high
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b70e1ac14f4aca3c4fcd0b6068cc1fe282
Found 128 files trough .DS_Store spidering: /1x 2 /1x 2/SplashScreen_black /1x 2.zip /1x 3 /Archive.zip /assets /assets/images /backside.png /bg.png /chip.png /css /deposit.png /desktop_v2 /exchange /exchange/About_us_files /exchange/addons /exchange/affiliate_files /exchange/betfair-football_files /exchange/brand_ambassdor /exchange/casino_vip /exchange/football-details_files /exchange/images /exchange/images/02ba96c.png /exchange/images/1.jpg /exchange/images/2.jpg /exchange/images/3.jpg /exchange/images/4.jpg /exchange/images/404error.png /exchange/images/404error_old.png /exchange/images/5.jpg /exchange/images/500183d.svg /exchange/images/500error.png /exchange/images/6.jpg /exchange/images/6ef65f8.svg /exchange/images/7.jpg /exchange/images/8.jpg /exchange/images/9443014.svg /exchange/images/account_img /exchange/images/account_img/471a68f.png /exchange/images/account_img/56b222b.png /exchange/images/account_img/5e72bab.png /exchange/images/account_img/718f3f8.png /exchange/images/account_img/7e9ddf8.png /exchange/images/account_img/ac13d62.svg /exchange/images/account_img/Artboard10.png /exchange/images/account_img/axis.jpg /exchange/images/account_img/bank.png /exchange/images/account_img/bankOf.jpg /exchange/images/account_img/close.svg /exchange/images/account_img/download.png /exchange/images/account_img/indianBank.jpg /exchange/images/account_img/kotak.jpg /exchange/images/account_img/lp /exchange/images/account_img/lp-active.png /exchange/images/account_img/lp.png /exchange/images/account_img/lp.svg /exchange/images/account_img/LP_logo_1-01.svg /exchange/images/account_img/LP_logo_white-01.png /exchange/images/account_img/lpBg.jpg /exchange/images/account_img/neteller.png /exchange/images/account_img/noCasino.png /exchange/images/account_img/noSlots.png /exchange/images/account_img/noTicket.png /exchange/images/account_img/punjab.jpg /exchange/images/account_img/quickPay.png /exchange/images/account_img/skrill.png /exchange/images/account_img/SPIN WHEEL iCON-03.png /exchange/images/account_img/SPIN WHEEL iCON-04.png /exchange/images/account_img/spin1.png /exchange/images/account_img/spin2.png /exchange/images/account_img/standard.jpg /exchange/images/account_img/UPI.png /exchange/images/account_img.zip /exchange/images/all.png /exchange/images/appic-skyexch.png /exchange/images/balanceoverview /exchange/images/banner_AEIndia-half.png /exchange/images/banner_binary.png /exchange/images/banner_bpoker.png /exchange/images/banner_cardMatka-half.png /exchange/images/banner_casino-half.png /exchange/images/banner_numberMatka-half.png /exchange/images/banner_sports.png /exchange/images/banner_virtualsports.png /exchange/images/betHistory /exchange/images/betinexch.png /exchange/images/BetInExchange.png /exchange/images/bg-match-btn-left.png /exchange/images/bg-match-btn-right.png /exchange/images/Book.00657a37.png /exchange/images/boundary_mbs_india_plus_promo.jpg /exchange/images/btn-appdl-android.png /exchange/images/casino /exchange/images/casino-copy /exchange/images/clock.svg /exchange/images/close.svg /exchange/images/coin-stack.svg /exchange/images/cricket_caribbean_plus_promo_1-1.jpg /exchange/images/cricket_t10_league_in_plus_promo_1.jpg /exchange/images/debitcard.76e55eac.png /exchange/images/deposit /exchange/images/dollar.svg /exchange/images/dummy_images /exchange/images/eGames-copy /exchange/images/esports_lol_lec_matched_betget_plus_promo.jpg /exchange/images/facebook-icon.png /exchange/images/facebook.png /exchange/images/favicon.png /exchange/images/favicon_skyEX.ico /exchange/images/favicon_skyEX.png /exchange/images/favourite /exchange/images/favourite.zip /exchange/images/fbe24cb.png /exchange/images/Filter.f49e0d78.png /exchange/images/filters /exchange/images/flaf_USA.jpg /exchange/images/footerLogos /exchange/images/gameicons /exchange/images/glass.png /exchange/images/google-icon.png /exchange/images/google.jpg /exchange/images/head-659651_960_720.webp /exchange/images/header /exchange/images/help /exchange/images/home /exchange/images/home_popup /exchange/images/horse-racing.svg /exchange/images/icon-close-yellow.svg
Severity: high
Fingerprint: 5f32cf5d6962f09cb1c4b1dfb1c4b1df8b7f1167b3f012d533f912d793c6c207
Found 61 files trough .DS_Store spidering: /admin /betinexchange /casino_8.jpg /css /deposit /deposit/css /deposit/images /desktop /evo.csv /exchange /exchange/css /exchange/css/mobile /exchange/fonts /exchange/fonts/AvertaStd-Bold.woff /exchange/fonts/AvertaStd-Bold.woff2 /exchange/fonts/AvertaStd-Regular.woff /exchange/fonts/AvertaStd-Regular.woff2 /exchange/fonts/AvertaStd-Semibold.woff /exchange/fonts/AvertaStd-Semibold.woff2 /exchange/fonts/POSEY_ITALIC.OTF /exchange/fonts/POSEY_REGULAR.OTF /exchange/homebanners /exchange/homebanners copy /exchange/homebanners.zip /exchange/images /exchange/js /exchange/lb /exchange/maintenance /exchange/sportsbook /exchange/templates /exchange/videos /favicon.ico /favicons /feeds /file /images /img /index.php /js /LOGOS_PNG /ltfiles /mix-manifest.json /modulejs /new_casino /new_casino.zip /packages /PlayInExch_files /robots.txt /screen_mobile_files /serviceworker.js /skyExchange-MV /slots.csv /sportsbook /svg /tempDesk /tempDesk.zip /template-desktop /upload /version.xml /vivo /web.config
Severity: high
Fingerprint: 5f32cf5d6962f09c8f03d7bd8f03d7bdb2bd6065786451530e65b3b594dbc9ab
Found 38 files trough .DS_Store spidering: /admin /betinexchange /casino_8.jpg /css /deposit /desktop /evo.csv /exchange /favicon.ico /favicons /feeds /file /images /img /index.php /js /LOGOS_PNG /ltfiles /mix-manifest.json /modulejs /new_casino /new_casino.zip /packages /PlayInExch_files /robots.txt /screen_mobile_files /serviceworker.js /skyExchange-MV /slots.csv /sportsbook /svg /tempDesk /tempDesk.zip /template-desktop /upload /version.xml /vivo /web.config
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b70033d2390bfcb64f203e4802b0f25782
Found 128 files trough .DS_Store spidering: /assets /assets/css /assets/images /assets/images/1172b8a335d4b7b569d8c8758cdb3020.jpg /assets/images/18-logo.svg /assets/images/293c2a831f4282bc6b764ce874b27651.jpg /assets/images/536b48618b8dab5b1de4f7f0ce525e12.jpg /assets/images/597287b7a47d902530de07f780f90293.jpg /assets/images/5973df3c044094a153666f506be1115c.jpg /assets/images/6b86541c64bbc56ec31de9110e0f8cb2.png /assets/images/7d080ea9d6827f5ad374e7718d4406ad.png /assets/images/8771c92b88cfb76c1cf1b2dfc0775b03.jpg /assets/images/8e3955ddcbce411ec1bf1f1e8d1412df.jpg /assets/images/94116135c73f92a658e16961a2736341.jpg /assets/images/9e3f26cbccbff02b17060ac3ad867659.jpg /assets/images/a157c4c58250dd36b840aff1c2a3e4a7.jpg /assets/images/account.svg /assets/images/Activatelosingbonus.png /assets/images/addCrdWithdraw.svg /assets/images/affiliates /assets/images/affiliates-homepage-banner.jpg /assets/images/agent.svg /assets/images/alderney-logo.svg /assets/images/alert.svg /assets/images/alertRed.svg /assets/images/amazon----.svg /assets/images/amazon.png /assets/images/american-football.svg /assets/images/ar.png /assets/images/arrow-left.svg /assets/images/arrow-right.svg /assets/images/ausOpenTournament.jfif /assets/images/australian-rules.svg /assets/images/background-infinity.png /assets/images/backgroundImage.jfif /assets/images/backgroundImage.jpeg /assets/images/backgroundImage1.jpeg /assets/images/backgroundImage2.jfif /assets/images/backgroundImage_live_casino.jpg /assets/images/backgroundImage_slots.jpg /assets/images/backToHomeBtn.svg /assets/images/ball-icon.svg /assets/images/baseball.png /assets/images/baseball.svg /assets/images/basketball.svg /assets/images/betHistory /assets/images/betslip.svg /assets/images/bg-image.svg /assets/images/bg-landing-image.svg /assets/images/bhim.svg /assets/images/black-bg.svg /assets/images/black-image.svg /assets/images/blackjack-icon.svg /assets/images/bonus.svg /assets/images/bonus_left_img.png /assets/images/bonus_left_img1.png /assets/images/bonusdeposit_icon.svg /assets/images/bonuspop-img.png /assets/images/bonuspop-img.svg /assets/images/boxing.svg /assets/images/calendar.svg /assets/images/cashout.svg /assets/images/casino.svg /assets/images/casino_games_icon /assets/images/challenges /assets/images/chat.png /assets/images/check.svg /assets/images/checked.svg /assets/images/close_image.svg /assets/images/Coin_20x20----.png /assets/images/Coin_20x20---.png /assets/images/Coin_20x20.png /assets/images/coloredstar.svg /assets/images/colossus.svg /assets/images/congra_calandericon.svg /assets/images/congrats_icon.svg /assets/images/contact /assets/images/contactus_chat.png /assets/images/contactus_email.png /assets/images/contactus_phone.png /assets/images/copyImg.svg /assets/images/couponApply.svg /assets/images/couponCardBg1.svg /assets/images/couponCardBg2.svg /assets/images/couponCardBg3.svg /assets/images/couponCardBg_m1.png /assets/images/couponCardBg_m2.png /assets/images/couponCardBg_m3.png /assets/images/couponSearch.svg /assets/images/credit-card-deposit.svg /assets/images/cricket.svg /assets/images/cricket_exchange.svg /assets/images/cycling.svg /assets/images/darts.svg /assets/images/dd3c04aa5811af62890e5afa41760131.jpg /assets/images/ddc50ef08f888e7ab93287ba3237bc7f.jpg /assets/images/debit-card-deposit.svg /assets/images/default.png /assets/images/deleteRed.svg /assets/images/deposit /assets/images/deposit_icons /assets/images/depositCoin---.gif /assets/images/depositCoin.gif /assets/images/depositIcon.svg /assets/images/desktopImage.jfif /assets/images/detail /assets/images/disPercentImg.png /assets/images/dotAsset /assets/images/double-arrows.svg /assets/images/download /assets/images/e91316bcd730a0f9a2e12126325f4ddb.jpg /assets/images/ed7482c28cc2bb790b4bd4e0f85ff53e.jpg /assets/images/editRegisteredNum.svg /assets/images/emptyCallbackRequest.svg /assets/images/emptystar.svg /assets/images/enhanced-specials.svg /assets/images/envelope.svg /assets/images/exchange /assets/images/facebook.svg /assets/images/facebook_f.svg /assets/images/faq /assets/images/favicon-128.png /assets/images/favicon-16x16.png /assets/images/favicon-196x196.png /assets/images/favicon-32x32.png /assets/images/favicon-96x96.png /assets/images/favicon.svg /assets/images/floating.svg
Severity: medium
Fingerprint: 5f32cf5d6962f09c8c9af8b78c9af8b70033d2390bfcb64f203e48025084ac3b
Found 128 files trough .DS_Store spidering: /assets /assets/css /assets/images /assets/images/1172b8a335d4b7b569d8c8758cdb3020.jpg /assets/images/18-logo.svg /assets/images/293c2a831f4282bc6b764ce874b27651.jpg /assets/images/536b48618b8dab5b1de4f7f0ce525e12.jpg /assets/images/597287b7a47d902530de07f780f90293.jpg /assets/images/5973df3c044094a153666f506be1115c.jpg /assets/images/6b86541c64bbc56ec31de9110e0f8cb2.png /assets/images/7d080ea9d6827f5ad374e7718d4406ad.png /assets/images/8771c92b88cfb76c1cf1b2dfc0775b03.jpg /assets/images/8e3955ddcbce411ec1bf1f1e8d1412df.jpg /assets/images/94116135c73f92a658e16961a2736341.jpg /assets/images/9e3f26cbccbff02b17060ac3ad867659.jpg /assets/images/a157c4c58250dd36b840aff1c2a3e4a7.jpg /assets/images/account.svg /assets/images/Activatelosingbonus.png /assets/images/addCrdWithdraw.svg /assets/images/affiliates /assets/images/affiliates-homepage-banner.jpg /assets/images/agent.svg /assets/images/alderney-logo.svg /assets/images/alert.svg /assets/images/alertRed.svg /assets/images/amazon----.svg /assets/images/amazon.png /assets/images/american-football.svg /assets/images/ar.png /assets/images/arrow-left.svg /assets/images/arrow-right.svg /assets/images/ausOpenTournament.jfif /assets/images/australian-rules.svg /assets/images/background-infinity.png /assets/images/backgroundImage.jfif /assets/images/backgroundImage.jpeg /assets/images/backgroundImage1.jpeg /assets/images/backgroundImage2.jfif /assets/images/backgroundImage_live_casino.jpg /assets/images/backgroundImage_slots.jpg /assets/images/backToHomeBtn.svg /assets/images/ball-icon.svg /assets/images/baseball.png /assets/images/baseball.svg /assets/images/basketball.svg /assets/images/betHistory /assets/images/betslip.svg /assets/images/bg-image.svg /assets/images/bg-landing-image.svg /assets/images/bhim.svg /assets/images/black-bg.svg /assets/images/black-image.svg /assets/images/blackjack-icon.svg /assets/images/bonus.svg /assets/images/bonus_left_img.png /assets/images/bonus_left_img1.png /assets/images/bonusdeposit_icon.svg /assets/images/bonuspop-img.png /assets/images/bonuspop-img.svg /assets/images/boxing.svg /assets/images/calendar.svg /assets/images/cashout.svg /assets/images/casino.svg /assets/images/casino_games_icon /assets/images/challenges /assets/images/chat.png /assets/images/check.svg /assets/images/checked.svg /assets/images/close_image.svg /assets/images/Coin_20x20----.png /assets/images/Coin_20x20---.png /assets/images/Coin_20x20.png /assets/images/coloredstar.svg /assets/images/colossus.svg /assets/images/congra_calandericon.svg /assets/images/congrats_icon.svg /assets/images/contact /assets/images/contactus_chat.png /assets/images/contactus_email.png /assets/images/contactus_phone.png /assets/images/copyImg.svg /assets/images/couponApply.svg /assets/images/couponCardBg1.svg /assets/images/couponCardBg2.svg /assets/images/couponCardBg3.svg /assets/images/couponCardBg_m1.png /assets/images/couponCardBg_m2.png /assets/images/couponCardBg_m3.png /assets/images/couponSearch.svg /assets/images/credit-card-deposit.svg /assets/images/cricket.svg /assets/images/cricket_exchange.svg /assets/images/cycling.svg /assets/images/darts.svg /assets/images/dd3c04aa5811af62890e5afa41760131.jpg /assets/images/ddc50ef08f888e7ab93287ba3237bc7f.jpg /assets/images/debit-card-deposit.svg /assets/images/default.png /assets/images/deleteRed.svg /assets/images/deposit /assets/images/deposit_icons /assets/images/deposit_icons/amazon.png /assets/images/deposit_icons/bhim.png /assets/images/deposit_icons/gpay.png /assets/images/deposit_icons/paytm.png /assets/images/deposit_icons/phonepe.png /assets/images/deposit_icons/VIP.svg /assets/images/depositCoin---.gif /assets/images/depositCoin.gif /assets/images/depositIcon.svg /assets/images/desktopImage.jfif /assets/images/detail /assets/images/disPercentImg.png /assets/images/dotAsset /assets/images/double-arrows.svg /assets/images/download /assets/images/e91316bcd730a0f9a2e12126325f4ddb.jpg /assets/images/ed7482c28cc2bb790b4bd4e0f85ff53e.jpg /assets/images/editRegisteredNum.svg /assets/images/emptyCallbackRequest.svg /assets/images/emptystar.svg /assets/images/enhanced-specials.svg /assets/images/envelope.svg /assets/images/exchange /assets/images/facebook.svg /assets/images/facebook_f.svg /assets/images/faq /assets/images/favicon-128.png
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecc8987cfb339ad24d243d0f36b7767d59
Found 17 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /images/tournaments /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c47dfe71947dfe7193d9856e830786ed6d92eaf99893edac8
Found 16 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecc8987cfb339ad24d243d0f36b7767d59
Found 17 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /images/tournaments /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecc8987cfb339ad24d243d0f36b7767d59
Found 17 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /images/tournaments /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecc8987cfb339ad24d243d0f36b7767d59
Found 17 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /images/tournaments /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c47dfe71947dfe7193d9856e830786ed6d92eaf99893edac8
Found 16 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecc8987cfb339ad24d243d0f36b7767d59
Found 17 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /images/tournaments /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecc8987cfb339ad24d243d0f36b7767d59
Found 17 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /images/tournaments /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c47dfe71947dfe7193d9856e830786ed6d92eaf99893edac8
Found 16 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecc8987cfb339ad24d243d0f36b7767d59
Found 17 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /images/tournaments /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecc8987cfb339ad24d243d0f36b7767d59
Found 17 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /images/tournaments /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c47dfe71947dfe7193d9856e830786ed6d92eaf99893edac8
Found 16 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecc8987cfb339ad24d243d0f36b7767d59
Found 17 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /images/tournaments /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecc8987cfb339ad24d243d0f36b7767d59
Found 17 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /images/tournaments /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecc8987cfb339ad24d243d0f36b7767d59
Found 17 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /images/tournaments /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecc8987cfb339ad24d243d0f36b7767d59
Found 17 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /images/tournaments /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecc8987cfb339ad24d243d0f36b7767d59
Found 17 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /images/tournaments /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c47dfe71947dfe7193d9856e830786ed6d92eaf99893edac8
Found 16 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecc8987cfb339ad24d243d0f36b7767d59
Found 17 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /images/tournaments /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecc8987cfb339ad24d243d0f36b7767d59
Found 17 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /images/tournaments /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecc8987cfb339ad24d243d0f36b7767d59
Found 17 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /images/tournaments /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecc8987cfb339ad24d243d0f36b7767d59
Found 17 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /images/tournaments /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c47dfe71947dfe7193d9856e830786ed6d92eaf99893edac8
Found 16 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecc8987cfb339ad24d243d0f36b7767d59
Found 17 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /images/tournaments /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c47dfe71947dfe7193d9856e830786ed6d92eaf99893edac8
Found 16 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecc8987cfb339ad24d243d0f36b7767d59
Found 17 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /images/tournaments /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecc8987cfb339ad24d243d0f36b7767d59
Found 17 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /images/tournaments /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecc8987cfb339ad24d243d0f36b7767d59
Found 17 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /images/tournaments /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09c47dfe71947dfe7193d9856e830786ed6d92eaf99893edac8
Found 16 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09c668fcbec668fcbecc8987cfb339ad24d243d0f36b7767d59
Found 17 files trough .DS_Store spidering: /abc.json /abc1.json /abc2.json /addons /assets /css /csvFile /favicon_io /feeds /images /images/tournaments /index.php /js /mix-manifest.json /robots.txt /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cf35cbfb3f35cbfb3546491a60a7a9ef105a00573c4fe8e41
Found 29 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/images/onBoardimages /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cf35cbfb3f35cbfb3546491a60a7a9ef105a00573c4fe8e41
Found 29 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/images/onBoardimages /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Severity: low
Fingerprint: 5f32cf5d6962f09cab28146bab28146be946e46ecf6560393f79694b61944180
Found 21 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
.DS_Store” is an abbreviation for “Desktop Services Store”. These files are created automatically by Apples “Finder” software (which is part of their OS).
They store information about the files within a folder, including display options of folders, such as icon positions and view settings.
It may happen that .DS_Store files inadvertently leak filenames such as database backups or private administration panels.
Severity: low
Fingerprint: 5f32cf5d6962f09cf35cbfb3f35cbfb3546491a60a7a9ef105a00573c4fe8e41
Found 29 files trough .DS_Store spidering: /.htaccess /abc.json /abc1.json /abc2.json /addons /affiliates_assets /assets /assets/css /assets/images /assets/images/img /assets/images/onBoardimages /assets/js /assets/links /assets/ltfiles /assets/winmatch.apk /css /csvFile /favicon_io /feeds /gift.png /google6a16d3dfbbb263ef.html /googlec4f523def02eca7a.html /index.php /js /mix-manifest.json /robots.txt /sitemap.xml /version.xml /web.config
Open service 18.169.236.39:443 · dev.winmatch.betnowck.com
2026-01-10 01:14
HTTP/1.0 503 Service Unavailable
Date: Sat, 10 Jan 2026 01:14:47 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · devstarex.testingserverwm.com
2026-01-10 01:14
HTTP/1.1 302 Found
Date: Sat, 10 Jan 2026 01:14:19 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://devstarex.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6InB1MXZOK2lKMTZoSC9RVzBHNGxGK1E9PSIsInZhbHVlIjoiVEJOdnU4MURSRXE5TzVmdUNNZWZESWhOYk5QSHJEMzNheitFMUtrcWh3VVJZVGJXNGh1V2Q1YkdjOTdTSzVEbEFTTHA4ZFcxWFJ1ODVpYXpjb2ZZNGhESTRKazVxd1N0eEFYdExTVEM5Y3huem92dDRpYmg0dW5nU1M0cjExZFUiLCJtYWMiOiJkZjNmN2I3Njc0M2QyOGZiNzFiOGU0NmI3MTZlMDI3MjRjOTUzNzM2MzU3MjVhZWJmYjBhYWQ4MjEwMTAyMGI2IiwidGFnIjoiIn0%3D; expires=Sat, 10-Jan-2026 03:14:19 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=oSDjuXxZiXjcNP0iWGGZnDqI01zb7Yox2zCmdh3k; expires=Sat, 10-Jan-2026 03:14:19 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://devstarex.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://devstarex.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://devstarex.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://devstarex.testingserverwm.com/portalAccess">https://devstarex.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage.starexch.testingserverwm.com
2026-01-10 00:57
HTTP/1.1 302 Found
Date: Sat, 10 Jan 2026 00:57:40 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Ii9RSE1CVFBsMlBNWkJ4WW9IM3A5N2c9PSIsInZhbHVlIjoiVGRyVGxob2hJeEw5elR1M0lUS0FabWJNblBld29DUkdWbUxKbzdqSWVGcTk1U3c5OGllSmpMUlY0R3F2MkNhdk80QlZGTy9FTEVmV09lakVacmxRbE8zYWl0eXVmd2srelJ4VkVrelcwVjJYV2hzaDBVU2FrVmZkMWJ6UmdHUlIiLCJtYWMiOiJkNTY5MjJmMTBlODM4NTkzNjg5NDc4ZmViN2FmYjEyYzc4YTI5YzQ4YTMzNmMxN2IxNzJkYzMyNTk0ZTA3NTQzIiwidGFnIjoiIn0%3D; expires=Sat, 10-Jan-2026 02:57:40 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=WWcZagCij8jmC6mLQWwUNsPpWpygmYB75QK0KA3l; expires=Sat, 10-Jan-2026 02:57:40 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage.starexch.testingserverwm.com/portalAccess">https://stage.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage01.starexch.testingserverwm.com
2026-01-10 00:52
HTTP/1.1 302 Found
Date: Sat, 10 Jan 2026 00:52:21 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage01.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkdSQ2dPQkVXRy83UGx5c1BLM0h3Tnc9PSIsInZhbHVlIjoiVUk0OTRhRE8wZmNDaUxVblVyUUMxUEJEclVaL0hPd2w1Z2ovRTBVN0ErOFJJNUxBVlpldld5SlhabEFRcWEvMHJEekdnUzcwYWJva3g0NTU2NW1NczNYQlJjcjVMTmo3c3gza0Y2MGhpMFNRdzRhNXY3VnJlYlIxYktBdFI3V08iLCJtYWMiOiIwZDM0ZGMxMmQzZDRhM2Q2YjI3NzFkNTU1MjY1ZmIxMDA5OGJmMmJmZGY4NTVmMWMyMmViYzVkNTAyYTY4Zjc3IiwidGFnIjoiIn0%3D; expires=Sat, 10-Jan-2026 02:52:21 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=BVjMFgGNLI59hZ5S31gIrCl4utvzzwz6CboPSMnV; expires=Sat, 10-Jan-2026 02:52:21 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage01.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage01.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage01.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage01.starexch.testingserverwm.com/portalAccess">https://stage01.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · mbcricmatch.betnowck.com
2026-01-10 00:51
HTTP/1.0 503 Service Unavailable
Date: Sat, 10 Jan 2026 00:51:04 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · stagepm.khelostake247.testingserverwm.com
2026-01-10 00:48
HTTP/1.1 302 Found
Date: Sat, 10 Jan 2026 00:48:39 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stagepm.khelostake247.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlplZUVBOG4wVEFoMU5XdFZVNFdXckE9PSIsInZhbHVlIjoiZ251TVR0S3FJd24zSnkzTWNXb1RoUFcyUEhVVmo5YzFXdFJ4anB4MGEzaGhhbzIzckpzemVHWVZ2M1NQVG5Ba2I3UEdNMFl0NXdPa1FnK0p6VXJPUDFoUEJ0WkZKOXFobzZ5dWJxTGU0SUd2b1ZxNWVNZkpKcHNVN1NDdkFORVUiLCJtYWMiOiI0MTYwYjIyMjIzNmMwMDAxNTFjMWU5MmQ1NDk2ZWIzMTVlMjFmNGI3NzBkYzJjMGEwMjU0NWZjNjgyZjAyMmUwIiwidGFnIjoiIn0%3D; expires=Sat, 10-Jan-2026 02:48:39 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=7QKWhPLPxJSBEYfQL5JocmGC8XJtEvKn2el0MFbj; expires=Sat, 10-Jan-2026 02:48:39 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stagepm.khelostake247.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stagepm.khelostake247.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stagepm.khelostake247.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stagepm.khelostake247.testingserverwm.com/portalAccess">https://stagepm.khelostake247.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage06.cricmatch.testingserverwm.com
2026-01-10 00:15
HTTP/1.1 302 Found
Date: Sat, 10 Jan 2026 00:15:12 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage06.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6InRaTE5XeklISTNvMHFXb1NLdldPb2c9PSIsInZhbHVlIjoiZW1oK3l1dmhEcU53cGtvN2laVElLdld3eitMcFFETWRSZDh1L1BKbzQzcmdVNDBBUjBkazhRVDQ2R1ZieEkxQ3dkbHNsUHdxTG1DOHRqRXZIRmhRNTBjejU1Vk9FbHhuZVdRaDFBdklPRThWL3MrVjFUZytIcytyU2NFbVBsWkEiLCJtYWMiOiJlM2RlMjcxYzdjNzMxNGFjMTUwNWI2Mzg0YWIwZjdiMWFkZGYyNDE0YWNkNmI1ZDU1ZTIxNmJjM2FmNmRkNWMxIiwidGFnIjoiIn0%3D; expires=Sat, 10-Jan-2026 02:15:12 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=t3Fe4JIlOy3R2WmCz02q31UlXjeMKDBIlc26bMPx; expires=Sat, 10-Jan-2026 02:15:12 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage06.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage06.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage06.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage06.cricmatch.testingserverwm.com/portalAccess">https://stage06.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage05.starexch.testingserverwm.com
2026-01-09 23:27
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 23:27:06 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage05.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Ik5mKzRnSGUvdnR0eng0Tk04YXIyK1E9PSIsInZhbHVlIjoiQVFDWlgwSDNCUlJnOVJvR1NHZTdiNHpJYzhaZkxQL1EyMFNNVUxxTzkrSElUd3d5aTJxUjh3R2Q3REtkQkpTRHgrWDVwZmZ0NFJZc2p2UlI3SW1oSmlvbDZqV2FGQzRyL0lVSkV6ZFNUZG5Id0E5Und1aGFtM0czQm9tZnluVHQiLCJtYWMiOiJmYzMxNzMzOGVjNWE3OGFlN2NiYjAyZjllMGUzNTYyYzMzZmY0NGJhZTAyZjU0ZmRjOGUyNjVlYjQ3ZjE0Y2QyIiwidGFnIjoiIn0%3D; expires=Sat, 10-Jan-2026 01:27:06 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=E87RHkN00Phz74hEvyo0HrMEQ6oARk7Fts6Ynh5L; expires=Sat, 10-Jan-2026 01:27:06 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage05.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage05.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage05.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage05.starexch.testingserverwm.com/portalAccess">https://stage05.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage08.khelostake.testingserverwm.com
2026-01-09 23:26
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 23:26:26 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage08.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6InpzcjdlMFQySUh2OHRSaWpKSDRvblE9PSIsInZhbHVlIjoib1ZaVDY1ZlFON1pKNWs2dktqNGhYbWlod0dIMmRJK3ZzNkZtL3J3bHAwdUNkVmU0NzlYUDE2Qm9HZ211ZFhNeXpZOWx2alRkRFhzdGovUEFQODN6OVUyYUFTQWliSGlhSHJ6SXJ1dEFRV2p5K2RTLzRCQVZISWpoOUFnd1lCRDYiLCJtYWMiOiJmZTc4MDYxOTFmMDkzYTZhY2VjZDRlMjI3YjQ2ZGI5YzIzYjZhMTE1M2IzN2Y5N2FiNDAxZDgxN2ZhZjUxNjBlIiwidGFnIjoiIn0%3D; expires=Sat, 10-Jan-2026 01:26:26 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=DNKQtwnt3Ts7OJo1Lb2rGKXNQKd64SW6WFAc24HI; expires=Sat, 10-Jan-2026 01:26:26 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage08.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage08.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage08.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage08.khelostake.testingserverwm.com/portalAccess">https://stage08.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage05.khelostake.testingserverwm.com
2026-01-09 22:43
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 22:43:03 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage05.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Ik53YmNxa2ZjbGVWUGh0VjlpdnJDMVE9PSIsInZhbHVlIjoiNE16RFJ4eStyaUhnTzNnL25IQWY1dVhnYTJMcDRZcm1JSEdJNHhLc0hOcFoxclBhbDJiODZpc0ZkeEFVN0Q4SW9xRkN6ZFNoTjlka1cxK3dneTJyalNLZ3NHZlFSMTJsTUVaM3cvT0FtZEI4ZjdkdFhFZnVVNTJOa2cyZzNPSGkiLCJtYWMiOiI0MDAwODMxM2IzZGFhYTVhOTFjODIzM2Q1MjE3NzQyZGJlNDA4NzM0ODZlMjVmYjhmZGI3NzIwMDc2YWFjNGYyIiwidGFnIjoiIn0%3D; expires=Sat, 10-Jan-2026 00:43:03 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=hSZMf8Td55jpmE8BaMedgVLszvG8ZXo3iRjBfjle; expires=Sat, 10-Jan-2026 00:43:03 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage05.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage05.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage05.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage05.khelostake.testingserverwm.com/portalAccess">https://stage05.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage09.cricmatch.testingserverwm.com
2026-01-09 22:30
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 22:30:12 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage09.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Ik00YUZZeDAyR3NDaUUwNHVRckVqRkE9PSIsInZhbHVlIjoiY1Z6QWQvWGticmJabW54Y3NuNjVSRXN4UDJySVlERFRuZFJSZEdXeWRObkNmTjF2WTQ0cm1wU2xvVkFhZXY0UDRoRGZ6NVc5S3RXOURCN0kxb1lhak01SzlSdWVMc3BDNUNDQzJ5dDNtYkZvbldPdmo5Y3JXWmpJUUxieWR3cTMiLCJtYWMiOiJlZjk5N2RlNmIxMGQ2MTljZGQ2ZGZkMTBiODc0M2QzOTllOGZiOWU0ZTQ0MDA1MGRmMzNjMWY4NThlYzZkZGRhIiwidGFnIjoiIn0%3D; expires=Sat, 10-Jan-2026 00:30:12 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=cBLdzdm5DXODrM2279BmChuBvbMYRv6Rzj0mumpB; expires=Sat, 10-Jan-2026 00:30:12 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage09.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage09.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage09.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage09.cricmatch.testingserverwm.com/portalAccess">https://stage09.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage.starclash.testingserverwm.com
2026-01-09 22:09
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 22:09:46 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage.starclash.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlArdWx6NWF4TkZEeGtqcTBjRTMzRHc9PSIsInZhbHVlIjoiY1ZSUWRNbUJDTmtJV1ExSktJeDlBNlpkZUJHQmhoSkFZZGJqeUtGQmMyUTFFZU5DNzFLOUNDV1FMaFN3eTBiT1ZJWkZvalA4ZGlLWUJLMjAxNXdWRVlyVHhkR2hTcStEdUdWNVE5cHVZc1ozWm9US0hoRWZhYW93TVJiSkJHYzEiLCJtYWMiOiJjNzZhODI3MWJiYzhjMTAwOTI4ZWNmM2JlMTc1ZDZmOTNkYWYwODk3NTU3OTU2NjNhN2RlMTVkY2VkZDMwNWE0IiwidGFnIjoiIn0%3D; expires=Sat, 10-Jan-2026 00:09:46 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=uAWxMRObiMQrlmzXMaTKNNTnspPujhyfFBxj78QK; expires=Sat, 10-Jan-2026 00:09:46 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage.starclash.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage.starclash.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage.starclash.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage.starclash.testingserverwm.com/portalAccess">https://stage.starclash.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage02.cricmatch.testingserverwm.com
2026-01-09 22:04
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 22:04:56 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage02.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImZuSUtBR010UnhMeHdaSmszV3M2c1E9PSIsInZhbHVlIjoiSzRCaERJYWJnZVhtNkptRGpzSlJBelhWZ3VhQWYrK2FsczlaQ2FCTEROTUhRd1hsMUhueDRoM1hXUFpsMnFBVjNVY3VZcWszNjFRVURFU3pMOGhrTklhRDhEcVZubnVUamV2RnpKSm9iTFNQVmN0QkprSjBxb1pHdnUvWjR1RkoiLCJtYWMiOiIyNTBhYjgzYjliNzcyZmZkMTMyMGJkNDU5NWJmNjhkMTIzYWFlMzIwZTg2MTI2YTY0MTQ1YmVjNDRmODQwNjk0IiwidGFnIjoiIn0%3D; expires=Sat, 10-Jan-2026 00:04:57 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=du0BGeJ4ayQhv5VxlQzB4pPSxRpSN6DqTiFMBp4n; expires=Sat, 10-Jan-2026 00:04:57 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage02.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage02.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage02.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage02.cricmatch.testingserverwm.com/portalAccess">https://stage02.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage01.starclash.testingserverwm.com
2026-01-09 21:20
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 21:20:09 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage01.starclash.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlgyMEZWZmdmN0JwZjh2Tmk5d0t1THc9PSIsInZhbHVlIjoiUUlrTnRZZlQvaVRHT0ZzWU0zc3o5dyszaWRMM1ZFdzB4TWhrVmd3dk9PRVhPSndUQmxtNlFsUkZKSy9pK3hmQTFWZkJ4Sml5amU5eDEzdmlqdEx3YjBvTXByMFhsejVoaE5jZG9LVytiY093TUVkRmEvMVl2bUJDemxtTFBuUTMiLCJtYWMiOiJlMDg3NWM2MTI2OWEyZjhiNTg3OTM2ZDhmMzhmZDVkMTUzNmFmOGY0MDgwNjZkMDc4ZjhlYzM5MzdmYmMwZjk5IiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 23:20:09 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=DUFALPorWie94cJtg6HhcLocyttymknrHI6V4E6W; expires=Fri, 09-Jan-2026 23:20:09 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage01.starclash.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage01.starclash.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage01.starclash.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage01.starclash.testingserverwm.com/portalAccess">https://stage01.starclash.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage04.cricmatch.testingserverwm.com
2026-01-09 21:15
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 21:15:36 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage04.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlRsSHMxTk93UGZKVVNLV3Z3OE1rYUE9PSIsInZhbHVlIjoiZ1YxMmJVTmlnNVhsSUJ5aXl0WkR1aVhMa2tDUFpQM2dUV0NoTE9TaWZuQ2NiY1pvaHloZ1dvY0s2aVJpMlovTWV3dWs2TGZ2Q21hNEIyRERSWUs1K2M3T2txekpoMDFTc1YrakZVYkpnZ1Njd3ZCZllrbCtsQU4zcjhrYVhCYmwiLCJtYWMiOiI5OTM2MGJlNmMzNzY0NzUwNDYxYTE0ZGFhZDBkNTFhZDM5OTk5NTNhNGRlM2Y0MTk3ZTM3NjgyYzUyNzNlYWNjIiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 23:15:37 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=9NmRUzmpyKfwrduS7NEGYPN2kLZDX87El8TbMe8X; expires=Fri, 09-Jan-2026 23:15:37 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage04.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage04.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage04.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage04.cricmatch.testingserverwm.com/portalAccess">https://stage04.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage08.cricmatch.testingserverwm.com
2026-01-09 21:15
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 21:15:14 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage08.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImhjRDRxYTVBaWkrakhQOEg3ZHdOeWc9PSIsInZhbHVlIjoiVGN3NXBqVEt3cWRESjdFUU9YVWFzeVhOam1oQ0pvNms4OWtmNHl6dkE0ZjdXSXlTdEhzQUhjSDZiTlpCQ1huazBNdUFsOWZXckdnMGJhNVViN1o3MmJuazNBdjBkcTB5Kyt5RjEycWRhM0NLSXVYUE5BVGY2ZzJoWlRLYzNQUVkiLCJtYWMiOiJhNjQ0NGJkYWE2MGI5NGM0ZDk0OGIyMTdiZDQ2ZmM3YjExYzVjNzQ5NTM4ZTJhMTg0OWFlMTM4ZjBjM2JlNjRmIiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 23:15:14 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=9ijVAsEGUh0NKZrzK5595ussvcGLjtOLoI9ZHue4; expires=Fri, 09-Jan-2026 23:15:14 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage08.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage08.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage08.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage08.cricmatch.testingserverwm.com/portalAccess">https://stage08.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage02.starexch.testingserverwm.com
2026-01-09 20:45
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 20:46:02 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage02.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Ilc5VW52Lzd2K0pLRDhvelV1aFpQb1E9PSIsInZhbHVlIjoick95WmlROTUraHA4K3NOLzZwc0RwNC9zTEIyREhZVWdVVGpDaHRmU2p0THZzcUZBS01oclBqTXdlbnJYRzJyZEs2NFgwRUR2NXd1YmY0eXB6bkV5SFVCUmFnemtKZnd2alRFOUVyaVl6K0NBWDRuWVF6OFUrU1JoemVPM2ZkUFUiLCJtYWMiOiJjYTZhOTk4MzU5MGQ3ZWQ4ZmI2OTQxNmEzODZkYzIxZjZhYjM2MjU0OTlhZDkzMjZiYzA0OTk4YTQwNGMxZTk4IiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 22:46:02 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=cyGCE1KRJLKrmOejzZmUudoNPcY1q1nhvvoe3JA4; expires=Fri, 09-Jan-2026 22:46:02 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage02.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage02.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage02.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage02.starexch.testingserverwm.com/portalAccess">https://stage02.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · mbkhelostake.testingserverwm.com
2026-01-09 20:45
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 20:45:38 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://mbkhelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlEwT25pQUpNWkJiNUsrTFZVdy81MVE9PSIsInZhbHVlIjoiQ0hDRFZJeEkxbGNUZTRCalhnUGUwVkgwcXZQMHZxWU1uMlhDMHBUeDJjN2o4bGpmU3dPd3dFdGFUK21yUlI2czlCVU1NQkYzaWFtdzBUbjRNb1NrdnRLSzYrUkpmTXVHZFFacjliM0JpSVBXcXMzQThNRWFCc2h0QjlEVlhXT1YiLCJtYWMiOiI5MDhkNGVjMDg1MzZiNjAwNjQ1ZTE3YzY1ODUyNWJiNjBhMzljN2JjNjg1YmRhNDkyNGFiMGY2NmVmY2ZjNzZjIiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 22:45:38 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=SNTn7XfV67g3woS6YHrwleIuCqg5aN44nb41o1Hw; expires=Fri, 09-Jan-2026 22:45:38 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://mbkhelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://mbkhelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://mbkhelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://mbkhelostake.testingserverwm.com/portalAccess">https://mbkhelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage02.instamatch.testingserverwm.com
2026-01-09 20:32
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 20:32:35 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Location: https://stage02.instamatch.testingserverwm.com/isAuthorized
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkJrUVFFMmZOT1FpS1o5TmdrWnZuMWc9PSIsInZhbHVlIjoiaGptV0hjcVR4bUkwRTRJVHBHOFFUb0NsbDNCcnh5UlpTVm1LK1lveFoxcmJmRnlJNDJmRDg4SnAvYzNjTDdpYU5RSHpJSzFQQUQ1L200akc5VjhNOFZmRW5iRUI2c1dyQmVNTGFCUDFzaTRicGNQYzJsbk1lQmdxeEpCbW80VFAiLCJtYWMiOiJjMWFkOTJmY2Y3ZmU3NjY1YWJjOTQ4N2I5YzAwMmEzMDQ2ZjQwOGVkZTVkMWI2NjFkMzhmODY1MWI3YTFkMjNmIiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 22:32:35 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=q5rKImlJxfjerqh7USQTfWezsYzdVI2sbvflKnHN; expires=Fri, 09-Jan-2026 22:32:35 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage02.instamatch.testingserverwm.com/isAuthorized
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage02.instamatch.testingserverwm.com/isAuthorized'" />
<title>Redirecting to https://stage02.instamatch.testingserverwm.com/isAuthorized</title>
</head>
<body>
Redirecting to <a href="https://stage02.instamatch.testingserverwm.com/isAuthorized">https://stage02.instamatch.testingserverwm.com/isAuthorized</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage10.starexch.testingserverwm.com
2026-01-09 20:31
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 20:31:41 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage10.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImFzRFJDamY1RUM1UlpJYXVqOWdQRnc9PSIsInZhbHVlIjoiNGJQWVpxa3FiMHNJRU5IbHRkU09VNzc1cW9RY1JUYXpFaTNDUkFiYjU5WUlWOXVKNUl1dnp0SVZVSUh4VVpLTjlqRzR3WTVOUE9QaCs4RFVINFZqa044ZlhPK0RUYVEzM2QxbzBXWFNrREdzQzc5cGRzOUF4TTV5N0tUR05sY0IiLCJtYWMiOiJkZDA5YTVlM2VhYWI4MmExNTRjN2E1NjY0NDg0OTk5YWNhNzc1NTJjODg2MGE4Mjc2M2NhMTVhZDQ2YWI5N2I5IiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 22:31:41 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=gotwJCkgq15k6HJjcmGeHOcMvt1UrWuFkdzHlUQp; expires=Fri, 09-Jan-2026 22:31:41 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage10.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage10.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage10.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage10.starexch.testingserverwm.com/portalAccess">https://stage10.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage07.starexch.testingserverwm.com
2026-01-09 20:26
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 20:26:40 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage07.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6InBBd2ZKUUZpNjcvb1FnR2xFYjl6TVE9PSIsInZhbHVlIjoib3U2bnUwaWRjL2NxcnZvUkhqdlNWS3Y3N0lkd3NiWmROMXp6aEVvc2o5ZUZkRXhMVTVBTlp2cEpUaERRV1dPMnJYTkVtYVc2K1Q3ZE9Vc1B5Y3E1WUxNSUNvK2lqRkJEUG52VlJYQndyL0ZRT2MxdE16OVpnYitBU3RoOEYweWEiLCJtYWMiOiI0ZGRmNzUzOTUyMDczNDg1M2U3YWFkOTI5NWZjYjAwZTQxZDRjNDNkZWMwZDM3MDI4MDY2MDQxOTg4Yjc2NzZkIiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 22:26:40 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=NZVMOKno2ZitVNwKLQII70kAtqRirTcF5Neqyxyy; expires=Fri, 09-Jan-2026 22:26:40 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage07.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage07.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage07.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage07.starexch.testingserverwm.com/portalAccess">https://stage07.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stagepm.starexch365.testingserverwm.com
2026-01-09 20:19
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 20:19:48 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stagepm.starexch365.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Im9GWmNteXJVZFhlYU4vbVBJWkNYM3c9PSIsInZhbHVlIjoiK3VpQzFBRzQ0UThWZllISzA3alBta0NEQlJCbi9ORElNNy9ack1pOHhpNTBLRUs5dDJzNldaZXZERUhJKzVVN21UQVNaYjl6c2NGTjNOT0FTcWJUeDJhc09nNWUvOC9jL2prL2F4RlN1NkdiQ09KOSttQ3RacTY3Wnl3ZHFxdGwiLCJtYWMiOiJkZTJjNTRkMWM4Nzg0YmVhMTgxMDBlMTQ4ZDE5ZGQ5MzdhMjc2NjBhZTVmYzNjOWQzZWIyZDk0OWRiYjY4ZTExIiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 22:19:48 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=cJ38397AECEd8qG12e5Mkh0ZpkGzB0t7rS5FfMp3; expires=Fri, 09-Jan-2026 22:19:48 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stagepm.starexch365.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stagepm.starexch365.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stagepm.starexch365.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stagepm.starexch365.testingserverwm.com/portalAccess">https://stagepm.starexch365.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage.cricstrike.testingserverwm.com
2026-01-09 19:07
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 19:07:53 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage.cricstrike.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkJ1amREUFRHdGlaRk1Dc1lxSktJaXc9PSIsInZhbHVlIjoiQTJBUFk3YThyU3JMcitPVXpkalhTSXBmWWhtdHRZZjdlWGovak1zWmJXOFgrRkE1V010Mk1CMjJ4MnhaWkZFQzNReUZTcUI1Tnp2eW5jUkMxbUpleVgxSUdBT0w4cEZiWEFoRDdWbEtTUFFDcHY0LzFZOTVkVExHK05kUGVTaG0iLCJtYWMiOiIyYjE4NGI5YzcxOGFjYjYwZjVlMzQ0NDNkM2ZkNzA0YmFjNTI5NDI1NzI0YjcxNGNiM2I0MTBlNTkwNmY0YTBmIiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 21:07:53 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=eV64Jx4lzjfTYVZhgjAyXzwwmDH9R53psPb7z77t; expires=Fri, 09-Jan-2026 21:07:53 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage.cricstrike.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage.cricstrike.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage.cricstrike.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage.cricstrike.testingserverwm.com/portalAccess">https://stage.cricstrike.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage01.khelostake.testingserverwm.com
2026-01-09 18:57
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 18:57:27 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage01.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkViQ0hteE9LKzZ2NGF0QVBJV1VkL1E9PSIsInZhbHVlIjoiak81RlBDVkI3U1hzQTB2VWwrV0c1MWtTTHRIaTR2RjZSR2VkUjJjMjdadUdZZDB1QjlXTWlEdnZNVmx1UG1IbXRUWWxYbnBqOTM1bWdpWUNoSFZiT2l6R2hJUGdsVmpxTmVFbWl3YmhLckppTnBJdzFEWkw0UXFPT0I4cmpud0oiLCJtYWMiOiJjOTc1NjFkNzgzNzZlNzkwNzIzNWQ2NDY2ZmNiNDg1M2Q3NTdjZWEyNDA0ODBkOWY2ZTE2ZjNhZmExZDI2ZTc5IiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 20:57:27 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=o88TRxaoQJsyFzo2eogMcVLhkxQRS2zrQ1dMP3h0; expires=Fri, 09-Jan-2026 20:57:27 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage01.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage01.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage01.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage01.khelostake.testingserverwm.com/portalAccess">https://stage01.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · dev.mbopt.betnowck.com
2026-01-09 18:55
HTTP/1.0 503 Service Unavailable
Date: Fri, 09 Jan 2026 18:55:32 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · dev.khelstake.testingserverwm.com
2026-01-09 18:33
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 18:33:58 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://dev.khelstake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlpYSzNYS1RXOXE4TEQvL2lTU1Z6VWc9PSIsInZhbHVlIjoiSnltcnpHeVhLb3NnYWtKYXJFVUhLaTVjdnZOK1F5a0E3VC9jUWszTy9zZExMNE5RRENJQzdvTk1Wb0czN3VaajdINk9NL3VvWkFPMGJWYUljdTBJQkdTSVJsaDhhMk0zT09pekNUWWM2alVVcnNCNzQ3aHl6akZEcHVMZ1pFWHEiLCJtYWMiOiIxNzIxYzA5OTUwNWQ5ODg2MmRjNDNjMmU3MTJkMWY1ZDZlODg4OTY1MjAwNWE0ZDRjZWJiYzc0YTUyZDU1Zjk4IiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 20:33:58 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=XW4kT1SuYGK1i7VCr5vc79eh9jHo5VnM9APhkSfp; expires=Fri, 09-Jan-2026 20:33:58 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://dev.khelstake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://dev.khelstake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://dev.khelstake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://dev.khelstake.testingserverwm.com/portalAccess">https://dev.khelstake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stagepm.cricmatch.testingserverwm.com
2026-01-09 18:20
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 18:20:54 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stagepm.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IktDM3FEbEwrdEZyTjJpaWJTMnlDYVE9PSIsInZhbHVlIjoiaGRVODN1Mnc1RkgySlRSNTE0TDBESVFkZEpKVFBYTmhrSE9TeEhNc0RNUC9scEVtcFUrN3BFRXBOOUJxQ2d5andrV25hcVlMelBKMjdXVEdGYlptK0R2Y2VsVVlhL2p5NmZKMExtUzRJSFNmblE3Uytubk5PZWNqOGNXaDNPWXEiLCJtYWMiOiIxZTBlNWMxYzQ4ZGM4OTQ5ZTkxODRmYmFiNGJiMDkyZDM0MmY0NTIyOTZiNmI4NjliMWJhZDUzMmFhODVjYjExIiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 20:20:54 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=CdHlmKZD8i74LVgbeD8t48YbtGAWg6NJeLLQuF4l; expires=Fri, 09-Jan-2026 20:20:54 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stagepm.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stagepm.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stagepm.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stagepm.cricmatch.testingserverwm.com/portalAccess">https://stagepm.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage03.cricmatch.testingserverwm.com
2026-01-09 17:28
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 17:28:19 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage03.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImVyUTNWYmROUkRxdmRXSnVDK29pcmc9PSIsInZhbHVlIjoic1hXMkVDRjUyemc1WGNxQ0hHd2tNY3J4TFBnME9Qb215eFZQZGl6UG0xdXZ6bytTV3lEWWYyaG1vNDNIM28xaE5veG8rVXJyUDZHVDV2c3ZFU240LzBRNnRkaEhuajMvWURaNWNneDJ4QmNuTk1pU0doQjNZOGN1NmxOL1B2SG4iLCJtYWMiOiI5ZWFkMTQxNTkzZTJhZjI4MDgxOGJlYWY5MjBiZjdjYmEzYzhkNTRlOGI5ZmVmN2VjN2JjOTEwYTg1YThmNzJjIiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 19:28:19 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=8fiG9r4IoCgplkChihT8yauhQeCcg5zhqgORd1xy; expires=Fri, 09-Jan-2026 19:28:19 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage03.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage03.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage03.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage03.cricmatch.testingserverwm.com/portalAccess">https://stage03.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage02.khelostake.testingserverwm.com
2026-01-09 17:28
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 17:28:05 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage02.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6InlMM01iSDA4aXgxTXcrcEVlT3lzY1E9PSIsInZhbHVlIjoiOHZVTHZoMDB4MnVCV2UzN1lFc3cyRFV3TEUwVnZBajRocGdSSHQvelN2Ulo0WHRFbXBwZjU3bFJlUjg2NmhBcjBxdDlQTTcvVjh2Mk02dUtiRHBUUWJrQVQ3OXcyU0RtQ1NsMTlxemNiY0RKakFmSzdOalE4K3dZZTZ5UmZicnEiLCJtYWMiOiI5ODlmNzllOTBhMTI3YjI5YWYwMDEwMjUxNGM2ODQ1OGZlMDk1N2E0NDc1ZWIwYjVlNjU4ZDUxNzIzZTg3YWQwIiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 19:28:05 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=EYbEaFSBrIrijvshZzut2BTFus0LkeavVu7CRt7m; expires=Fri, 09-Jan-2026 19:28:05 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage02.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage02.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage02.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage02.khelostake.testingserverwm.com/portalAccess">https://stage02.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage.playcric.testingserverwm.com
2026-01-09 17:14
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 17:14:55 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage.playcric.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlhHRnVxaDJ5ZWF0NEVFL0txVUNPc0E9PSIsInZhbHVlIjoiV0wza3UzTEZocytmK01ra2NrTVFuQTVscWQ2UHg3WDdnMVJrd0dwSTJlMkFmaUI4ZGlkV0tSRUcvWUtVd1ByRnNTb1pNM2t0TzFxbXZ5SGZuVVFyZzVKYWlYeFpSNmczdUsrQ2F1emg5bjlhcUtKZ0NBaDFkUmFFQTl4RXVwc00iLCJtYWMiOiJmYWE2ZjczYTRlNzNhOWFhMDU0M2VjZWVjMTYxMzg1YmE2ZGM5NmQ3ZWI2ODMyNjllZmZlODFhN2NkN2ExMDJhIiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 19:14:55 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=Hq1mdx9KOhbn0KfWDQlrc4U3HRA24TlWV2RtRu4o; expires=Fri, 09-Jan-2026 19:14:55 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage.playcric.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage.playcric.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage.playcric.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage.playcric.testingserverwm.com/portalAccess">https://stage.playcric.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage09.starexch.testingserverwm.com
2026-01-09 15:55
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 15:55:22 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage09.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkJVdGNrT2E4ZWg5OFhwdVJuL2FNc3c9PSIsInZhbHVlIjoiVi9UMTVWaXNYS0ZVTG9Pd0FWcGxaYWhqUlVBbVp6L1g1VmhKRjQ5anppVFo5NHZha01ySWlsMnFtNnppNzkzNXZSZkVLOU9aLzBzTGVad0ZDVVAvY1NaSm1oamdOd0J3b2lDY0FBMnQ3NmxwUDFLMEh6ZFVxS1RjYWFNQTV4STgiLCJtYWMiOiI5YmJjMmI2MjVmMDEwZDAwNDY1YWJiYzQ5N2Y4MmFjMGYzOGRiYjQ1NzM0ZTRiOTEzMTQ5ZjJjNDFhMDY4ZTY3IiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 17:55:22 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=iPnzw0swiaHbsXiWsyTxlEkWB67BsmKAltNHx2wi; expires=Fri, 09-Jan-2026 17:55:22 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage09.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage09.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage09.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage09.starexch.testingserverwm.com/portalAccess">https://stage09.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · mboptdev.betnowck.com
2026-01-09 15:45
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 15:46:01 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Location: https://mboptdev.betnowck.com/accessCheck
Set-Cookie: XSRF-TOKEN=eyJpdiI6IjYvNFVQZ3pWc1FnT0ZxK3EreXdiU1E9PSIsInZhbHVlIjoiSXU3ejRCcHUwcnJrSSt0U3FHSkh0V1haZTlEeDl2RVh4d0NNU2NZSTh2RGF0WnlwRVplMnl2TGFrQ2xQSnF5TFljUXVqbjdNM3FXOFBDamxocmdIWkE0UlA0YzdkZkVUOFliZ0lTS3g5c0ZQaWUwdy9VcXNjYllXaUdCVWJNMUIiLCJtYWMiOiI1MjNjZmJhMTc1NWM0YjMyMzhiMGI0OGMxN2FmZjI2NmUzNzZjOTY1NDQ2ZjNmZjEzNGRhYWIyMGI3YmMwYmQ4IiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 17:46:01 GMT; Max-Age=7200; path=/; secure; samesite=lax
Set-Cookie: laravel_session=eyJpdiI6IktzNWtDcStxaEh5bEZNTHQzQWpMRFE9PSIsInZhbHVlIjoibmNoSUZTSmE0ZXZIODhOY1g1TXlkcnBZWjA1WXhrMGF1QTRXQVo3a2VqbmtBTVl5cE92cko3QmdBWC9hQVc5OEpKOHpscE1JaCtmU2hGYldUZSt1UGFxOE1VTUFuUWtob1FWcVR1S3lscnl2TmZXelpZYm4rMEt0L2R6M1JBZ3kiLCJtYWMiOiJmM2QwN2RhYTdmN2FhMjcxODQ2YzJmODE2YWJiMmE2NmFlMmRjMGQxM2EwYzMyMDczZDFhNmQ1NWE0MTQwZmEyIiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 17:46:01 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://mboptdev.betnowck.com/accessCheck
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://mboptdev.betnowck.com/accessCheck'" />
<title>Redirecting to https://mboptdev.betnowck.com/accessCheck</title>
</head>
<body>
Redirecting to <a href="https://mboptdev.betnowck.com/accessCheck">https://mboptdev.betnowck.com/accessCheck</a>.
</body>
</html>
Open service 18.169.236.39:443 · dev.cricmatch.testingserverwm.com
2026-01-09 15:10
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 15:10:09 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://dev.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlBUZDlOTUsweWtnNFFGOTVmR0lkckE9PSIsInZhbHVlIjoicmJYNmVqeDlwZ0dMYjBjcWNNa0tsUUVKN3E0ZmZheW1TWHNHVWhENDZHMVl4ZmZObG1nb2NYMm1EVXBDcDlnWXB3U0VHdlhLYWJuSnVkcWFCU0hnWnlob2lpbW05SUdEenVwZFI0ZktpUXZFNWF6a3BMYXQvcTViejI5NVE4d0siLCJtYWMiOiJjNWQ1ZTk4MmI3ZmEwNjFmOTcwYWZmY2VhNjg5OTUwZjA5MzJkODY3ZjZiYjY2OWEzMTY4YTAxOTk2MDUxMzJlIiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 17:10:09 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=V75WJplmcTGF8qi9MsYr42TGaEy07YRCpocWaWPL; expires=Fri, 09-Jan-2026 17:10:09 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://dev.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://dev.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://dev.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://dev.cricmatch.testingserverwm.com/portalAccess">https://dev.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · devstarex.betnowck.com
2026-01-09 14:23
HTTP/1.0 503 Service Unavailable
Date: Fri, 09 Jan 2026 14:23:05 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · dev.khelstake.testingserverwm.com
2026-01-09 13:24
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 13:24:18 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://dev.khelstake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlZHSUN2aGNWMHNRZThkU2g3dE9nNXc9PSIsInZhbHVlIjoiT3ZKcFBvanc2MUxqVzRDRzFRSG8vaXpnMENhUXd0N3pqTVo1U1RMVWdCcWs4RTZTaGw5YTVaL0FhbEFPMDNHa0VDd05ma0tkbStUMGtGNCtSeE1rTXRrajhhZEViWkFkcWpDMGpPSDJDbTBsUTlpQUhZbjIrcTg1c09VY0N0MTkiLCJtYWMiOiJjMGUzYzFhNzc2ZTM2NDIxNTQxMTA3Zjc1N2MxNTk0NGQ5MTlhOTgyMDNlOWYyNzI0YjkxMjVlYzdjMzhiYzM5IiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 15:24:18 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=MJvPwfcWFfOTDrXG3OXUwekasUn2fymvjaH81Y5I; expires=Fri, 09-Jan-2026 15:24:18 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://dev.khelstake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://dev.khelstake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://dev.khelstake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://dev.khelstake.testingserverwm.com/portalAccess">https://dev.khelstake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage06.starexch.testingserverwm.com
2026-01-09 13:00
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 13:00:05 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage06.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlgrNW5TdUsyWlFoUWpvZmUvYjlMQ2c9PSIsInZhbHVlIjoiTFl4c2RjUVNiK2FobmhGSzhOOTU3R2FMNUxsbEwvT0kzajRUZ3FqOUxTUkk0M1lhUlBEMkVWQUwyRTlyOEdtRkxoR2RtYkcyWGp0cUorMFZRdHdmZHU5N1ArRnovbHV6NnhEemhpVFJQdUp3Wkt5M2M2ZTNsUHNPMDZyMlUyYVMiLCJtYWMiOiJlODUyYTAyZTcyNjhjNDdmYmYwMGU2NTdlZGRjNDlmNGZlNmQzYjg4NWQxODA1YmUxNTdkZjlkODg5NDY5MmJlIiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 15:00:05 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=83YZpOC65T3qKl2j8nl97ZDtsJuoL24K3bwMubmA; expires=Fri, 09-Jan-2026 15:00:05 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage06.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage06.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage06.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage06.starexch.testingserverwm.com/portalAccess">https://stage06.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage03.khelostake.testingserverwm.com
2026-01-09 10:57
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 10:57:12 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage03.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlQ4bzdiUTNYYTdmaG1tTkVrejdIaEE9PSIsInZhbHVlIjoiVytVZ1NuM09zRHBDbUJGUTRPVlRxaVlqcURYMmFKOWFrdVF1SkVVSS9vejM3dVQyZFZlV3J6bm5mWlkyczNGdFZSR3RiOWdkUDQ3RE83REVINjFQcW5YTUJ4M0orTmRwcjhJalFlSnBNQzVFWGtUMnU1T0loZ0o1N0tlaVZYZE0iLCJtYWMiOiI0MTZhM2ZkZGJmY2M1ZTVlY2I0NGMxMjgxYTAwZjU2MDcxMTFhZWNkZTY2NzFhYTEwNGE2NzhiMzMzZjc2NWQyIiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 12:57:12 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=Vde9jn9S6yAlwAeeEUpWqW0yoaZOQAZwIdR2a12B; expires=Fri, 09-Jan-2026 12:57:12 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage03.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage03.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage03.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage03.khelostake.testingserverwm.com/portalAccess">https://stage03.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · dev.winmatch.testingserverwm.com
2026-01-09 10:00
HTTP/1.1 200 OK Date: Fri, 09 Jan 2026 10:00:58 GMT Server: Apache/2.4.41 (Ubuntu) Cache-Control: no-cache, private Set-Cookie: XSRF-TOKEN=eyJpdiI6IlUvV2s0aG9HR081WUV4TDVSZ29LOEE9PSIsInZhbHVlIjoicExJc3duWjl3ZFNpbHFBbGFES053cTN5NGIyclBISmpmUDJ4TEJxWEQ0QTNua0pKQXdmYXAvZDFzVVVQdllWUEVibTM0Y0NOb3FZV29RWk91QkphOEJkL1NhZDNuRW9JajVJYkZUNVNzOU9NbUV2eWpmVm55aVBBeWY1ckphdEIiLCJtYWMiOiI5YWVlOWNkYzBlOTg1MDExNmJlNjUyM2VlMGM4ODJmMmMyMWM5M2ZkZTRlYWI2NDNiNGY4MjI3YjRjNDJlNmJhIiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 12:00:58 GMT; Max-Age=7200; path=/; samesite=lax Set-Cookie: laravel_session=CoXynm5AGxEASmn2EKJQycR6XjLU7qdlmUE6om0R; expires=Fri, 09-Jan-2026 12:00:58 GMT; Max-Age=7200; path=/; httponly; samesite=lax Vary: Accept-Encoding Connection: close Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8
Open service 18.169.236.39:443 · mbcricmatch.testingserverwm.com
2026-01-09 09:56
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 09:56:37 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://mbcricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Ilhzc1RLZzQrTzJxeGhaMURqRUtyWXc9PSIsInZhbHVlIjoiWmQ3SS9yYlMzTTQraUFkdnY5eXpWZVl4djVZbnRkaEYySVcrSFI2S0MyT1lsb0JUanBHMCtoYnJXa2I0NmJPY2xKQ1NGV2owVFI0NlU1NldYeWVyanl0Q0hhakxPNUxpOGE1UGJqYkl1cWJ5MHRUUDhLOEUzekRNMG5CcG9xQlEiLCJtYWMiOiI0M2JkOTgzMGMyOTE0ZWFjYjRkOTgwNWFiODk0MjUxMDQyYTY0NDY2ZDllNjExMmY1MDcyZjQ4M2VjZmIzYWFhIiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 11:56:38 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=qnGNVlMIJ1htXEmTzPZAoo91fm7Y3nweAPDjqFqW; expires=Fri, 09-Jan-2026 11:56:38 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://mbcricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://mbcricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://mbcricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://mbcricmatch.testingserverwm.com/portalAccess">https://mbcricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage07.cricmatch.testingserverwm.com
2026-01-09 09:16
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 09:16:31 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage07.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkdBam1aYkI1aTNwVjNrZ0VXUlJzSFE9PSIsInZhbHVlIjoiTmpJMjFYdjRhaEhhUGoxV1hUdlloU1oxOVBCVk15VVRuR2V0TVNGUEJMSTd1aWwvYUhmMG82OGVJc3JHYWl0b2Y0SjAveTdUVUtYS2RjNDFGNUtzM2FmRWdzOFBkUTN4YURVek1hNjBuOENlb3VGVnJFV2RYZThLTU5UU1g1YkciLCJtYWMiOiIwMWNkNTQzMDhhNjZiYzIyZmQxZmM5ODFkZjdlYTliMzA2ZGY2MDE0YWE0MjIyYWI2N2IxM2NmZmNmNDNjNTUyIiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 11:16:32 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=YKAodTw4OpDW8dx6iCu6gJvU8QI444JHn1XRTzvN; expires=Fri, 09-Jan-2026 11:16:32 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage07.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage07.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage07.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage07.cricmatch.testingserverwm.com/portalAccess">https://stage07.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · devstarex.betnowexch.com
2026-01-09 09:06
HTTP/1.0 503 Service Unavailable
Date: Fri, 09 Jan 2026 09:06:59 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · stage.starexch.betnowck.com
2026-01-09 09:06
HTTP/1.0 503 Service Unavailable
Date: Fri, 09 Jan 2026 09:06:50 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · stage01.khelofun.testingserverwm.com
2026-01-09 09:01
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 09:01:06 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage01.khelofun.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlNMcDU3MU5VTG82NXA2S1hpMUNFYlE9PSIsInZhbHVlIjoiN0lwWVdRUHlnem4xTmc2YUlNV2oyQTJYZGVqR1FvSUw1ZFdNckhRblZ1TlZtMjlvTVZiQWprcjRpaWdpbnhSbmNsQmZsaWRWQ24rMEVQd3hGU3hVVUlKakI5VDlVVktGOWJJYnYzcEhLVlhCUFhHMTUwNFoydTd3NEZlZEQwcDQiLCJtYWMiOiJkMTI0NWUzZjNiZGQ1MjhkMDcwMzRhODE1ZDdhODlhZmFkMmZkOTJhMmYxZjVmNTAzNDM3NjY5N2I5ZjA1NDQzIiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 11:01:06 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=9fYpqTFftCv7bMZylhgK6u7lyt0ADPWg5NaVFnXd; expires=Fri, 09-Jan-2026 11:01:06 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage01.khelofun.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage01.khelofun.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage01.khelofun.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage01.khelofun.testingserverwm.com/portalAccess">https://stage01.khelofun.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · betinserver.betnowck.com
2026-01-09 08:52
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 08:52:39 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Location: https://betinserver.betnowck.com/accessCheck
Set-Cookie: XSRF-TOKEN=eyJpdiI6IisydnVIcjVMVW0xZCtSTkFlK29lSEE9PSIsInZhbHVlIjoiOU1Ic3JpN2c1NU5ic3JqU3ZYQkdiVGRtUml4VUR2dnNQdDVodGhtUWlPNlpPc0JzMTg4SDdxK0RNYkZPTG9lWUFSMCs5Zm16M2VyZm8zZ3FjQU9KYUpXOGlQckhXSkRzODZJd05oS1pBNXdWVFBhQklJUy81aCthNGhQcWN1UU4iLCJtYWMiOiI0ZDUzYmM2MGVhMjg2MWFmNWJmOTBmNDBhYTA0NWNhMWI4ODQzMGIxN2JhYjEwZTA0ZTgxMzcxOTQ4Nzk3NWM1In0%3D; expires=Fri, 09-Jan-2026 10:52:39 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=eyJpdiI6ImkrUU5rR0M0eHpZeFpFVlQyWFIzRWc9PSIsInZhbHVlIjoielh0dlB5K1hCM1hJWDRudnhjMVl5Qm5sTFNRbG90S0YzVnZMdThnTmtGUi9LNyswT1lkWEJqSDZ3Z0FCcFpXeXkwaWw5UXNtTWxVWFZrL3V1cXJBUTVmcldDYW1xK1RJWkxjNzNENUs4ZEZMbHN3YmdCR252cnVpZjhUcXE4OTMiLCJtYWMiOiI3M2JlYTE5MGQ0NDczYjRlMWNkNTNjODIzNDlhMmNiNTM2YzMwYTMzZjRiNGI2NTVmMmNiZDU4NDZkYjhjZWQ3In0%3D; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
Page title: Redirecting to https://betinserver.betnowck.com/accessCheck
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://betinserver.betnowck.com/accessCheck'" />
<title>Redirecting to https://betinserver.betnowck.com/accessCheck</title>
</head>
<body>
Redirecting to <a href="https://betinserver.betnowck.com/accessCheck">https://betinserver.betnowck.com/accessCheck</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage.khelofun.testingserverwm.com
2026-01-09 08:27
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 08:27:18 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage.khelofun.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlA2MFdKRmhtV0Q4T3VGdnFSaE94N1E9PSIsInZhbHVlIjoidlJLTkl0aitsU29lc1prRmtNS25ZOFZOL1YwdWo3VC9kZWFDbFE5U3pWb0ZQd09uL1VPTnFPR1pzSm5QT0F5ajdLT2d4VjhvbTdJQ01JQWpHQnAwcFg4b29uR3k1cGZLR0hPQ2dyaExRRFU5REtpemluM0VVcTZQTnhtU29LdzQiLCJtYWMiOiIxNDI3ZGFlYTU5ZTk1NzYzMTI5YWM5NDgxZTI2ZGNjYTYwMzRhOTA4MWYzOWU0MzJhZDZmNjhhY2YwMzAzZDM1IiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 10:27:18 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=obCbB4GyA9gYay3LDntkdkbVNkjm1Ol0H0umeFXr; expires=Fri, 09-Jan-2026 10:27:18 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage.khelofun.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage.khelofun.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage.khelofun.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage.khelofun.testingserverwm.com/portalAccess">https://stage.khelofun.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage1.starexch.testingserverwm.com
2026-01-09 07:38
HTTP/1.0 503 Service Unavailable
Date: Fri, 09 Jan 2026 07:38:56 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · stage01.cricstrike.testingserverwm.com
2026-01-09 07:26
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 07:26:15 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage01.cricstrike.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImpsTUdMNW1TdXR4c01ybzI2bUxveEE9PSIsInZhbHVlIjoiR1J0YW1jdjdGQlE5cVJCMkNIYkNadUIrZ1R0SmFJc2l3N3JyYzBZRFlPbjZNT3kzZWt0T0dhZHg1amM4eURyaUg4RWFONHpjellqL0NwTnQyRHNldWtsWXluWDkzSFZubVlpdTZqWkpMem1sMHhkOVdHZEJ4MzZkTlkwUEw5NHAiLCJtYWMiOiJiZjEzYWI0M2MxMzNlZDMzZGVjNjJiNjc5MGQ2Yzk2NTVhN2JkZDJhNTMwOTkyMTI2YTM3NWYyY2RkMzUxZDMzIiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 09:26:15 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=fYNrKlZPbE9AMxWB9U8bwh77pTRtK0fPrktzIEth; expires=Fri, 09-Jan-2026 09:26:15 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage01.cricstrike.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage01.cricstrike.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage01.cricstrike.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage01.cricstrike.testingserverwm.com/portalAccess">https://stage01.cricstrike.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage07.khelostake.testingserverwm.com
2026-01-09 07:24
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 07:24:54 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage07.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6InNidWR3TkwvQUhVMTIwWmJFQUtzYUE9PSIsInZhbHVlIjoidFZZZnRXQXJaQ2xiZXFRMmtxcWRqQXVQVWJPakxJWENXLzFETkpobUZrcEVqVk8wUzF6MEJpV3hTMFFVblhkRGZ2d2ZDbUtEdS9iYStoQlZta2ZxVVdxaEY0QnN2WTJad1EwQll4MVAxU0FVbFJsUEpXWmUyVnhsYWs0QmJWSlEiLCJtYWMiOiJhYWEzNGJjNGIxNDBkNDdjYjRmZWU5ZjA1ODA5MGU4YmM5ZTBhNzk4ZGI0YTMzN2YzZWFmMmM1ZTE0MWE3MGFhIiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 09:24:54 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=5Z89lkZQ6eHjGIkkMoaSZ7J9fK9UmRbpWpl9Ybz5; expires=Fri, 09-Jan-2026 09:24:54 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage07.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage07.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage07.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage07.khelostake.testingserverwm.com/portalAccess">https://stage07.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · mbkhelostake.betnowck.com
2026-01-09 06:17
HTTP/1.0 503 Service Unavailable
Date: Fri, 09 Jan 2026 06:17:12 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · stage10.khelostake.testingserverwm.com
2026-01-09 06:00
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 06:00:32 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage10.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkF2ajFoeEd2Z2h4dUpOWEdTY3FCMUE9PSIsInZhbHVlIjoiYmtqZkhndlNqTzBQM0pNaW0yVFN1UnNFYVZPclYxR3hhU2RyREdHVnk2T2FPU1p3ZmJjakxTN0NScnhvMSsyU3lIKy9saGhwUkJoams3U2hNVnZzT0FHdmZLZDhTNWt2TjBndnVsK2VmMk5vT1dNQjhQUjFURkp0Y2YwQlRZSTEiLCJtYWMiOiI0MzVlZjY2MDVmZDdhZTM2MGUyOWVkOGQ2OTdiOGI5NjNhZDAwNDdkYTBkNTg1MGY0M2QwNjQ4ZGVhMjA4NzYzIiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 08:00:32 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=1Wmwj1cOw53k10r72mdkFMSd1633HahfFIN8szR5; expires=Fri, 09-Jan-2026 08:00:32 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage10.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage10.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage10.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage10.khelostake.testingserverwm.com/portalAccess">https://stage10.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage01.cricmatch.testingserverwm.com
2026-01-09 05:46
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 05:46:19 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage01.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImZFU2NPRzVaR3Yvd292N0xpVjkwQ0E9PSIsInZhbHVlIjoiSGF5UDNtcEZqd0hYWFJDcjVqMTZ6Wk1jeGtuV25aYkl3aGxmQXlPY0RtYTExbWlISUswRk1aajczTkVTK2M1dktlaTVqSmllYXNjVjVOWjRZY0J5M0YwOC9wbnEvb1NQeTQ0YTZuR3YyS1hZbksxeTJrWU5pM1huVzQ1Z2lrNzkiLCJtYWMiOiIxMzRlMjE4OTRiOWIxYzRjOTU1ODZjOTFhMTA3ZjgyM2EwY2QzYTFmYjQzNmNjZWE2NWZjZTg4OWU4ODY1M2ExIiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 07:46:19 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=0C5AQUP3M1OLFe30LaH5FztSW1ldUXDiI396DLm2; expires=Fri, 09-Jan-2026 07:46:19 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage01.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage01.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage01.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage01.cricmatch.testingserverwm.com/portalAccess">https://stage01.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage08.starexch.testingserverwm.com
2026-01-09 05:21
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 05:21:07 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage08.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Ik9wZGljNzZCcmJJZlhWRHY2ZTZJb0E9PSIsInZhbHVlIjoiTmJlemhGRnJScERvSHY5RzU5SFZXUlUyM3dLSGZaUjd0OUhmZjRGb0lrdWJPYjVIcmZMbGllNmNvd0V4OGhTWXl0cE9DeDhZSXNjemt0RzBBcjRKcUVpSzJUbWRJZXVhcHYwd256YmJBN3FHMFFVWWxwemZ5cHpBajFaNGRyZVUiLCJtYWMiOiI5NDY0NjkzZTJiOTRlZTkzMWExZjBlYWE5ZGM3YTNjZTFiOWU1ZWY3MjhjNmEwNDRiNjE0YThkM2Y4ZGY0ZTI5IiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 07:21:07 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=AVVhBMX9fjZzkS9aoNfc06aEWGmXO1bThcmXAjhW; expires=Fri, 09-Jan-2026 07:21:07 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage08.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage08.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage08.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage08.starexch.testingserverwm.com/portalAccess">https://stage08.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage09.starexch.testingserverwm.com
2026-01-09 04:39
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 04:39:50 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage09.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Im5FakVxb2MxR3ZOOHZTNXVLSjRrQ1E9PSIsInZhbHVlIjoicVZZTmxuS1RjUC9BdFFUVzYwYVVVWlBqbXZJUVVBQm5hbGpVb0t6R0NkZysvblFJNTUzY1NwQzdqRzFESVFYTUhpZ0VQSXNXODY1LzRLMThYUGVRMzV1cnBGcTlQamdSMkpqdnBwMTh6OXdPZjNIMFYrdGRrQzdaaVpKOWNLc2EiLCJtYWMiOiJhZGY3YjQ1M2RkZGM4OTg1OWFlZTlhOGMxZDBmMmQ4NDZkMjhhN2Y0MjMzNmJkMDViNjhkYzRjOTNlYmQ2OTVkIiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 06:39:50 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=GSMgvmpmQVptTQUetWEKPTglDWe0U7uUoBenO49i; expires=Fri, 09-Jan-2026 06:39:50 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage09.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage09.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage09.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage09.starexch.testingserverwm.com/portalAccess">https://stage09.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage06.khelostake.testingserverwm.com
2026-01-09 04:27
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 04:27:52 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage06.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkRSWEdUZGNuT1VoY1FIZkswa0lQQ1E9PSIsInZhbHVlIjoibmhrOGdlYW1Bc1ErbkdCZ2xpQWptSjU3amxxRjUyOC9iamhHWisrR1JZb0ZReDN1c3hoOFUyQzFQWU9yeHg4Vm81UmEzWFN6WHg2Rm9DamZLODNZODRjc0tLV0VQSjFwYzR2UHVTNkFpQU5jcHQ3N2NJTThuVG1uNzZSdCtVNUMiLCJtYWMiOiI4ZjUzZDRkYWRhYTJjYjY5NWI3OTgzYWZiMzM5ZGNjMGJiYjg5ODNhNGZkZDNhNDlkODg2YjE1ZGU4ODAzMmVjIiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 06:27:53 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=NwjtuTcE1tORI0lPkh3rWMZJEAB0ZYm46GZjCyYI; expires=Fri, 09-Jan-2026 06:27:53 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage06.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage06.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage06.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage06.khelostake.testingserverwm.com/portalAccess">https://stage06.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage09.khelostake.testingserverwm.com
2026-01-09 04:24
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 04:24:13 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage09.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlVXWWg0WEM1cTlleXF3MXZDK3JsckE9PSIsInZhbHVlIjoiT3FrcnU1YXVNQmRja3hpYUJtQUpDa2tiWHNzTTRGY2pNQkxJaFVXNTd6Rms3VGZPTVhnVXNvV2x6L0hBOE9ZK2tJenRLWVBEMnpsb3R5aFRkekwyNmhQeUF3NGZsOHFBR3BhRHRVRFBQNW1BSFJvQ3M3Vit4QldrbUlsRFgya0oiLCJtYWMiOiI4ODA0Y2E5ZWIwOWI4ZWIwZTBlYjM4NThmMWUxOWNmY2Y2Y2FhODRiY2UwMTVhNDkxYzNhZWMzNGY4YmM3MTBkIiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 06:24:13 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=SLAuseTMsMlmXYtfnnA5Ip17a7qAr098le1amqj1; expires=Fri, 09-Jan-2026 06:24:13 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage09.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage09.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage09.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage09.khelostake.testingserverwm.com/portalAccess">https://stage09.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage01.playcric.testingserverwm.com
2026-01-09 01:30
HTTP/1.1 302 Found
Date: Fri, 09 Jan 2026 01:30:17 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage01.playcric.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImZvSzlveEJqbEdJaFNTcGRDZytsN0E9PSIsInZhbHVlIjoiVGVhZ1pSWFF3MVVrTzJZamZlaXpPVThFZTBzMzMwSHJwU0tqQkVTb1dWS0FzNXhvTFhFVDhvTTBXdHVWZ3FGR05ZZWRaa0h5dHhRanlYYm9yZ04xMDFXOWw4Y1Q3clc0TWdmbm1ENzBiRjJSRG1vNVMrb3dFS3ZjaDlYSGgzcisiLCJtYWMiOiIzYmFhYjAwNTBkYWFhMzU2YjcyM2I2YjRhYmY4NDZlOTg1NmJmNTVkMzQyYjE4YzBkNzI5MDRhNGM1ZTA0N2NiIiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 03:30:17 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=IxFScnNeZKbtHWsmTdau0BTI0moOnO8PRREjEF55; expires=Fri, 09-Jan-2026 03:30:17 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage01.playcric.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage01.playcric.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage01.playcric.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage01.playcric.testingserverwm.com/portalAccess">https://stage01.playcric.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage03.starexch.testingserverwm.com
2026-01-08 22:49
HTTP/1.1 302 Found
Date: Thu, 08 Jan 2026 22:49:21 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage03.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IjczdjdlaDFGVFpBQmYxNkZQUXNNeVE9PSIsInZhbHVlIjoic1NyZHlvZ2RQcllpZklxZzdSZ3d5RDFJcEd1ck02UWVrK3hMcDdwaHA1eWJDRUtIZW5lcUgyNGhyOGNSaGpaNmtQWW1xWkRuZFFEeG1FSk1mcXNGMVFNUy9yeVNpZ1pZMUFwWTdnN2k5bGN6anU4VHh5SzhiV1hqSzJieG5oMmEiLCJtYWMiOiIzZGUyZDBmNjBkYzFiY2UzZDJmYzUzYWY0MmIzNzlmYzhkZDcxYWFiOGRlMDJjMWM3NjI0NmY5MWZmNGQ3Mzg3IiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 00:49:21 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=TqHPEphOHPsvW12uS9446oacq1S0V5N5EWlbieul; expires=Fri, 09-Jan-2026 00:49:21 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage03.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage03.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage03.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage03.starexch.testingserverwm.com/portalAccess">https://stage03.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stagepm.starexch.testingserverwm.com
2026-01-08 22:49
HTTP/1.1 302 Found
Date: Thu, 08 Jan 2026 22:49:09 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stagepm.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImxNMnAraEkzcGU4NmJMNE1yYUw3N2c9PSIsInZhbHVlIjoianlkTDFqb1M1eXZ1Q3V6VXJXWFBSOEp2cGRmWnBZRVBmWFhyYjRleWl5eVQxVzR2NlFrQWdwMCtsdEpvMTlkTVlHbzFPeUpVZGFvUkJpVEJLQjcrUHJ5K1lHTC94MHJnT2hkbW9JeTV5WERxeTJkMEpKQWswdVJ6d0JJMDduekIiLCJtYWMiOiJhYzQ0M2UwYWJhMjdmOTczMjIwNmM1NTc4OTFmZGYzZWY4YmUyNzcwZDZhMjZlOGRhMTM5MzhkMjJmZmZkMDMzIiwidGFnIjoiIn0%3D; expires=Fri, 09-Jan-2026 00:49:09 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=NGVTLedkJOKidxeEwxSY5FPteZ5MEZBvKmUEVgzN; expires=Fri, 09-Jan-2026 00:49:09 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stagepm.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stagepm.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stagepm.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stagepm.starexch.testingserverwm.com/portalAccess">https://stagepm.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stagepm.cricmatch365.testingserverwm.com
2026-01-08 21:19
HTTP/1.1 302 Found
Date: Thu, 08 Jan 2026 21:19:10 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stagepm.cricmatch365.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkdoS0EvVzg0OXlCSkxBMHUwUDVEaGc9PSIsInZhbHVlIjoiOTNJWXJWMGtFU2M4MlllMlBRc3RDNEltVHFwOXBmQ1RwdjVOTWlXNjFJZUZOcDRZVE5sT2w2Tk9vU2RhNTZsclcxZURrVjUycDdVbXY1Y0JaU3RleDE3VEhYMnRLWnJNYVVJd0JMZmJ1YmFabnJHenl6Z2lKMGI4STZQaGVVS0giLCJtYWMiOiI1YTAwMjBiNjE1YmZkOGUwODlkODQ4NzhmZmNhMDYyYWI0ZjQyZjVjNWRmMzc3ODgyZTk2ZDlmNDA1ZDZmMGRmIiwidGFnIjoiIn0%3D; expires=Thu, 08-Jan-2026 23:19:10 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=uyWBtFzJ8q17OWK46qn4QNhJ4CCDtUoA7EInlP1q; expires=Thu, 08-Jan-2026 23:19:10 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stagepm.cricmatch365.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stagepm.cricmatch365.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stagepm.cricmatch365.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stagepm.cricmatch365.testingserverwm.com/portalAccess">https://stagepm.cricmatch365.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage04.starexch.testingserverwm.com
2026-01-08 19:39
HTTP/1.1 302 Found
Date: Thu, 08 Jan 2026 19:39:27 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage04.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImZGVjByZFoxNE50LzVoVE5idXI1Nnc9PSIsInZhbHVlIjoiRUl5OWVSZlNRT1pROGJhREd3NUlhRGV6QU1MTGEyTjdZWGgwYlBybGI5Z0tXY0xRM0hlTGp4SG5DeERRU2FTNWV3YmtuZTdNOUVhK09XdUx0eGoyQ1dGUTdSZDRuUFJJQmwwekVkWmE5bjVOYnY4NEpVYWNLQWRuZzNHV1pVb3kiLCJtYWMiOiJlNGQ5YWNhNzU5MzQ1MTJhZjczODg4NTQxOWU0MWNlNjQ3NjU5ZTdlNGZlZjIwNzJiNWE4Y2Y5MTcwZjRiNDRhIiwidGFnIjoiIn0%3D; expires=Thu, 08-Jan-2026 21:39:27 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=j48XC7hU5ffcJHtf6MjcnIHOqAng13azOIw7LHzq; expires=Thu, 08-Jan-2026 21:39:27 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage04.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage04.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage04.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage04.starexch.testingserverwm.com/portalAccess">https://stage04.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage04.khelostake.testingserverwm.com
2026-01-08 19:39
HTTP/1.1 302 Found
Date: Thu, 08 Jan 2026 19:39:26 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage04.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkdETEEzMHJwLzJnOHJXNTR0c2hremc9PSIsInZhbHVlIjoiWGV6eFROVXZHMnlmM1hHcjU5akVaYWIvc3RYcWhMalRIblpJcU15dkNsdno3SnVGanR0VlhKRnhUSmZLZHVnS0NSMWNrc043Q1RWcDFVZXQzUVFDdEV2YUtBckUvUmxkT2hNRFdBVVphTGY4OUNEb1hIK0I4VnJQWVVlNkppeXQiLCJtYWMiOiJiODI1OTg3OGEzNjI1YTY4MTgyODg0Y2UwMDcxZDM3MzVlNDQ4NDBlNDcyZjQ2MjZiN2I1NWNlZTM3N2VjMjJlIiwidGFnIjoiIn0%3D; expires=Thu, 08-Jan-2026 21:39:26 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=foxhVEjfQGHsr9JJ6LfZaGRD2ukD37c4cAuvMO9E; expires=Thu, 08-Jan-2026 21:39:26 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage04.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage04.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage04.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage04.khelostake.testingserverwm.com/portalAccess">https://stage04.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage10.cricmatch.testingserverwm.com
2026-01-08 18:59
HTTP/1.1 302 Found
Date: Thu, 08 Jan 2026 18:59:58 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage10.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkRncE9lRU93dlE4eE9HMHdlNHMrUXc9PSIsInZhbHVlIjoiTUN0NEt0VWFxc0hjN0R6RVZkUUxpZUVwUEVOengySzgrdjFZeHJTNmcvUVpSaFozMng3QVE4WUVNYUxEWWdMNU1yQ2h4NFJWMjFoYUhXbkxORkRBOTFneXBndlI0bUVaczJnMU0yQXFnMXV1bEJVR2JGb3loN1pabm1LQVhSUVMiLCJtYWMiOiI2OWE5MWZlMDFhNGM5YWI0OGQ5NmI3OGYyY2NiZjMwZDIzNTEwY2EzZWZkY2E3ODE4NjZiMjUwMjNlNDg0NmM4IiwidGFnIjoiIn0%3D; expires=Thu, 08-Jan-2026 20:59:58 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=lNDi4ByDVW6tfROOziFI0ZIjJzWZ3ogUjmu0BYLZ; expires=Thu, 08-Jan-2026 20:59:58 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage10.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage10.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage10.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage10.cricmatch.testingserverwm.com/portalAccess">https://stage10.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage05.cricmatch.testingserverwm.com
2026-01-08 18:47
HTTP/1.1 302 Found
Date: Thu, 08 Jan 2026 18:47:18 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage05.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImExbkUycUVlQStQQ0pzMExpbk5KcVE9PSIsInZhbHVlIjoiNjVmVWwxK2lQUWtnYk1haldwbTIzQ0RObW4zNStDWUsxN0FMampJTTlQVTJnVE1EQTh6M2tjdUdMNXpETFFlQ1pxRHl2alpLT2MycjVYK2Rwam4yY1Foczd4bmZqM1Z3ZURoeURHdGZmOXVuL3RIejl6eDZXRlI0WXg3WGd4c2EiLCJtYWMiOiI2Yjg1NmU2YTY4ZTM4M2M5YTEyZTNhMDJhNWIzNjJiYzg5ZmE4NTcwZTRkMWEyMThkYWYxMWYwMGFmZjE4NjY2IiwidGFnIjoiIn0%3D; expires=Thu, 08-Jan-2026 20:47:18 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=QEcuu3heVgd7F4TW6edW0mbBgTQxkis9MPTr5Y2M; expires=Thu, 08-Jan-2026 20:47:18 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage05.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage05.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage05.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage05.cricmatch.testingserverwm.com/portalAccess">https://stage05.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage02.winmatch.testingserverwm.com
2026-01-08 18:46
HTTP/1.1 302 Found
Date: Thu, 08 Jan 2026 18:46:29 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Location: https://stage02.winmatch.testingserverwm.com/isAuthorized
Set-Cookie: XSRF-TOKEN=eyJpdiI6InpVd0Yvb0dTQjdaM3lWZ3N6aEJHOEE9PSIsInZhbHVlIjoiK1g1SExPYWJsZzR4T3BNQ3A1QTNIbkphK0ZpS2ZEakcrYnl1NDhEWEhtS2Z2QTR0VWpqSlZYSGVQbVdmSkZBeStJa1k1akdTM3Vvd2NnTjFwdEM0OGluTDdjOC9rV1MrTXM3WWtmQ1F0MzhpZlAvZ2JrWStzc05LcWhPWkFydVEiLCJtYWMiOiIzZjRkMDYxMTI1ZWQ2MzZlMTZhMTdjYzBkNmFkZjU1MzU0MDQ3NTA0NWFlYTg3NzNhYzRhYWM3Y2JiYWU4YmQxIiwidGFnIjoiIn0%3D; expires=Thu, 08-Jan-2026 20:46:29 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=DdBH2rYSBnSXT9d58m9vWlwUWnXBQhtsm4xyZcnR; expires=Thu, 08-Jan-2026 20:46:29 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage02.winmatch.testingserverwm.com/isAuthorized
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage02.winmatch.testingserverwm.com/isAuthorized'" />
<title>Redirecting to https://stage02.winmatch.testingserverwm.com/isAuthorized</title>
</head>
<body>
Redirecting to <a href="https://stage02.winmatch.testingserverwm.com/isAuthorized">https://stage02.winmatch.testingserverwm.com/isAuthorized</a>.
</body>
</html>
Open service 18.169.236.39:80 · stage03.instamatch.testingserverwm.com
2026-01-04 12:52
HTTP/1.1 301 Moved Permanently Date: Sun, 04 Jan 2026 12:52:31 GMT Server: Apache/2.4.41 (Ubuntu) Location: https://stage03.instamatch.testingserverwm.com/ Content-Length: 359 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://stage03.instamatch.testingserverwm.com/">here</a>.</p> <hr> <address>Apache/2.4.41 (Ubuntu) Server at stage03.instamatch.testingserverwm.com Port 80</address> </body></html>
Open service 18.169.236.39:443 · stage03.instamatch.testingserverwm.com
2026-01-04 12:52
HTTP/1.1 302 Found
Date: Sun, 04 Jan 2026 12:52:31 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Location: https://stage03.instamatch.testingserverwm.com/isAuthorized
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlBjQWluM2JtN04yRVFxVjZzNkV6ZHc9PSIsInZhbHVlIjoiMC9hS2dleUw3cUhqaFFkTW1ZdzNmdXhvRTZzcFo0NFkyeWFMUU51cWc1MWI0UkpLV2hZWWxTUzA4dGQwU3N6bG14Z3Vtd0p5L21KVFN4anc4K1psbEhIL2l2WW1EU2owS1lKbU5JL3NDcDBjTWlQZnBWRG9zYUFwcnFCSkVBMW0iLCJtYWMiOiI2NDFmN2U5Y2M5YTQ1MGVmMWNhNDViOTc3ZjE1Zjk0OWEwYWQ2NTI2OWFlMmJlMjU5ZThmYTdiNDFhYmYxNzQ2IiwidGFnIjoiIn0%3D; expires=Sun, 04-Jan-2026 14:52:31 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=ZCe7ow6pe4se9m1wlK3hqpwvNh1K3JADDzIWccls; expires=Sun, 04-Jan-2026 14:52:31 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage03.instamatch.testingserverwm.com/isAuthorized
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage03.instamatch.testingserverwm.com/isAuthorized'" />
<title>Redirecting to https://stage03.instamatch.testingserverwm.com/isAuthorized</title>
</head>
<body>
Redirecting to <a href="https://stage03.instamatch.testingserverwm.com/isAuthorized">https://stage03.instamatch.testingserverwm.com/isAuthorized</a>.
</body>
</html>
Open service 18.169.236.39:80 · stage01.instamatch.testingserverwm.com
2026-01-03 00:45
HTTP/1.1 301 Moved Permanently Date: Sat, 03 Jan 2026 00:45:41 GMT Server: Apache/2.4.41 (Ubuntu) Location: https://stage01.instamatch.testingserverwm.com/ Content-Length: 359 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://stage01.instamatch.testingserverwm.com/">here</a>.</p> <hr> <address>Apache/2.4.41 (Ubuntu) Server at stage01.instamatch.testingserverwm.com Port 80</address> </body></html>
Open service 18.169.236.39:443 · stage10.starexch.testingserverwm.com
2026-01-03 00:36
HTTP/1.1 302 Found
Date: Sat, 03 Jan 2026 00:36:12 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage10.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImV3dXRwZldFek9KSEFhUkErSjMrMFE9PSIsInZhbHVlIjoiYW5tQkxqMlUwVDZobndNUDdJYzcxSU9Sd2N6V1FmOU9KRFVjRGF1d3Z2ZlRMaXpmWUQwZEJUaUNuSFN3d05RR2JyRlgzcUxiNHVpNzBYOVErTHg3NnY5Nk5TVFRGUm5xSkJyZGQwZHVWVmNJcFhrbUtrcnpsR2ZIeXFCZVZRd0oiLCJtYWMiOiI5MzYxMmQ1OGI0MWNlMDgzZjQ3NWZhNjY2OWNiYTQ5MWUxMjIyODBmMDVhNTgwZGNiZjFjYmIyNjFhM2M0NjVkIiwidGFnIjoiIn0%3D; expires=Sat, 03-Jan-2026 02:36:12 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=6ccKmMkpQPGv0OAc3q9sMMGPSWZUiYh7aPCQtQAU; expires=Sat, 03-Jan-2026 02:36:12 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage10.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage10.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage10.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage10.starexch.testingserverwm.com/portalAccess">https://stage10.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · dev.cricmatch.testingserverwm.com
2026-01-02 23:21
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 23:21:35 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://dev.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IjVlK3JqOGRwU2dnNHlrVGpocE5oUmc9PSIsInZhbHVlIjoieTNXWW9FTTlrREZZK1p3d1BZNDd2d1BDTUlJMVdOdkJkd0dkMFhDSGsxMHR4a01JVkkySWJKZ05GcUR6T3FsVElDTElZOUVIZ3RZWFFVeHlQRjNqRlJuTTFRcjBLUWtXNVRkenJqa3FHMGpWQm9QZkd1VXhvQ0JNUGFkODlPSlAiLCJtYWMiOiIwYTdkNWI0MTY1ZmMyZDdiYmZiYWQyYjlmOWM1YWRmZjQwMGFjYzZmMTkxMjMyNjRmMjkxMzU0YjkwZDBlZGMzIiwidGFnIjoiIn0%3D; expires=Sat, 03-Jan-2026 01:21:35 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=z9W7gFt2jWnrScGq7ZZyWPT3O8XtnI1XK8M7qsWs; expires=Sat, 03-Jan-2026 01:21:35 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://dev.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://dev.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://dev.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://dev.cricmatch.testingserverwm.com/portalAccess">https://dev.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage06.cricmatch.testingserverwm.com
2026-01-02 20:32
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 20:32:29 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage06.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Ind5MWRnM2xudG5NQU5vVWNkb1FNanc9PSIsInZhbHVlIjoiWmFBb3plaFhZUEsrWEgvVEd6T2VGSnVaUWNJcFV2T1lqekRLMGhMUE5Qb2lzVTA4VmNMdU95cEd4VVM1aEhteHdCVXU2cU5Kd2FxczJSRDk1blJWbnEzRXlVSFpSb09QckhkemlOUy9XMkdDYmEyZ0VwZFRURERRY1I1RldSVmsiLCJtYWMiOiIzZDJlYzI0NjlmOWE3NjUyNTljOGUzYWFiZDg4YTNkMDQ1MTUyOTFjNTI5MjRjZGMzNTZhMDE5ZmU5Y2I0YmMyIiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 22:32:29 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=0pv6xifDa0kelY3b3ToGPeQODvZ4mmosoc7WkJHG; expires=Fri, 02-Jan-2026 22:32:29 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage06.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage06.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage06.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage06.cricmatch.testingserverwm.com/portalAccess">https://stage06.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stagepm.khelostake247.testingserverwm.com
2026-01-02 19:43
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 19:43:17 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stagepm.khelostake247.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Im1EdkdYeVRhRFlDRUxLb2p1SktZc1E9PSIsInZhbHVlIjoiSkRiYVVaRktOS1JicE9QS2dZc0tlYi9wTUVHYkF3cHBhMERzcnZjUG5WdDcvWjNUdk9tSG5IV1hteGFiQlZBdW9lVmc3RDIxYlYxYUwwU3pMTFV0UDdML0RWYUtOcVM3Q3IvVkM5YllZSDdySmdyNmh3anlaUE1ibmdkL0k2ZVIiLCJtYWMiOiI1MTM5YjI5MWYyN2I1MDY0MTNmZjhiZWJkYjAzZWJmZTBlYmJjODcxYWRhNDdiNzE2ZDJkM2Y5YTVmNTdhZWM1IiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 21:43:17 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=OijzBOTgNdeZw2Q7j72ySYPg4U5M5TBOC6A1XVWr; expires=Fri, 02-Jan-2026 21:43:17 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stagepm.khelostake247.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stagepm.khelostake247.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stagepm.khelostake247.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stagepm.khelostake247.testingserverwm.com/portalAccess">https://stagepm.khelostake247.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · mbcricmatch.betnowck.com
2026-01-02 19:09
HTTP/1.0 503 Service Unavailable
Date: Fri, 02 Jan 2026 19:09:11 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · stage01.starexch.testingserverwm.com
2026-01-02 19:07
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 19:07:27 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage01.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Imh0VUMwYnAzYXk3cVA4Q05raWFtQ1E9PSIsInZhbHVlIjoiOWVQRHM2SHJwcUZhWEMyVjlZOGU2dkxFc1RSNnlGdWFSS0dOcXcwNjl0UlZ1WmVmeUFEVDdCb2pUMmN4SzJITGdXbDQxVUZsUVljd1RoYWZWdGZ5SXdDbW5VYU9CemhOTXMwU3JvWS9SZkE3dWxNQmZRMTE4V1ZudlN1T2EvS2ciLCJtYWMiOiJkZDlhM2QxZDRhYjFkNzBhZDc1ZGRlMzE0YTczZjRlMWQyYjhhMzdjZTAzYWE2MDVlNDYyZGI4NTcyNThlNDkyIiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 21:07:27 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=2zfAHWikAXLBTUvHZvm8GyT1t8fAlNvZ0XuyGDZE; expires=Fri, 02-Jan-2026 21:07:27 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage01.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage01.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage01.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage01.starexch.testingserverwm.com/portalAccess">https://stage01.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage.starexch.testingserverwm.com
2026-01-02 18:59
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 18:59:23 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImhUOE4vNTZJUEJLWkVmY2RSR042Q1E9PSIsInZhbHVlIjoiTFE4cGs3NVBLMFZJMmE0eTcvOWRld2ZubXJVNzlJQXFjWUxMNkw4cjlqcEd3c056aUFUeFBjWFJ5Um51WCs2VForTTU0anNEVnRiaDczYldudEh1U2ZFbUxLanFOa25OMWJqNmJ0TXhveE5sRnBBOVFZN05UUFJRR0ZLWmZDRVoiLCJtYWMiOiI1NjJkYjIyNWZmZTRmOTBmODQwMjY0NWI5YTFkMDY2ZjY1ZGRkN2MxMDdiOTNhMmE2MjJiMzUzNzBlOGUwMTQzIiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 20:59:23 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=ow7gkhugfq62PFtklEE6boA7IJyaSIktHCk953xq; expires=Fri, 02-Jan-2026 20:59:23 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage.starexch.testingserverwm.com/portalAccess">https://stage.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · dev.winmatch.betnowck.com
2026-01-02 18:23
HTTP/1.0 503 Service Unavailable
Date: Fri, 02 Jan 2026 18:23:25 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · devstarex.testingserverwm.com
2026-01-02 18:19
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 18:19:37 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://devstarex.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImwwWnc2YmozY2U1L2lhN09zNVZIdEE9PSIsInZhbHVlIjoicjRqNUtLdXhZUlI3dmpUTHhkK29EUVAxYzAzWm9Ubk1JOGNQNGRwZ25wMGlHQlpvYWxGV0F3MDE5MjBXbEduYVM5c3BFZ1RmcHVlaHFrbFNURVdoYVUyWWNEMmFKck51K29iTVk1aTdTTndMZFNGeHg1S1g2ZC9hY2Y0emVpM3kiLCJtYWMiOiI4ZTk2NDAxMjMwMjJmOWNiZDU0YTc1YmVkYThkNDk0MGE4ZTQ3OTY5MDIyODQ0ZmQ2ZmJhNGVjODkzY2VlNjc2IiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 20:19:37 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=XYqe57HSnSvd0fYxZqDVbmO1XqMiS2vUxR9TmN0b; expires=Fri, 02-Jan-2026 20:19:37 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://devstarex.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://devstarex.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://devstarex.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://devstarex.testingserverwm.com/portalAccess">https://devstarex.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage07.starexch.testingserverwm.com
2026-01-02 17:23
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 17:23:17 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage07.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImRGZmF4UENrVmNRRXN1dHFNN1lPN3c9PSIsInZhbHVlIjoiN1pYZEl1dzJWK1hnQ3JPbmxRSXFqYlhpSnQrTXdqYllzZjZxVlJjRGh1RGxRRUNRS1lKeFBqZWRGT3JSeEpFTjllVFg2aVJmUVFsR25pWldaajhXa3JwQUJuL28vMU81ZGJnUnRQQkVMck5qTzRiUnZscTR5ZDlsajdTTmhMd0QiLCJtYWMiOiI5MzJjNGRmN2Y1Yzg2MWRiNDBmYjNmNWVhZTQyZDIyYzU1MmJmMWRmNzI4MTE0N2Y5OWY3OTZkNWRhZDliYjU4IiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 19:23:17 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=Eu2hKHsxy5E5gV8PnaOXvYlA0PyuXCbemK72f8ma; expires=Fri, 02-Jan-2026 19:23:17 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage07.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage07.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage07.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage07.starexch.testingserverwm.com/portalAccess">https://stage07.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage02.instamatch.testingserverwm.com
2026-01-02 17:13
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 17:13:44 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Location: https://stage02.instamatch.testingserverwm.com/isAuthorized
Set-Cookie: XSRF-TOKEN=eyJpdiI6IjlDQTZROWcyNW8vd2VZTll5OUMrMVE9PSIsInZhbHVlIjoiM1IwUUpWbjl3VFBoSGYrQ3BrTHp2V2ZUOG9DcVhIa2ppdmFIS01iQkZKNkJSbmdpOUJZTFVTOWtyeHdUaU1hdngyRFhsSWdBL3M2ZHFuMlVoVlpkMmsrZTRSdVB2OWE3UUlPc0dJNG5yZXZDMXpPRVBMRjRwWVNEdFA5WVVBR2oiLCJtYWMiOiI2YTkyNmJkNDFlNTVlZmI5YTFhZjBmZmQ3ODBmODNmNzg2ZWRjYjE5NDM1NTQzNmRjMzEzOTU0MmMxYzkyZjZjIiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 19:13:44 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=JKO1mp9bQk2mbKClmMMi574BRfbw8boL1ubXO6Ub; expires=Fri, 02-Jan-2026 19:13:44 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage02.instamatch.testingserverwm.com/isAuthorized
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage02.instamatch.testingserverwm.com/isAuthorized'" />
<title>Redirecting to https://stage02.instamatch.testingserverwm.com/isAuthorized</title>
</head>
<body>
Redirecting to <a href="https://stage02.instamatch.testingserverwm.com/isAuthorized">https://stage02.instamatch.testingserverwm.com/isAuthorized</a>.
</body>
</html>
Open service 18.169.236.39:443 · mbkhelostake.testingserverwm.com
2026-01-02 16:54
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 16:54:48 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://mbkhelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IktGeUk0enI5dFowd2JjWFRkcDVVelE9PSIsInZhbHVlIjoiWnZJc0w1QVh0dzFKcU5aMW9RUVJ3dlNnQWtNZXkzbHZXbnBORjB0TFREVENDbFVITkFscEdwVWgwME9CVi92ZWFHNWZsQjlkZnBPcnFRWmJNV2Q1dEJvc0NIMUsydEc1MkF4RC9obnpJcUpBd1RhYlZ5Q3lkQ29rc2ZrUzRsMksiLCJtYWMiOiIxMmM4NWU0MmI1OTBiOTVjZTlhMWNiNjc1Y2FkMThjZDk3OWFlNDgxZmY1ZGUyNjM1MmMxMjFlOGE0ODgyMmQ2IiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 18:54:48 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=xnXrxRgd8gTfuup1RTaiU7NhKXPW574q6yTgGlvq; expires=Fri, 02-Jan-2026 18:54:48 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://mbkhelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://mbkhelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://mbkhelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://mbkhelostake.testingserverwm.com/portalAccess">https://mbkhelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage.starclash.testingserverwm.com
2026-01-02 16:05
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 16:05:13 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage.starclash.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Ii92Z1pMd05ycUgyY0F4UUJPU3hTemc9PSIsInZhbHVlIjoiM0swcWllSC9ZcFM0cTdUeE1jUVhrbm9CSUxSNU5YSWo2Y0ZBMnFpaTVSZzhuc1ByT0JmNm82bDYzaHRpMTFKWEl2WU44L2I2bHRtUmIwRFpiVVRzdUhxeWZGdVN0WkVVM3lrR0NCandrSHlpZHhneDNoMTMzdjkwT0pRU2JUaFUiLCJtYWMiOiIwYzkzYTQ5Mzc1NDlmNjNkNDJiZTQ3OWE1NzFjNWM1YjljYTBlZWQ0MjZhNDhmZTliMWYxNmUyYmJlODE5N2Y4IiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 18:05:13 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=570tmx1Ume5VRPZHFHL2ATU0n8KhKW5ndRWouF9G; expires=Fri, 02-Jan-2026 18:05:13 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage.starclash.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage.starclash.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage.starclash.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage.starclash.testingserverwm.com/portalAccess">https://stage.starclash.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage09.cricmatch.testingserverwm.com
2026-01-02 15:46
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 15:46:14 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage09.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IjRGT01ZaTRyZzZkaDJqd0Y2Vlc5R3c9PSIsInZhbHVlIjoiMUNzcmpab2VTQ0IxNDhvd1Zhc1o4czB0TFJwbWs1bVRUSnhXV3c2ekIvcGtTOUsyZUFRNjRhTTROeG9DUjQralVydUJ3dER2VFF1WlV0UWVXSU1Hc1NPSXVDN1A4K0FlcnN3WDlsZ3pBOXh2VnlvNjVqeGkrTmY5dStTUWNZd3oiLCJtYWMiOiI0ZGUyYTkyNjRlYWVmMzNlYmZhMjQyZmQ2Y2FkNzRjM2Y2OTRlMDIyN2NkOTZiMWMzNzMwNDQ3YzE0NDdhMmFmIiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 17:46:14 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=buEhqsMdSb2AsJS0F3kGZeD4efOX2dzek6sM5UC1; expires=Fri, 02-Jan-2026 17:46:14 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage09.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage09.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage09.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage09.cricmatch.testingserverwm.com/portalAccess">https://stage09.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · devstarex.betnowck.com
2026-01-02 15:13
HTTP/1.0 503 Service Unavailable
Date: Fri, 02 Jan 2026 15:13:05 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · stage06.starexch.testingserverwm.com
2026-01-02 15:06
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 15:06:42 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage06.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IklQcXdEaFQ1Y0dFZjA5U2lUbHBKblE9PSIsInZhbHVlIjoiQnJzT2Q3bC9rUFQ3TzlaMk5vSGRCZ1FhS3ZrV0R3MlAwSWRNWmFYQ05sL1dnQ213U09HclBMUmR4Um5iVkZKVW9lY2VpOGhJZFIyS2Y2UUJUWnE2eFdoSVhGQW81eGszRk11L0p0ZzM3UFVCTFhYNTdNdU9RTXhxVjlLVHBKWTYiLCJtYWMiOiI4ZjlkNzczOTM3NzI5NWNkNzg1NzI2Njc0N2RhYmZmYjE2OGU3OGRmZWVmNTNjODllYzhiNzU1YThmMTAzZmUyIiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 17:06:42 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=w0sCnTL69DqyHLlDsBp99Ptc8Mp9sl4lVyORRK0m; expires=Fri, 02-Jan-2026 17:06:42 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage06.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage06.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage06.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage06.starexch.testingserverwm.com/portalAccess">https://stage06.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · mbcricmatch.testingserverwm.com
2026-01-02 15:00
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 15:00:56 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://mbcricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IjNpalRyQW5nSHlVREd1b2kvOTk0Mmc9PSIsInZhbHVlIjoiOG4xT25LQnM1Q25qZk8wWU41bmhhTmxoZEQ4cEd1SWhCeHBTZktMQjdSVGVtV0NFQTAzRXZrM0NJdUU4a3FVS2lLSHFDUThMMmpzdXE3RUlxODdrdzBzYUZ0a3FzK0NjS3c4TWJxSSsyeGdpZlhGbXBkWnJHMTdPWlliKytjMngiLCJtYWMiOiJkNjZkYTczNDhlYjA0M2JiYjgzMTk3ZmJhMzhlNTgyMzU4MDZmZWYyMzc1NjFjNTI5NGE4NjdhYmM3YWIxMGIyIiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 17:00:56 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=q4PW3KdGpB6eXrvvOdZPeZEwXpIOe2BdXUgH3vPG; expires=Fri, 02-Jan-2026 17:00:56 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://mbcricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://mbcricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://mbcricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://mbcricmatch.testingserverwm.com/portalAccess">https://mbcricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage01.cricstrike.testingserverwm.com
2026-01-02 14:23
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 14:23:29 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage01.cricstrike.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6InQ1RmZIL1BWUVZESExqRnhhL1QwZFE9PSIsInZhbHVlIjoib29KRWZXc0ZjVEx2SUdCRDNKK3BURklZRVgwbjhiUjNSZ0xNVm9KSWdhWFdaclpqRDNTT2ZBOEtVNjUreHBYeUJ1NXFIQjdZMGIrQXFjbkk5clo1TGY5YzhITDUzcG5hc0FaL3BIWGcvSHY1cVpqbHk3VTd0dnR3VE5Sb0QyY1MiLCJtYWMiOiI3YTVhYmFiOTA3MzkzZjY3ODRkODZjNjBjYzUwNDI2Y2NkYTJiNWIzZjI2MWQwZWI4MzIzZTZlNWZiMmY3Nzc3IiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 16:23:29 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=8N9S8rnJrXdDE2y7sGWjkMloIuTetKgbVN7TWCB2; expires=Fri, 02-Jan-2026 16:23:29 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage01.cricstrike.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage01.cricstrike.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage01.cricstrike.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage01.cricstrike.testingserverwm.com/portalAccess">https://stage01.cricstrike.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage04.cricmatch.testingserverwm.com
2026-01-02 14:17
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 14:17:45 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage04.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IitRaE1EM2FtQmlvYjUwem9jeklFdVE9PSIsInZhbHVlIjoiUUd4SG1jS3FZcnBsMmxSMTBoY3FxcWg1eDBKZWtVREFmdTNEZmtreWJzYVVxUHhnM0pHZ2U5MUFOell4aVRwODJLbTIxVURtMTRNSWtadzhDaE80OTBvTVdEUzNnKzgrWVRUUzhEVWxTNVhNU0FKYjBrWWZ0bmpScGo3SUZQMXoiLCJtYWMiOiI3NGQyZWFhYWY5ZGQ1Y2QwNWE4NTI3MGY2YmM3YTZhY2ZkOTdmZjBiMDMxMGQ1ZDMyOGFjNmM4YmQwYWQwMDdhIiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 16:17:45 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=d9aB0JyD5GTYtBz7wo5gxOrS086gasffgTwUJA0z; expires=Fri, 02-Jan-2026 16:17:45 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage04.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage04.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage04.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage04.cricmatch.testingserverwm.com/portalAccess">https://stage04.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage1.starexch.testingserverwm.com
2026-01-02 13:42
HTTP/1.0 503 Service Unavailable
Date: Fri, 02 Jan 2026 13:42:32 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · stage.starexch.betnowck.com
2026-01-02 13:03
HTTP/1.0 503 Service Unavailable
Date: Fri, 02 Jan 2026 13:03:29 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · devstarex.betnowexch.com
2026-01-02 13:03
HTTP/1.0 503 Service Unavailable
Date: Fri, 02 Jan 2026 13:03:05 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:80 · stage02.instamatch.testingserverwm.com
2026-01-02 12:54
HTTP/1.1 301 Moved Permanently Date: Fri, 02 Jan 2026 12:54:15 GMT Server: Apache/2.4.41 (Ubuntu) Location: https://stage02.instamatch.testingserverwm.com/ Content-Length: 359 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://stage02.instamatch.testingserverwm.com/">here</a>.</p> <hr> <address>Apache/2.4.41 (Ubuntu) Server at stage02.instamatch.testingserverwm.com Port 80</address> </body></html>
Open service 18.169.236.39:443 · stage07.cricmatch.testingserverwm.com
2026-01-02 12:47
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 12:47:21 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage07.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImRET3Bkd05oeExBWFgzTDFRM1kzN3c9PSIsInZhbHVlIjoiQ0tjM3NlbUZRRUxEbWNyc3RkTVowVjRjNzRheXNqTUtRc1NNOUNPR3NhY0ovVlJlRUo2ditLY2tyak1MNnBIR3BwaUJpdWs3dDZIUTluWTl3cHVkczc2UlAwYVMvc0ZMNEo5NmF6NkI5anRPM0lUTHZNcFBLZURxQ2JYSWhkdEMiLCJtYWMiOiJlOTQzOTE4NTg3MDFiZWI1NjFhMTc3OThhM2Q5NjQwOWUxYThiMDZlMzE4NGYzZjEzNzc3ZWJhOTI2ODU5OTJmIiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 14:47:21 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=zpFL1sIBAFlOx83kSPaOCs3EFGqs1RWoHvFP4hMP; expires=Fri, 02-Jan-2026 14:47:21 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage07.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage07.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage07.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage07.cricmatch.testingserverwm.com/portalAccess">https://stage07.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage06.khelostake.testingserverwm.com
2026-01-02 11:02
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 11:02:51 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage06.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Ilhjd1E3WXZPWkt0Um43SVd1UmV5Znc9PSIsInZhbHVlIjoiMlpZbmJCZ1QrM1JVNFlDRlA3UWVIUGtUQUx0WGowQkc2WW1YcWVTL2k5QWNqdWQvazlZVHhRdDBWMDkzNkpENEU5cUQ4eWxDYWdaekpyWHNIbXlkbWlyOUxKQ2k4WUZkQTd2aWNUdzdYWkNoblJEd0pySFVCQkZyKzFVczFONEciLCJtYWMiOiI1Zjg0NjIyNmM2NTI0NWUyNDU4ZThhMGM4Y2UzMjI0NzNmYzcxMjNhYzZiNTJhMWFiZTJjNDFmZjRkNjY1MmJjIiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 13:02:51 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=3ecJlivV7JzFMkhQUU30fl7cIzdCqAFJNJgKdOWq; expires=Fri, 02-Jan-2026 13:02:51 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage06.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage06.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage06.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage06.khelostake.testingserverwm.com/portalAccess">https://stage06.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · dev.winmatch.testingserverwm.com
2026-01-02 10:38
HTTP/1.1 200 OK Date: Fri, 02 Jan 2026 10:38:06 GMT Server: Apache/2.4.41 (Ubuntu) Cache-Control: no-cache, private Set-Cookie: XSRF-TOKEN=eyJpdiI6IkFLUUVBZWcvYStWWUJSbjR1K3RnWWc9PSIsInZhbHVlIjoiQWU4N3I2YmZJZWgzTmk5QnFEUWw5bEEyZFVtbzBxWFI5aWRuQmh4NDNKdkF4YkZUQzZyRzNaU0dsUUpTVkNlRzdWTHNzU2dOOVJZK2F2VlZGdG9iZFp3YzhIcVlCUlppb250ZmNsemgxNERLeDI2ZXhaNmdvMlh2Y3JOSmpuSXciLCJtYWMiOiIwNGYxMThjZWZhYjRkMWEyMDJkMjNlNDc5MDkxYzc1ZjllYTZlYWU1NTZlMDcwZmJhNGZkOTgwMzQ5YTc4MDEyIiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 12:38:06 GMT; Max-Age=7200; path=/; samesite=lax Set-Cookie: laravel_session=CWsKj4XjLJDsMzyXjyTy2r8NLCU91i4NxjkiilRj; expires=Fri, 02-Jan-2026 12:38:06 GMT; Max-Age=7200; path=/; httponly; samesite=lax Vary: Accept-Encoding Connection: close Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8
Open service 18.169.236.39:443 · mboptdev.betnowck.com
2026-01-02 09:56
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 09:56:42 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Location: https://mboptdev.betnowck.com/accessCheck
Set-Cookie: XSRF-TOKEN=eyJpdiI6InRBVVVMNVE4KzRYM3E2VlU4L2kyWXc9PSIsInZhbHVlIjoiM0ZFQUFvOUFaakY4VGdlUWJWQjlacGQrYlNtdEduY1NhS2RnK2VaOVBkUC9KVHVZVVU3VDFhcWFmWFIzYUliVVdjc1dIZFB1K1R1V0krT1B0TzZla3hGc0lOQmFPd2NuNnBkQzQ4MnY0S0hFQVVzNTlUSmtlMVRxZjU2Mkx0a1UiLCJtYWMiOiIxOGE0NDFlYWIzNjgyNGNmZmQwMDRjMGEwMGJlMmUwZTNiNGRlMDMyOThjNGJjMjBjYjdjMWI3NGY0YmRhZjU5IiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 11:56:42 GMT; Max-Age=7200; path=/; secure; samesite=lax
Set-Cookie: laravel_session=eyJpdiI6IjBNWGhSbE1KQjJFUkJtL1N4RHhrYkE9PSIsInZhbHVlIjoic0tURzhvbXdOQzdqUHRtYXZ0b0xFb1dwbTdmNVJwampGdFpyTHM3VVR3S2doWG84dGtua3RJSWlGdjZzVVVBTUpESzRXOTVuajljMFVMZnRXSjNIQ04wZnBveUIwbXkxZGl2WHN6QzM5N3pLR2VLYUd0RFNnUllBeWZNT0VQdlUiLCJtYWMiOiJlNWQyYTUxMWFiNDk2Mzg1NjM4NzA4ZjFiMzQ1MDA3YTcwYTFiODExNTM0N2YzOTJmNDE0ZjFhMjllMTgwMTA4IiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 11:56:42 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://mboptdev.betnowck.com/accessCheck
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://mboptdev.betnowck.com/accessCheck'" />
<title>Redirecting to https://mboptdev.betnowck.com/accessCheck</title>
</head>
<body>
Redirecting to <a href="https://mboptdev.betnowck.com/accessCheck">https://mboptdev.betnowck.com/accessCheck</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage09.starexch.testingserverwm.com
2026-01-02 09:35
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 09:35:16 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage09.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Ino3aU5YNzFuNUNGci83cFBTZ09iVHc9PSIsInZhbHVlIjoiTnZRN3ZvcWEvUWpvVTRXd2Z2UVVLMnBDUGZQbWRTNVR1aFArNldVN2IwWVRMRnZ2N3hXZVhtaDhhMlBIejZkMHhHSVpCNGhzQzVEU3RXOFRBVkFIZDBsL3NUU3VGelcyd0lzM2JkZVpJN1ArYTBud3RrU005bERoYVJQWHV6ckoiLCJtYWMiOiJkM2FiZjBhOTkwMjQxYjJiYWJiMTRmMDY4ZmI3N2VjY2FkOGNlYzA5Y2JiZDA4ZTExZTQ2ZWUyZjU4NGZlMTdhIiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 11:35:16 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=mAtCHv0fiuEQ3BO76PLNCxTxZQHIWIPeAEwBcN4P; expires=Fri, 02-Jan-2026 11:35:16 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage09.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage09.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage09.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage09.starexch.testingserverwm.com/portalAccess">https://stage09.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · betinserver.betnowck.com
2026-01-02 09:34
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 09:34:33 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Location: https://betinserver.betnowck.com/accessCheck
Set-Cookie: XSRF-TOKEN=eyJpdiI6Imt3TzBXZFBIdy9PYi9teC9uVzVOQ3c9PSIsInZhbHVlIjoiU1V3WWFqejViZVNTbExQYU51bFFLY0p6UEZvVWQxYkNoSlphaHk1YnkxLzhZT1JGZU40SUNqSW96M0FjeHM1cDFrOTd2MHZ3MWF1V1hYWHBnS1hmakNZZTQrNzZISHlWVlNJbVdMcUpVcm1xc1JxWTZSTjkyQ3EyYnBpdm0vUzYiLCJtYWMiOiJmMzNlYmQ1YjMyNWEyMWNjYTExMDU3NjhkZmEyN2M4NGI5ZWM2NThmNGVjODkyMThlYjYzOTMyZWRlMjMwZDhhIn0%3D; expires=Fri, 02-Jan-2026 11:34:33 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=eyJpdiI6IlYrL1pXVzdTd1FGcXlpSno4N3JpN1E9PSIsInZhbHVlIjoiMFlXUjYwR1lQNU5EYWl3VnY5ZWN5T2VHenArZ2hXRGJTdWIzN0JjdlVxT3FFV0R2cFEwSjlNejdUTVhCSnl6aE5ON3puUWxGVU14L1VldURVZVNTbGNjYUREb2tINm1GNDF4ckNSNHY1SytUMEdRQWw0cG4ycDJsc1lpQk80blEiLCJtYWMiOiJmYzc3Yjc5MDg0ZTUzYjEwYmQ5NzdmYzI2ZTIxM2VlZDQ4ZWFlYzc5MzBiYWRiMjA5MTRiNDQ5MzQyNWVhYmY1In0%3D; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
Page title: Redirecting to https://betinserver.betnowck.com/accessCheck
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://betinserver.betnowck.com/accessCheck'" />
<title>Redirecting to https://betinserver.betnowck.com/accessCheck</title>
</head>
<body>
Redirecting to <a href="https://betinserver.betnowck.com/accessCheck">https://betinserver.betnowck.com/accessCheck</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage08.khelostake.testingserverwm.com
2026-01-02 09:11
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 09:11:40 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage08.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6InZkVHNyMThNbHVmcnNyMWRDeDIwYWc9PSIsInZhbHVlIjoiSlljVmwyRmtraHgxSSt6bUM5SUVKTGFmbzRGUjhNOFpJQzZkUXA2YlFHVXVKWEc5VDhOeXRVZnN6RHFHd0ZKSFFjdUJXa0Mxa3E3RnhSazdWZ0V5dEdVWU1wb0RJbE85Q283NEQ0ZVlKOEtDclIrcm1Lc2dpQU50Z3BRaHJsd1MiLCJtYWMiOiIyNGQ3N2ZmODFhN2U0YWY1MTQxMjI4ZmZiNDMyMWUyZjIwZGExNTQxOGI4YzZmMGU4Zjc5MGRkZDAxNTYwMWJiIiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 11:11:40 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=7FOuPoXPX9Oj0Pn7TTE3WCrGity2vMH2DSAPJfCd; expires=Fri, 02-Jan-2026 11:11:40 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage08.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage08.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage08.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage08.khelostake.testingserverwm.com/portalAccess">https://stage08.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage.khelofun.testingserverwm.com
2026-01-02 09:04
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 09:04:16 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage.khelofun.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImpETG9nZXdoYkwxZUtUbnBKaVYweUE9PSIsInZhbHVlIjoiQm5sNzJpMmtIZktsZHpGMEV6Zi9jM1MwazNvbHliR0FmamU4cDFPdXpDTjBpcHZiamRweEhtMGEwVG9HVjFadG51YS9QZ0VxQ1RZQlJIUnVlQVlReDZJTmlGMDFYZWZuOW9tQkpEYVgwdnAvWWx0MkpWbDNPY2ovYmRzVTI3YjUiLCJtYWMiOiJjMTY4NTQyNzJlNTk2MmZhOWQ5M2ZiNGE5MWI5NjQ2NDUwMTNmYzA5MTZkODZiMjE0ZjJlNGY4ZDliNGU5YjZkIiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 11:04:16 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=WoA1YSRkRGnVPS8uDcBkpRncs3mxxOw8Le54ZYSw; expires=Fri, 02-Jan-2026 11:04:16 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage.khelofun.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage.khelofun.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage.khelofun.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage.khelofun.testingserverwm.com/portalAccess">https://stage.khelofun.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage02.khelostake.testingserverwm.com
2026-01-02 09:01
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 09:01:16 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage02.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6InBWaUliRUMzTHNEMFdBWGVxNkdHeGc9PSIsInZhbHVlIjoiTitic3lRai9BU1pXUVh5dDRvWHdrU2pzYkJ5RHlCRU9YdG0yZFhiL1BGNnNqVjA0RTJ3dHlpL3ovKzBEZThRWVNENTg1cGE0TFlLek83L1lOaEJ2WXdLR1RJeFZJUysva2NoV25Qa2w5Z0lQMzNWWENZYWlHYXp3UDA4Vk11WmciLCJtYWMiOiIyMmRjZGRkMTA1ZmYxYzQ5YjE5MjhlZDc1ZWE4OGIzMmVhY2FjYTA0YmEzMjJiNmNkYTE3NTA3YjMwMzM3YWJhIiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 11:01:16 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=7JtSzU0rM4GOsRcjK6PLhqBMjzbJTySjRtOEvMOm; expires=Fri, 02-Jan-2026 11:01:16 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage02.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage02.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage02.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage02.khelostake.testingserverwm.com/portalAccess">https://stage02.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage03.cricmatch.testingserverwm.com
2026-01-02 09:01
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 09:01:03 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage03.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Im9uVWlzSmZSWDN3Ym0vYjV1VmQ5aGc9PSIsInZhbHVlIjoickl5aTlVVUYxTE1mMWczZlFTY0FldUN0MXpTTVhvY2lPZUpZQzYrcTdnS01nTkd6WUF1K1VtMVE0SUMrNHFQaDBZbVFQR0lLVC9NalN2TVNxdHdML085SEljcVA3dFJjMU42ZjRuUmRQWlQ0MjZyb3lFb2hXTzhvSzhvajNmOWwiLCJtYWMiOiJjZTU4YzJiMjRmMTE1ZTQ5YzliODM3MGE1OTQ3Y2UwYTNlYmNkMWQyNzMxNGExNzQ3MGY0NGVjM2VkMzE0ZmE0IiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 11:01:04 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=d9OugiS1UK6dXKmsnpCCEADCuynk0KsdcZqI3BjD; expires=Fri, 02-Jan-2026 11:01:04 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage03.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage03.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage03.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage03.cricmatch.testingserverwm.com/portalAccess">https://stage03.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage01.khelofun.testingserverwm.com
2026-01-02 08:24
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 08:24:22 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage01.khelofun.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkcvTTg2MS95bkU1b0N3N3d2YS9hMUE9PSIsInZhbHVlIjoidjNKdVJvQzRlRHIvK2kySGNPTzBrV1RTbjVGUkRyMENOLzRINVNHQzBGZWxJVE9NMFV1Vi8zWmwrUFdpNU5IVXY2eHk5KzFTM0FLYlMxSFhiWWZ6L1orWUlrZmtMR2pOc0cwNGtMM2xGRElDQjYzNlAzZ0tRZFBUcEZON1RZME4iLCJtYWMiOiJhMjUwNmEyNjcwMjJiOTAxMjNmN2I3MmQ0MmQ3MTQzNmU0MTIyZTMwNmJiMmIzMWM4ZDZjNDE1YjY5NmEyZmU3IiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 10:24:22 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=smwWg1z3lKXpFltQA87JQURjR1QWW8LvDgqmyDSa; expires=Fri, 02-Jan-2026 10:24:22 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage01.khelofun.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage01.khelofun.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage01.khelofun.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage01.khelofun.testingserverwm.com/portalAccess">https://stage01.khelofun.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stagepm.cricmatch.testingserverwm.com
2026-01-02 06:50
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 06:50:03 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stagepm.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImpsTVgzaFhOL2wzblhjQVRDTVliRmc9PSIsInZhbHVlIjoiZCs0cVFURjhPWE9Nemp5bFNXd09JZkpGTzVMbVRCL1RwK2pFZU5BK3l2MGlQdnVEcFpSalVvVW81bm5jOGpjVVh2RkhrUlZaRGxxOXBjSXVvRVltT3BxaWhDVkxJRDZGLysxTGpsUXVqWm1qWVcwTnJsOVkyWmNZc1FNbGdOblkiLCJtYWMiOiJmMmExNDg0ZGI2MTdlOGM4YTUxMmZiNmY3ZGE3YTJjOWQwNjVlNDdkZjMzM2QwNWRiNDBiNDMzZGY0MjExNWY1IiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 08:50:03 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=MEOfMj3wfY1LwUMunbqSmtfyDrsrUhMUFq6yBp64; expires=Fri, 02-Jan-2026 08:50:03 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stagepm.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stagepm.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stagepm.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stagepm.cricmatch.testingserverwm.com/portalAccess">https://stagepm.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · mbkhelostake.betnowck.com
2026-01-02 06:33
HTTP/1.0 503 Service Unavailable
Date: Fri, 02 Jan 2026 06:33:38 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · dev.khelstake.testingserverwm.com
2026-01-02 06:30
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 06:30:11 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://dev.khelstake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6InpzRFJYVU95WnVMMVYzZnV5N3pFc3c9PSIsInZhbHVlIjoicnFqWkl2ODFnOFlRKzNyU3VmdlRWdnhsZzVPdXVmUjNJcFlhSW56RXhyTW5vWmxpRTBXMjExVmlITitOS1F0M0VoUWhld3Rud0NudjVNanRwYkU5aC9ZYnZlclpsYnZKS1B3QS9IbHl1VndSWkpCcVR6WlpRUlQ5NmNYSTlMajgiLCJtYWMiOiI5ZTE2YTFiNWMyOTE3ZmM4ZDNiMjhhNWFiZTkyNWIzMDg0MzAxYjc3Y2M2MDY2Yzg4NjVhMWYzYzYwNWM2NjA5IiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 08:30:11 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=wyLtUJwtcQd4hlCEgD9WPrCI4Bm3Ce8q0nTubDDY; expires=Fri, 02-Jan-2026 08:30:11 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://dev.khelstake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://dev.khelstake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://dev.khelstake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://dev.khelstake.testingserverwm.com/portalAccess">https://dev.khelstake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage07.khelostake.testingserverwm.com
2026-01-02 06:17
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 06:17:11 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage07.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IllDZGhjdCszN1NZK200MENkaW1YTWc9PSIsInZhbHVlIjoiSVNBbG5oV1RDNlAwWGZCOEVqV0xMdG5JZ1I1ek5UQkRzMmtyNVFSclRDMGU0R0pxRjFJVDZNNEpQbTFGeW5zZDVacDVSVDZiWHhUMnB2S0JncVV2UG5hN01oTW11MmkyZmQyalBhRE1JUmwzT3Q2ZldhTitEODlsQ3ZLUThnVzMiLCJtYWMiOiJhMGNjMjkzZTY4ZmZjMjFjNTMwYjRmYTA4MTkwOGNhY2YzZmQxMTlhZGIzY2QyMDExYzUzYzFkODFmOTlhYjU5IiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 08:17:11 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=RmlYVNm3qBar4b8dQ1WEWNnAIwnzOmMJ57fAdQg2; expires=Fri, 02-Jan-2026 08:17:11 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage07.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage07.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage07.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage07.khelostake.testingserverwm.com/portalAccess">https://stage07.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage08.starexch.testingserverwm.com
2026-01-02 05:15
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 05:15:24 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage08.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IktTTFVueFBjWnNLRDdhaS9WbUhsa2c9PSIsInZhbHVlIjoiTG52ayszQ3pDakczeFJLK0U2cHlSeFZHMWRLZDlwY2xxYWd2SndHOHB2ejNlNllpdklFbEtjUHg3RWZLM2N2QmphZnJGZHBtR2ZLL3U4cDRETlFxRUNIV3JSdWVQSUQwblp2TGRBQjc1ZC9WQjFqSDZmQ1FIQTVFbTRiRU5SdHIiLCJtYWMiOiIxMTNiMDAzM2NmMjllNTI2MzRiYTI1OWIwYWM2NTA1Mjg2NjVhOWY1ZTcyMmU2MjcwOTFlNGJmOTg1NjgzZGJjIiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 07:15:24 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=y5Afz3kjtHOkCAeTiKcbuwwCt1xLfLLOkkTx9ucs; expires=Fri, 02-Jan-2026 07:15:24 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage08.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage08.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage08.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage08.starexch.testingserverwm.com/portalAccess">https://stage08.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage09.khelostake.testingserverwm.com
2026-01-02 05:06
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 05:06:17 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage09.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImExZFQyeTNBZ3VXZXI0WDJ1WFdlSFE9PSIsInZhbHVlIjoialBpSlpFelFJeDNKR2FkM0U3RVJPR0xEeTFXTFlHV0NJVlZyQm8rTURUcWkrSmY4dzU0ancreWF3ZWNjN05nTmRoZkVzUnU3eHBFRm1XMHVhaTIybncyM2NrWDVJbnE3cGVOTDlOemlCVVhwTkdFNXJ0aEd0TzVUOWdDT0VlcHMiLCJtYWMiOiIwMjE1ODdjM2YzN2JmNDI1NTlkNTE0NWZlMDNiNzVlMGNlMTE4MmE3ZWFhOTVlMDMzNGJlYTg5YTg3MDg5MDM4IiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 07:06:17 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=XdT95cNEOcoxdj46UCmuzCCIQKRbu6pBTkdFNrYs; expires=Fri, 02-Jan-2026 07:06:17 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage09.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage09.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage09.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage09.khelostake.testingserverwm.com/portalAccess">https://stage09.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage01.cricmatch.testingserverwm.com
2026-01-02 04:51
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 04:51:29 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage01.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IjRBUHNKNFFNR2Q0R1prVFNyMmdRQ3c9PSIsInZhbHVlIjoiM3hDTkVNK2FjMTN6Q0xQeDgybVBWRW9UT043cEVKTGJmeWRzZFlIeUxDeWtKUCtCdnlJRkVYVno2WUlMalZjSWIrUWF4SHl2WHBkZHlRcEUwbFZaRi9hOVlXazNvSmpIM29iK25KKzBQSExxYjJvWVNOWUN0a3BOMlVXdzV6MDYiLCJtYWMiOiI2MzBhNGQ1MzIzNmFkMGQwODk4M2EwOGY5NGY2NGI1ODI3NWM5NDU1MWVkNzhhMzlhMDQyNzRlNWE2ODk1N2M3IiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 06:51:29 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=HLdswzfGmU44zbjwaAz9MlbqRvTebshePybHXzKx; expires=Fri, 02-Jan-2026 06:51:29 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage01.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage01.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage01.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage01.cricmatch.testingserverwm.com/portalAccess">https://stage01.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage10.khelostake.testingserverwm.com
2026-01-02 04:35
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 04:35:13 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage10.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IldkZWwvOXVlOGViTnFYcU5UeGJXMFE9PSIsInZhbHVlIjoiMTYzWkE1MjJqUmg3NG1KNE1GMDlzUnNmVDFKdzh6UGlWK214M256Y3NONTV6eGtuVWNYVkZQOXdyY0dUVmZuMkJiS0JTMk96SXQwM1JaeWhEdVdKenR4MHNscUtiWTg5NXk2QW41clJOMmYzK3FMUXF3MkM0dVcvRXpsVGk0dlUiLCJtYWMiOiI1ODYyZDZmOTQyNzY5YzkyZDk0ZmJkNWQ2NGE2MzRhYmQzNjY0YmZjMDY4YWMzNDA2ZDhlN2RjN2ZjZDQ1ZWM2IiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 06:35:13 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=Co5ltcscPnHsMkWkdgXnJxiJMF5hGaxsl2skl0xp; expires=Fri, 02-Jan-2026 06:35:13 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage10.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage10.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage10.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage10.khelostake.testingserverwm.com/portalAccess">https://stage10.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage03.khelostake.testingserverwm.com
2026-01-02 04:06
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 04:06:34 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage03.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IisxQzcrNnkwc3E0YlVVb2cwd09DelE9PSIsInZhbHVlIjoiUUg2VGJENXFxNGdFK0dzRlN4cERlZHBqa01jbEhOT1Q3VUNqdVRUMDZlY1ozWHRmU0o1M0FrdmQxcE8wNTRZZ1RMYWtjWi9Qa0RMaHNOaDJLTWg5TXE3bEFjSE14M2lPU3pWTWtZUytGKytnM1J3bU43c3hjUjZGWkZncis5eGgiLCJtYWMiOiIyYjIwODMzYzI3OGY5MzdhMTRjNTZiNTgwNWY4OGRlNmM5MDYxMzQ2ODFlZjdiODA1ZTA1ZjI3YTUwZGM2OWVjIiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 06:06:34 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=RYGYe6u8dD1C9tYCLrxqPvTfhX4iWnvnoJerH5vi; expires=Fri, 02-Jan-2026 06:06:34 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage03.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage03.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage03.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage03.khelostake.testingserverwm.com/portalAccess">https://stage03.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage.cricstrike.testingserverwm.com
2026-01-02 03:57
HTTP/1.1 302 Found
Date: Fri, 02 Jan 2026 03:57:42 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage.cricstrike.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImdIRmphMWFZZ3luM1VmRzdhUC9NRXc9PSIsInZhbHVlIjoiWXhxMkxrZEIyWll0NXZkZnpTc1IxWmpCSGJkTG9MRDNFZmRoamxTemMzYXpnMXNLbWZpRXB2eFVENDVRTXNPTG1IZytnUyt0bUtkbWVrWHVHUUdpdG92Z1dobitOVXNjaWthZXd4RDZrUGNxRnZoUDB4TFpWQW9LbnVDWEY5UDQiLCJtYWMiOiI2ODhhNjkzMWQ2NmRhMmFjNzk2ODE2OTMyMmFlMWJhMmIxMDBhNjBhZTBjNWFmOTFkNTE4YTJjZDNjOTE2MzZhIiwidGFnIjoiIn0%3D; expires=Fri, 02-Jan-2026 05:57:42 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=wKeHvx4R64XAoabDB9qxBwawCaEkgKNOIzeLVq4d; expires=Fri, 02-Jan-2026 05:57:42 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage.cricstrike.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage.cricstrike.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage.cricstrike.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage.cricstrike.testingserverwm.com/portalAccess">https://stage.cricstrike.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · dev.cricmatch.testingserverwm.com
2025-12-31 12:54
HTTP/1.1 302 Found
Date: Wed, 31 Dec 2025 12:54:51 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://dev.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6InJXcHcyRUR5M1diNTBLRG8rKzl0QlE9PSIsInZhbHVlIjoiNWgralRpNllFOWhGUlF4ZEVJeUF5SGkzQytyaEd5Yi8rVEdnY1NiaXZmTXFUaVRLaStESHo0V29XT1lIVFNNNVIrVG5XRzgrTEZOWC94T2pFcmhwMnRpUStydDFyZ1ZrZ1ZDa2pUR0RyNXJlN3hqM3ljT252ODZoeTVta3R6VzYiLCJtYWMiOiJlYzE4YTIxMWM0MmNiMTczZDViZTM4MGJiZWVjYmQ1M2IyNTJlN2I0ZmJmMGU3M2QzZTUwMDUyNjNhMTYwMjc5IiwidGFnIjoiIn0%3D; expires=Wed, 31-Dec-2025 14:54:51 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=yjpbbqRbMePMZSpnKwU0ObIhsNAw1x8ZAYDjcjXX; expires=Wed, 31-Dec-2025 14:54:51 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://dev.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://dev.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://dev.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://dev.cricmatch.testingserverwm.com/portalAccess">https://dev.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:80 · dev.cricmatch.testingserverwm.com
2025-12-31 12:54
HTTP/1.1 301 Moved Permanently Date: Wed, 31 Dec 2025 12:54:50 GMT Server: Apache/2.4.41 (Ubuntu) Location: https://dev.cricmatch.testingserverwm.com/ Content-Length: 349 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://dev.cricmatch.testingserverwm.com/">here</a>.</p> <hr> <address>Apache/2.4.41 (Ubuntu) Server at dev.cricmatch.testingserverwm.com Port 80</address> </body></html>
Open service 18.169.236.39:80 · testingserverwm.com
2025-12-31 00:49
HTTP/1.1 301 Moved Permanently Date: Wed, 31 Dec 2025 00:49:38 GMT Server: Apache/2.4.41 (Ubuntu) Location: https://testingserverwm.com/ Content-Length: 321 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://testingserverwm.com/">here</a>.</p> <hr> <address>Apache/2.4.41 (Ubuntu) Server at testingserverwm.com Port 80</address> </body></html>
Open service 18.169.236.39:443 · testingserverwm.com
2025-12-31 00:49
HTTP/1.1 404 Not Found
Date: Wed, 31 Dec 2025 00:49:38 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlRwNGVFL1MwTmFaUTE2ak15dWJ4RWc9PSIsInZhbHVlIjoidUkwWmkxWXFkZEdRc0tIVWlveWdDTUpndWV1cThkWFFGd3o4WlRJS0VXT29GZithdWVTODhlT3drdU9wa2RSMjZ5VXI2Mm1WbzQwS3JZYmNySkVBR1BzWjVpcTVnZUhnZFJPRUVZYTlLWjRIaTAxa1ZZUTJkazhWM0pVcE14TXQiLCJtYWMiOiI3OGU4MDk5MjNiZDIzNjczNTU2OTdhYTZhYzZkMTg0NjkxMmM4MDcwYjNkNjk0MDM3OWE2MTc0MzhiMDQ0ZDllIiwidGFnIjoiIn0%3D; expires=Wed, 31-Dec-2025 02:49:38 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=P5WlJ1s8YrxwLi85VsB4YZsworRd5t0qISWRLxxs; expires=Wed, 31-Dec-2025 02:49:38 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
Page title: Not Found
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Not Found</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-function:cub
Open service 18.169.236.39:443 · www.testingserverwm.com
2025-12-31 00:49
HTTP/1.1 404 Not Found
Date: Wed, 31 Dec 2025 00:49:37 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlREQUJxWDJPUVB5ei9Ba1dLR2E3bmc9PSIsInZhbHVlIjoiV1htRnRQc20xelVUV1F3ZnJWU21Fc3lYNWpGeHNFcS9aQlJMeGlxdGxlc3JDVjNEdXlzYXAyUElmRmZva2Q1OEx6MWpwbEkzZkdLZHRSYVpML01COEIrN1hJMi8rR0EvOE5vNU0rWGluWUU2Tmo1YnhRZ2xEU00yNGdaeWtlUWsiLCJtYWMiOiI2YjQ2YTBmZjM5MjhmNTBlYjk0MTEzMGI4MTZiZDExN2YwNmJmYzg2MzFjNTYzNzc5N2IyNDU4MzUyZjQ3ZTBhIiwidGFnIjoiIn0%3D; expires=Wed, 31-Dec-2025 02:49:37 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=dY5sOMhJ9gdNSasFfJ9tMTpeNkjUotftxTy6lGbP; expires=Wed, 31-Dec-2025 02:49:37 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
Page title: Not Found
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Not Found</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-function:cub
Open service 18.169.236.39:80 · www.testingserverwm.com
2025-12-31 00:49
HTTP/1.1 301 Moved Permanently Date: Wed, 31 Dec 2025 00:49:37 GMT Server: Apache/2.4.41 (Ubuntu) Location: https://www.testingserverwm.com/ Content-Length: 329 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://www.testingserverwm.com/">here</a>.</p> <hr> <address>Apache/2.4.41 (Ubuntu) Server at www.testingserverwm.com Port 80</address> </body></html>
Open service 18.169.236.39:443 · stage02.cricmatch.testingserverwm.com
2025-12-30 14:20
HTTP/1.1 302 Found
Date: Tue, 30 Dec 2025 14:20:18 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage02.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlBVWkEvNWJmSCthZVkzVFoxdHB3dkE9PSIsInZhbHVlIjoiSkIxaG1DejhXNm13M01UdkNoMGZ5WjUrbWduWDJpY1IzZU9SSXptbWpZNmNrQzZZalJFMEFDZjJ6Yk5UREpsT2RSdUhnRVhOVGFXRHpaR2ZXVUd0ekRLdmI5R0xTRDYzRGdEZ1FrdFpPS2FDYmdxOXV3L2lEM013QmJlRTRUTXciLCJtYWMiOiI3MDIzMzNhYTU3MDA5MTI1ZTVhMzI5YjZjOGNhODc5NDVmYTE1Yzc2MTY1MmRmMGViYjFjMGFlNGM3NmM0NjA3IiwidGFnIjoiIn0%3D; expires=Tue, 30-Dec-2025 16:20:18 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=x1OS0Ty0HuyFihdztdsfCnxOtb7bRvO3VEibU7ll; expires=Tue, 30-Dec-2025 16:20:18 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage02.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage02.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage02.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage02.cricmatch.testingserverwm.com/portalAccess">https://stage02.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · mbkhelostake.betnowck.com
2025-12-30 14:04
HTTP/1.0 503 Service Unavailable
Date: Tue, 30 Dec 2025 14:04:20 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · stage05.khelostake.testingserverwm.com
2025-12-30 12:20
HTTP/1.1 302 Found
Date: Tue, 30 Dec 2025 12:20:03 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage05.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlRWazdNK1BWeklra1A5LzJISkVIcXc9PSIsInZhbHVlIjoiMnFYblZxR0tESG5PSWRtWXhUVmRhRTRsWjNiVk5FalhCMlFQN01pVWxHWDNZdTB1SGw4d3pPNXdvU0xZWWVNaEI2RDdoeWg5MjEyVlBEVEdDU1B5SWJmNHZIaHFZNU9oT1d2SmFGa3JmNnZ1Nm1INm9Rb21SSHVZdFpVdW1PN0ciLCJtYWMiOiI3MTZlODMyNjhlZjM2OWRhNDI5MTE3MTFjZjU3OTIxZTQ3ZjIzOGQ5ZDk3ODliZTg4N2ZmZmQyN2I5YzgyZmVlIiwidGFnIjoiIn0%3D; expires=Tue, 30-Dec-2025 14:20:03 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=eMjHoXm7Nw7uvlCfJ19tHDKUfAmmYQDwLky4XjDz; expires=Tue, 30-Dec-2025 14:20:03 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage05.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage05.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage05.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage05.khelostake.testingserverwm.com/portalAccess">https://stage05.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · dev.khelstake.testingserverwm.com
2025-12-30 11:28
HTTP/1.1 302 Found
Date: Tue, 30 Dec 2025 11:28:27 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://dev.khelstake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IndIOGVYSEtOTldjZjR1cXRnblRzWEE9PSIsInZhbHVlIjoiYi9vZzF0V1JJei91MDJ2TU9YbVEwMmJtL3g0bThkUTlmZ21HWForRWtQdURtY2hmUXZRaEhaMFMyUDVpeTBpTlcvWkErNWgya2hzSW15VkFZaytZQXl5OXRaVkhBTmZsM1lySzZoL3AydXgzZDRZZkEyaXlZWlllbWdIdW1hNTQiLCJtYWMiOiI5NzZmNzQxNjM1YjllMzIwY2U1NzY3MGVhZTVkOGQxNjVlOGFhMWJlNDVmODhjMWRmMWE1ZDFiMjQ5OTQ1MzQ5IiwidGFnIjoiIn0%3D; expires=Tue, 30-Dec-2025 13:28:27 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=DgrYKU39K2uLOkSrz1MEX72WwSNtDlDNaW2oTAQX; expires=Tue, 30-Dec-2025 13:28:27 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://dev.khelstake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://dev.khelstake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://dev.khelstake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://dev.khelstake.testingserverwm.com/portalAccess">https://dev.khelstake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stagepm.cricmatch.testingserverwm.com
2025-12-30 10:59
HTTP/1.1 302 Found
Date: Tue, 30 Dec 2025 10:59:34 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stagepm.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkpRUU9GeHhjcVZVMW1pMG1CaU9LMUE9PSIsInZhbHVlIjoieTZGYW9HODU5dTVIN21ndmVPa2NnZFRYdVNIUE4zUTdKTk51QWR6elcyc2NQQXN2K21kM0w4M0tIbWNBanNjYlpNTWI2S0FDSEVjcWVpUGlzTnQrUVI4U0pHOEdQN1Z6YmVENSt4cFBvWForbXYxa3JGY2tRMWtObkwwRFlFVUoiLCJtYWMiOiJkMzg2YWY3MjQ3OTVjYzY5YTk0Yzc3MjhmNDMzNzhmMGI4MGY4MWFlNTIwNzMyMmU1ZGI3OWRjMmZmMzg4MGM0IiwidGFnIjoiIn0%3D; expires=Tue, 30-Dec-2025 12:59:34 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=Kt2H09R8Wq3PUb45cRihnMMNfEk5c1p4roxbEHQl; expires=Tue, 30-Dec-2025 12:59:34 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stagepm.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stagepm.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stagepm.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stagepm.cricmatch.testingserverwm.com/portalAccess">https://stagepm.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage05.starexch.testingserverwm.com
2025-12-30 10:33
HTTP/1.1 302 Found
Date: Tue, 30 Dec 2025 10:33:48 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage05.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkxEY0grR0E3akNrVWUxUW9vNmJtUWc9PSIsInZhbHVlIjoiRmFrdXFzRFhRbnNQY1lneGI3VVY2ZmZucUlZT2FlZHhxNmwzRDQ4UldaNVdwbHN0ZXlqbldUSUJKcEorK2ZXQ3FPU1V6MWpWNWcvUktpcTZHWEl6L2lySjdCVE1UakR4eVlHaFBZY0xmMkw2eXFjVkZlak9qMFpLT3RDVVlFZmYiLCJtYWMiOiJkNGM4MzNiMWU2YjdmYjU4N2JlNTFjYWRiNjJlYTQ1YjhiMmU0NDExNTg3Y2ZlNWNiNmE1NDYzNmY0ZWIxMzI4IiwidGFnIjoiIn0%3D; expires=Tue, 30-Dec-2025 12:33:48 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=RKWjh6043ekJvDAzK40DHPhAV4adJru0JdrYeDzk; expires=Tue, 30-Dec-2025 12:33:48 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage05.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage05.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage05.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage05.starexch.testingserverwm.com/portalAccess">https://stage05.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage01.playcric.testingserverwm.com
2025-12-30 10:29
HTTP/1.1 302 Found
Date: Tue, 30 Dec 2025 10:29:56 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage01.playcric.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IjhsVGlPdXdOY1lnbVBWNnJubkUraGc9PSIsInZhbHVlIjoiZjRBTFEraEc1eWJJY3psZEthd2tsV3hLQVU3N0FFTEFNMUQ2eFVLaVYveTkwUDEzWGFPN3lUb1p6V1VtYTMxSzZMUVc2V3V1S1hXcnZMWmF2RGl3ZXFIdGlocHFRKytWKzZ0Y25xYkNuRUNXT2xWSGxNakYyK3RTVDF2Z2ZDMXMiLCJtYWMiOiJmNDJkYTcyZWU1ZjkzZDMzMDIxNmFhMjc3MWEzNjBkYjI4MGNmOTA4MTQyMDNiYWZmNjYyYTEwMDExNmM3YmU5IiwidGFnIjoiIn0%3D; expires=Tue, 30-Dec-2025 12:29:56 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=JiAo9LlAacHK3pQ2jzqT01h0OxNgR5i53iPxE727; expires=Tue, 30-Dec-2025 12:29:56 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage01.playcric.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage01.playcric.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage01.playcric.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage01.playcric.testingserverwm.com/portalAccess">https://stage01.playcric.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage.cricstrike.testingserverwm.com
2025-12-30 09:27
HTTP/1.1 302 Found
Date: Tue, 30 Dec 2025 09:27:09 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage.cricstrike.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Ilk1dEgzR0F1aGJ5NzNTaFRZOXJETGc9PSIsInZhbHVlIjoiNHhEbGtDQ3hXRzMvMmxkaHVQR3R2ZFJCUEsrNHY4RHl0c0YwRGxhMU9ycndzbDFycjlJYTh6QjJrRjBmb2hYSlhPNy9CazByVUw5K0tLbGNHZGN4bXpIbVo2OG1hREpIMXMycGVMN29VVFdUbEdPaTZhNUVlUlpjb0FuVDJCdVoiLCJtYWMiOiIzMzU0OWExMWNhNmQwZGI4MTgzYmQzODU4ZTkzZjZhNmU0M2JlNTc2NjgzNWEwODFjNzFlMzA5ZGNiZTQ2ZDNjIiwidGFnIjoiIn0%3D; expires=Tue, 30-Dec-2025 11:27:09 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=PSH8VIN9sberMHbdvTEiOehXsYE1XDlJgAoiYaFi; expires=Tue, 30-Dec-2025 11:27:09 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage.cricstrike.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage.cricstrike.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage.cricstrike.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage.cricstrike.testingserverwm.com/portalAccess">https://stage.cricstrike.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stagepm.starexch.testingserverwm.com
2025-12-30 06:38
HTTP/1.1 302 Found
Date: Tue, 30 Dec 2025 06:38:59 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stagepm.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImZsaXBYdGs5N0pnUzdJVjVnK1RRMHc9PSIsInZhbHVlIjoiSFcvSlRyYnB2cStXSGlwb2J3Ukl5MXY2MGVRbkFEZVA3djZqY0ZmWldPN2R3UmptcE40RUN2MkxFK0o2NmpKcE04dkhZMmlnQlVtUk1JdUtqMGRKcGR4cDBKRE5nU1c3MnpqQ2FrcTdKby9LQW5sV00xVUcyWnZSN2twTTBLNEIiLCJtYWMiOiI4ZmVhNGE4YjQwMzczZTg4N2I3ODQ4OWEyYmQ4YzQwYjRkMWEyMzY0ZDYyNWQzMmU0OWJkY2U1ZGJjOGRmNzhkIiwidGFnIjoiIn0%3D; expires=Tue, 30-Dec-2025 08:38:59 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=xoqXuxvyiOxFw2LYfkNPAvo3CIc2WdMbYgtpcYyY; expires=Tue, 30-Dec-2025 08:38:59 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stagepm.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stagepm.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stagepm.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stagepm.starexch.testingserverwm.com/portalAccess">https://stagepm.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage03.starexch.testingserverwm.com
2025-12-30 06:32
HTTP/1.1 302 Found
Date: Tue, 30 Dec 2025 06:32:31 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage03.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlV5bU9iRHJIeUhBL05jNG13QVdlVUE9PSIsInZhbHVlIjoiNDJzNHc5VlpDUFpVdG1yR0drUmlWM3FFMVMzaHhSTFBEb1U3Qk9UZkNESWNLczl2bi9ac1NnYnVRYlBEWXAxQ0tCUzZUWk5pSjZGVS9mOVJhaU5iWCtYVCt4WGVwSW51cWdlVEFwNE5qQkFpK0ZidEVFQnVDWUsxc2NDTSt3Ym0iLCJtYWMiOiJjMmY1N2M5MjMxYTQ1ODc0Zjk0OTY3OGNiNGQ2Y2YzZTk5NWNmZTcwMmYyMDgxYzdiMGQ3YWUzY2Y5MjU0MTgwIiwidGFnIjoiIn0%3D; expires=Tue, 30-Dec-2025 08:32:31 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=rcJVK23w2qXGzOl1bLroDUio1BZRi38HVLaCvLVC; expires=Tue, 30-Dec-2025 08:32:31 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage03.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage03.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage03.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage03.starexch.testingserverwm.com/portalAccess">https://stage03.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stagepm.cricmatch365.testingserverwm.com
2025-12-30 05:40
HTTP/1.1 302 Found
Date: Tue, 30 Dec 2025 05:40:42 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stagepm.cricmatch365.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6InVlam5FaVRxOUZvck5QV1R2VXJvK2c9PSIsInZhbHVlIjoiNkNIcTFEb3hVOUk1U1JBNGhyYnhDV2I4L3I4Z3M2QUpMNVpVb3ZWam9iVTZHZ2dwRDZ2VWsrRFkwczFnNlZIS1RXS3R2U1hOZWpscjh2M3FnT2lrYTdLNkQ3Y3Q0dEdtdDhNRE9FTHI5emlVTGJqejlGUFJMaEZ4MVBqMzRSbmoiLCJtYWMiOiJhMzJkNjdlY2ZhZTUxYmUwYjdmMzAzNTRlM2M2MzU5NDBhNGQwZDRlMjRiMDRjN2M0MDhhYWQ3ZDE1OGQzNGUwIiwidGFnIjoiIn0%3D; expires=Tue, 30-Dec-2025 07:40:42 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=D1y4LSLreA26XKbac1FVGmYb9V7jITYmcT7BdJxT; expires=Tue, 30-Dec-2025 07:40:42 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stagepm.cricmatch365.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stagepm.cricmatch365.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stagepm.cricmatch365.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stagepm.cricmatch365.testingserverwm.com/portalAccess">https://stagepm.cricmatch365.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:80 · stagepm.winmatch365.testingserverwm.com
2025-12-23 12:52
HTTP/1.1 301 Moved Permanently Date: Tue, 23 Dec 2025 12:52:52 GMT Server: Apache/2.4.41 (Ubuntu) Location: https://stagepm.winmatch365.testingserverwm.com/ Content-Length: 361 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://stagepm.winmatch365.testingserverwm.com/">here</a>.</p> <hr> <address>Apache/2.4.41 (Ubuntu) Server at stagepm.winmatch365.testingserverwm.com Port 80</address> </body></html>
Open service 18.169.236.39:443 · stagepm.winmatch365.testingserverwm.com
2025-12-23 12:52
HTTP/1.1 302 Found
Date: Tue, 23 Dec 2025 12:52:53 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Location: https://stagepm.winmatch365.testingserverwm.com/isAuthorized
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkRKVk5JTnk4bXlaZGJwb0pEUWJYOVE9PSIsInZhbHVlIjoibWRWek5wLzd1UTlOUFUraFMwL1B0VzcwRUhya1RjTy95bXlnNTBtZFlPbnpOTmVGU1V6K0RxT216QkRkRkkzV2FJY3dWOFRsN3ZpY3M1azlqOThKYnpmNmFYS1Y3aVNxUndySW11TW1uQjdQNmlUYzlUaUdxYXByZ0FjSStMc0kiLCJtYWMiOiI1YWM5MDc1MzQ0ODhiYWJhMTAzYjAyYzQxZWUxMjhhNjlhYjZlNmY0M2M2MmJmZGMxZGU3NTcyNzhiNjM4MzVlIiwidGFnIjoiIn0%3D; expires=Tue, 23-Dec-2025 14:52:53 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=06upoKMurm1FWjiu3Zjt47lMkZPv7rdn0PE6GO07; expires=Tue, 23-Dec-2025 14:52:53 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stagepm.winmatch365.testingserverwm.com/isAuthorized
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stagepm.winmatch365.testingserverwm.com/isAuthorized'" />
<title>Redirecting to https://stagepm.winmatch365.testingserverwm.com/isAuthorized</title>
</head>
<body>
Redirecting to <a href="https://stagepm.winmatch365.testingserverwm.com/isAuthorized">https://stagepm.winmatch365.testingserverwm.com/isAuthorized</a>.
</body>
</html>
Open service 18.169.236.39:443 · stagepm.starexch365.testingserverwm.com
2025-12-23 12:52
HTTP/1.1 302 Found
Date: Tue, 23 Dec 2025 12:52:29 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stagepm.starexch365.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlNPazBIbm51TG5uUGVWdDE0M3Mwd2c9PSIsInZhbHVlIjoicFlmMUNRSkk0U2J2Tkk1YjlyYnNJSjQwZ2lrTW5JNVNHbWpEU2J6eGZwVWsxSStaTVdJa2ZZMTlEVnZkdTlyTytDNENMdm1qYlVwbWxNcUZQNnJUbkwrQS9jUk9GUitHZmZmTHB1aTdseXh5OXI5eExaK01vU01TWkZob3l0T0siLCJtYWMiOiI4ZWM1Mzc4YTAxYWRlMDU4NjZiYWU2ODE0YzE2NzIzMTk4Mzc3ZTRmODQ0YzFlN2FlYmIzM2EzYmNkOGY1MzM4IiwidGFnIjoiIn0%3D; expires=Tue, 23-Dec-2025 14:52:29 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=1XSKj9QxMIutLZ6Mw2cB7VaU5nGcCWWgkR2ZPiVe; expires=Tue, 23-Dec-2025 14:52:29 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stagepm.starexch365.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stagepm.starexch365.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stagepm.starexch365.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stagepm.starexch365.testingserverwm.com/portalAccess">https://stagepm.starexch365.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:80 · stagepm.starexch365.testingserverwm.com
2025-12-23 12:52
HTTP/1.1 301 Moved Permanently Date: Tue, 23 Dec 2025 12:52:29 GMT Server: Apache/2.4.41 (Ubuntu) Location: https://stagepm.starexch365.testingserverwm.com/ Content-Length: 361 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://stagepm.starexch365.testingserverwm.com/">here</a>.</p> <hr> <address>Apache/2.4.41 (Ubuntu) Server at stagepm.starexch365.testingserverwm.com Port 80</address> </body></html>
Open service 18.169.236.39:443 · stagepm.cricmatch365.testingserverwm.com
2025-12-23 12:52
HTTP/1.1 302 Found
Date: Tue, 23 Dec 2025 12:52:18 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stagepm.cricmatch365.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Ims1aS80NFhqOHlqWklCd0ZmYVEwOHc9PSIsInZhbHVlIjoiS0xZOTBCMExpWXRyY01scXZBeTZIaTU3aU1xVkpsTWZYMzdlZDJSWW9uS2V0d0oyZFRqd0MyaXVsNFFqWGJ6QTFPK01BRkVRelpCWG00dkNIeU5pYU1DeVF0SmlLNzNvSTFmdGQyME9VRXBlMldSZDRucVhwM0lHTks2cFJTR3MiLCJtYWMiOiIyMzQ0ZGNkYWZmZmY1YzMxYzRlZmI3MTUyZThlZmFkZDhkZmQxNzNhMjFjNWRmNjU1ZjE3NzY3ODJkZWFiN2ViIiwidGFnIjoiIn0%3D; expires=Tue, 23-Dec-2025 14:52:18 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=ys9j1L2NAkw8IbSP6bFI6fT3mXqbr5bdWkshtvQt; expires=Tue, 23-Dec-2025 14:52:18 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stagepm.cricmatch365.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stagepm.cricmatch365.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stagepm.cricmatch365.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stagepm.cricmatch365.testingserverwm.com/portalAccess">https://stagepm.cricmatch365.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:80 · stagepm.cricmatch365.testingserverwm.com
2025-12-23 12:52
HTTP/1.1 301 Moved Permanently Date: Tue, 23 Dec 2025 12:52:18 GMT Server: Apache/2.4.41 (Ubuntu) Location: https://stagepm.cricmatch365.testingserverwm.com/ Content-Length: 363 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://stagepm.cricmatch365.testingserverwm.com/">here</a>.</p> <hr> <address>Apache/2.4.41 (Ubuntu) Server at stagepm.cricmatch365.testingserverwm.com Port 80</address> </body></html>
Open service 18.169.236.39:443 · devstarex.betnowck.com
2025-12-23 08:19
HTTP/1.0 503 Service Unavailable
Date: Tue, 23 Dec 2025 08:19:16 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · devstarex.testingserverwm.com
2025-12-23 08:17
HTTP/1.1 302 Found
Date: Tue, 23 Dec 2025 08:17:43 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://devstarex.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6InV6d01sSS8zZmVBRUUvcDdLdTJhcmc9PSIsInZhbHVlIjoiVFpLd2ROWkNjN2RPemxMUVdqOVJvZG02UDdQdDNKak9tRVR4U29UQmQrWFdURWVhRUFLMzgvZFBydjJqdnltSEhjL0RXZzRHVCsyM0JkQm9pVXE5OTRjSjRlU0V2ZFRveWpTS25aUU5yZklaSzFoTEFGNWl5d09jUHNMYjBCVGkiLCJtYWMiOiJhMGU3YjgxNTYxNWQ1ZDIyZTI5MWIzYjczNmFiODRiMzRmY2VmYjU5MDVlMDIxZGFhNWY1NGNhOTY1OTQxMzhmIiwidGFnIjoiIn0%3D; expires=Tue, 23-Dec-2025 10:17:43 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=dKBFsPf04yIVbDjZx4e4IEV8YmK6LGLxA5gMcduh; expires=Tue, 23-Dec-2025 10:17:43 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://devstarex.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://devstarex.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://devstarex.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://devstarex.testingserverwm.com/portalAccess">https://devstarex.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage10.starexch.testingserverwm.com
2025-12-23 07:45
HTTP/1.1 302 Found
Date: Tue, 23 Dec 2025 07:45:26 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage10.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6InJlQTgrWDdnN1J1NVFLYkxURzMvNHc9PSIsInZhbHVlIjoid1A3ejNlazRQWjBXcDFGQU1XVFVOU0NFdytnc0tWUHVIQXF3TDRBNVdadGVBbjRxZWhreE85VWtGZ2NaZFQ0Q0x6WHFPQUk5N2E3VlJibUJhQ0Q4eStMZWI4ZjY3WUhDTTdjNkYvMlkxRHhTWGdYSzNBUk1DVUdmYjhROHBUcE4iLCJtYWMiOiIyMWI2ZTA4N2JhNmFhNWU2N2Q4NTVlNjU3YmFlZTYyMTU0NmUyMGM2Mzk2MWJjMjRkZmMxNzQ2ZmU5NGZmYWQ3IiwidGFnIjoiIn0%3D; expires=Tue, 23-Dec-2025 09:45:26 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=RqInIFlrzeu42ec2ik4d45tNgdwT32Umz4XGJ6bR; expires=Tue, 23-Dec-2025 09:45:26 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage10.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage10.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage10.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage10.starexch.testingserverwm.com/portalAccess">https://stage10.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · dev.winmatch.testingserverwm.com
2025-12-23 07:07
HTTP/1.1 200 OK Date: Tue, 23 Dec 2025 07:07:09 GMT Server: Apache/2.4.41 (Ubuntu) Cache-Control: no-cache, private Set-Cookie: XSRF-TOKEN=eyJpdiI6IkxjYmxPVUVMSWlsbHFFY0pGR3RSbkE9PSIsInZhbHVlIjoiVGxOSXk0Qy9POStDRUlpbjI5Y29xRXRld1paRlVvdnJJQmt0b3lTcGc3RUV0SVFKY2FyVHkyYjBmMHA2QmYyQlFQZVVHL1kweVBqcHlkdkdvckxaeGpPNmtsRXo5UUF6bVk3SU1MVGMwUDk4eXJyTzI2MUxtSUV3WlowUEdVRWciLCJtYWMiOiJiNmRlYzg3MzIwMDE1YmNkODdiZjcwMGVjY2YzMzNkZWM0YjY4NDk1NDU5NzFiYjY5OGFmNzY2YWZiMzFjY2NjIiwidGFnIjoiIn0%3D; expires=Tue, 23-Dec-2025 09:07:09 GMT; Max-Age=7200; path=/; samesite=lax Set-Cookie: laravel_session=gGLm33HBxrKCsG7fy1fOCWD64r9nqa7RzhhoPt5m; expires=Tue, 23-Dec-2025 09:07:09 GMT; Max-Age=7200; path=/; httponly; samesite=lax Vary: Accept-Encoding Connection: close Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8
Open service 18.169.236.39:443 · stage.starclash.testingserverwm.com
2025-12-23 05:24
HTTP/1.1 302 Found
Date: Tue, 23 Dec 2025 05:24:37 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage.starclash.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IjhUeUxVNjc2cTVjZW04VWIxV0dpRFE9PSIsInZhbHVlIjoiZ1FjSTh5L1FDQ1VGWkZ6NkJ1RlA2U3hjOFcxWW5OV0pid0Faa3FoMy81Ykd5Q1pWZFBHZEg0WUUrdW9GWG9naUt3OWRicDVlcWNKR3ZqRDhDTkRoQXFQcm1wb2E5V1Z6UGl1QlQvWS8xL0xtMENlc3BieHNVQW1MTDZxamZPaHMiLCJtYWMiOiIzNWVkOTIxZGJmMTA0YmJhYTVmNjFlMjI3NTNmMzc2ZTZhMWMwM2ZmMjRiZTg0NmNlNjViMmM2YWI2MjdlNTQ1IiwidGFnIjoiIn0%3D; expires=Tue, 23-Dec-2025 07:24:37 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=0sK37p2RuvC2IX4rk5msFHGWhf2MKj0H8AL8PUQU; expires=Tue, 23-Dec-2025 07:24:37 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage.starclash.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage.starclash.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage.starclash.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage.starclash.testingserverwm.com/portalAccess">https://stage.starclash.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · dev.mbopt.betnowck.com
2025-12-23 04:57
HTTP/1.0 503 Service Unavailable
Date: Tue, 23 Dec 2025 04:57:29 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · stage01.khelostake.testingserverwm.com
2025-12-23 03:47
HTTP/1.1 302 Found
Date: Tue, 23 Dec 2025 03:47:25 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage01.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImhsaTVXa0ZZTG9QcUtmQW0vNjh5S3c9PSIsInZhbHVlIjoiNVRDeUc3UmlkOVg2SzZEQWYvVlhad05KREl2NHdDYzBwRm1rb0c4b1hYZ3k5SVJrc1Q5UGJtdWZZYmtVRGhKeU14V2dVeDdMbXhrR21rYXVpSUp4QmFjcS9GUWpzT2JxVUo0enJJZXkrTkh4Y09PemdWRE8rR3hHaE5oMmJpaEUiLCJtYWMiOiJhZWZhMjNlYjkxN2ExMzJmZTUzMmRjNDAzYTk0NzI0ZjkwYjVjNDhlODcwYWFmODNkOTI1ZDk1OGJhMWRhNzk3IiwidGFnIjoiIn0%3D; expires=Tue, 23-Dec-2025 05:47:25 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=9I3vk9jnoPsi24P7I2UFglAT95vWAG3GJqX84zIA; expires=Tue, 23-Dec-2025 05:47:25 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage01.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage01.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage01.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage01.khelostake.testingserverwm.com/portalAccess">https://stage01.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage01.khelofun.testingserverwm.com
2025-12-23 03:23
HTTP/1.1 302 Found
Date: Tue, 23 Dec 2025 03:23:11 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage01.khelofun.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImxzSlh0aXJwVUR1d1AwUm5oZkVFSnc9PSIsInZhbHVlIjoiNzM4NnptbnJPQzlvV1ROV3BmdWRBejVUeHBvdng2bE1EMnVvaGhGMkh1clpYWnlsYjFiR2Z1aTFmYkx5M2Y2T0ZzS09IYVZ4VmVnM0lJTlUxbmFxUS95Z1dBVXc3dzQ0bVo3dy8wTTkzZENnVVZoMVVMVHZtc29wWTFQOEtVK08iLCJtYWMiOiIxZDIyZTI3YWRiODczYzRlMTU2NTM1NGUyYmM3Y2Q2OGJlNDJlOTA1ZGVmNTk5OWI4NzlhYjg4Yjg5ZWMyOTExIiwidGFnIjoiIn0%3D; expires=Tue, 23-Dec-2025 05:23:12 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=MbBkMgZYfDBM8TyNEtdDfQAGFSKutBletMXunDjZ; expires=Tue, 23-Dec-2025 05:23:12 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage01.khelofun.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage01.khelofun.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage01.khelofun.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage01.khelofun.testingserverwm.com/portalAccess">https://stage01.khelofun.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage04.cricmatch.testingserverwm.com
2025-12-23 03:12
HTTP/1.1 302 Found
Date: Tue, 23 Dec 2025 03:12:37 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage04.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Ik50UXBEWGdIQjY1VnZRNlFMZ2xQTXc9PSIsInZhbHVlIjoiQTNadks5a0VENThRMTM5YTkvYVhrK09kajcyS2JIWnp2WUpCS3BZck9PeUMxTDJMdW5GOXlYTGlIbjE2T3d2R2JjOUs4Sk9GViszRklUYmJOKzJ4NklrQ3UvbkF6eUY3NFRFcFlSSWlwOGp1ckxzMHBhdjVPelVmOWRGNWd4VXciLCJtYWMiOiI3MjJhNDNjNGZhNTQ3MDA4ZmQ2YTQxOWQ4ZWUzZmM3M2Q0OWNkZDE3ZjFkMTcyZjNlM2RiZjQ0Mjk5Y2VhY2E3IiwidGFnIjoiIn0%3D; expires=Tue, 23-Dec-2025 05:12:37 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=IMc7DsNSlBlBA9hmTx6sPljAq5xPo4rdQzp9ZynZ; expires=Tue, 23-Dec-2025 05:12:37 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage04.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage04.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage04.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage04.cricmatch.testingserverwm.com/portalAccess">https://stage04.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage01.cricstrike.testingserverwm.com
2025-12-23 02:59
HTTP/1.1 302 Found
Date: Tue, 23 Dec 2025 02:59:59 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage01.cricstrike.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IksyOFpHSS9XQzF3ZGdmTTZpaXIyNUE9PSIsInZhbHVlIjoid3hDaHRSNWNWWnI1YUx0YzhCS2pFSmRhbkw3VDd0MlBxRDNoYjQyRnJyNU9ZYU1YeDc4WEhBZkdiMWVLdGVvUUpUZXFZMEhuNWlhU2NOaWRWZ2ovRTQvbjE5T0FudVVTeXRBOTFjQndBQmVna0wvU3ljQTNvLzQvU2VGUnJDWjciLCJtYWMiOiJiZmRjNmM3MjAzMjcyODA3ZDAxMzA3OTQxOTQ4ZWYxYWRlNzU4Y2Y3ZmNiYTZlNTIzYzFiZjdjZmU4NjNiODA1IiwidGFnIjoiIn0%3D; expires=Tue, 23-Dec-2025 04:59:59 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=k5YTlf4K3QbjJVPssDWAv7A0yFc4IwdZuaXLRvD4; expires=Tue, 23-Dec-2025 04:59:59 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage01.cricstrike.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage01.cricstrike.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage01.cricstrike.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage01.cricstrike.testingserverwm.com/portalAccess">https://stage01.cricstrike.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage06.khelostake.testingserverwm.com
2025-12-23 02:50
HTTP/1.1 302 Found
Date: Tue, 23 Dec 2025 02:50:48 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage06.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IndTUTdlejBTSWtrUGt6dStYUmlQTGc9PSIsInZhbHVlIjoiTWd1TEZYSzNPN05JT20rb3F2ZW9leTcrRWI0cFdYZWtoTDNlaU5POVhnYXNMY3pTdDRUU3U5ajVVN2p4QWFTRE1ud0x0RkNhMGl2cFRFazcxdXJtMjVRdnRqanJ2MzBVYk0ycWtlYlk5ak0wYWhyTDlPOUV3TUN6bjJLUnQrUDQiLCJtYWMiOiJkOGEzOTFlMjI2MzY3NTk3OWMyNjBiNGNhNDAyYzZhOThiOTIwMmI2OThjMzM0NjgyMWViMDQyNmM0MmY1YzUxIiwidGFnIjoiIn0%3D; expires=Tue, 23-Dec-2025 04:50:48 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=6BKiixV374xT8XQci27I6fpBygYeyjicEOCpFjAo; expires=Tue, 23-Dec-2025 04:50:48 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage06.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage06.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage06.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage06.khelostake.testingserverwm.com/portalAccess">https://stage06.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage06.cricmatch.testingserverwm.com
2025-12-23 02:41
HTTP/1.1 302 Found
Date: Tue, 23 Dec 2025 02:41:05 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage06.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Im9lWDg2Z2paT2VBYWxXSFpBeE1BSUE9PSIsInZhbHVlIjoib0JsZXJpakVkZDB3eFhzaHRXUzlsaTdhYXozd0EvMFpuZmthZEhhSmtsQ0Z4dGNjbkFYMXJMRmllWmlkTHNKZE4wckt2NDlCdy9QU0FZWkYzUkZyMnBJQ3lncUR1a1BsbTdDaUtsZWthcCtCVVVmWUJoa0YrOTk5YkF6Y0V4OUIiLCJtYWMiOiI4YjE0OWE3MTVkMDJmZmNhN2Q4ZDdmNTMyOGNiODI1ZjE1ZjhhNzNhNzk1ZWE2OTIyZTZhMTA4NTVlMjA2ZjQyIiwidGFnIjoiIn0%3D; expires=Tue, 23-Dec-2025 04:41:05 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=YaoUbg70SQGSQnTM3KyUk1K6cCLd7CoF07VqyqDM; expires=Tue, 23-Dec-2025 04:41:05 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage06.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage06.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage06.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage06.cricmatch.testingserverwm.com/portalAccess">https://stage06.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage02.starexch.testingserverwm.com
2025-12-23 02:20
HTTP/1.1 302 Found
Date: Tue, 23 Dec 2025 02:20:48 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage02.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IjdPcWxEYjNoN2pJcUhpcW52b2IxU2c9PSIsInZhbHVlIjoiVk8rbzA5eUd4cGR6azJKRUtCdCszZU9KdEtwcVoyekhLZjBKMnZlZmEzekxUdVMyWU4xV25rd1Y2amQvdWpMQXlnVWNNcjlVRkdhdnNyVTNocHhieUtGSGJ5ckZpMGtpMVhKR2pHSHBjK2t5WDlvVFlibkJNWmd5eEc3V1AyZjAiLCJtYWMiOiI5N2ZmOGU2ZjQ1ZWYxN2RmZWY1ODk2NjFjODJhMjk4MmJhYWVhNzFhMTk1NmNiOGIwZWJmMWRhY2E1NjdiZTQ5IiwidGFnIjoiIn0%3D; expires=Tue, 23-Dec-2025 04:20:48 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=Wj9Dj5Dtk0JwiPLHDnj0dlQFKxi4RvKiR13Y7VKc; expires=Tue, 23-Dec-2025 04:20:48 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage02.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage02.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage02.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage02.starexch.testingserverwm.com/portalAccess">https://stage02.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · mbkhelostake.testingserverwm.com
2025-12-23 02:19
HTTP/1.1 302 Found
Date: Tue, 23 Dec 2025 02:19:15 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://mbkhelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6InFlMVY1cnVDQk9jWC9vQWY2MTlWclE9PSIsInZhbHVlIjoiclo0MDg0amJXKzl0aC8rRXk0Z0tTdCtTbHVCcktzeWFHVU9mQXFwSXVMc3NIT0VCMWJMVzZpcUIveTNVNzdjOTY5WUxKRDluNXUzbXBQdVBtVWMybnBYU2NjNUJtVkNqdlFwenIwbnJDcGJGcmtLYnFEQk1peDRLMVNYT0RKZEMiLCJtYWMiOiJkZjdhMjI3YzNkZmM2ZDE3YmI0YmU2YzgxMTU4Y2ZhYmE1NTBjNWVjNWFmODE1MmRjNTBmODY5OWE3ZDA1OGNhIiwidGFnIjoiIn0%3D; expires=Tue, 23-Dec-2025 04:19:15 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=LNFF6X3d8rh65lozDoV2NAm540hdXMqz56wD7Rt9; expires=Tue, 23-Dec-2025 04:19:15 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://mbkhelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://mbkhelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://mbkhelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://mbkhelostake.testingserverwm.com/portalAccess">https://mbkhelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage.khelofun.testingserverwm.com
2025-12-23 01:53
HTTP/1.1 302 Found
Date: Tue, 23 Dec 2025 01:53:34 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage.khelofun.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IjRnYW5oYk5MMWFaSVE2N3pIVGd1OHc9PSIsInZhbHVlIjoicTRXS3hXQUE2N3FmSDRiUEpSZnJzU2x3QlliOXVIeUlpV0M1VzJaT0ZNOXA2RUJxMi9MTUZid2I0TEJ4dmp3VGxPMmdWdVRLdkFZTCsrRGxPN3BjZjVUN2s5bHB0THZYUkRxMWFFTWlLeU82K3FSTVYyaElKdFhTVnV6M2laQWIiLCJtYWMiOiJiNWY1NDgzZDM4OTZiYTA4ZGExY2JhMjhkNDhiNmU2ZTUzNjQ4NTgxYTQ1ZTJlMGQ1NDU5MjRkNzk4ZmY0NTQyIiwidGFnIjoiIn0%3D; expires=Tue, 23-Dec-2025 03:53:34 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=mzTzM7C97cnDVi4B0m6bWpDlvRQsc40c6rxQlq0V; expires=Tue, 23-Dec-2025 03:53:34 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage.khelofun.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage.khelofun.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage.khelofun.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage.khelofun.testingserverwm.com/portalAccess">https://stage.khelofun.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage02.instamatch.testingserverwm.com
2025-12-23 01:43
HTTP/1.1 302 Found
Date: Tue, 23 Dec 2025 01:43:54 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Location: https://stage02.instamatch.testingserverwm.com/isAuthorized
Set-Cookie: XSRF-TOKEN=eyJpdiI6InA2dDk2OTRDSmtYTGJiQjUzWktFRXc9PSIsInZhbHVlIjoiYXVvMFZMdE5QSStXTnNUc3RTeWlzRmFwanJSSWZWaVRiMzBtdjR2d3hOUDl4VHJLcXEvTFlmSjZYeVQ0cjVYMkVHZGF3NURQSDMzQnhtR3ZUcy9naVhEMldpNUpTcXVVbVBSYWl3RDFKYnR2aFFZQ0M1VEZCQlZxTkFIa1k0S3kiLCJtYWMiOiIwNTYzYmJjYjNmNDY4OTZhZTQwMDcyMDRmNDg1YTNlYzhlMmQ0ZWVhZmE2NGQ4YzE2YzRlNDUzMTRjOTMxZDM5IiwidGFnIjoiIn0%3D; expires=Tue, 23-Dec-2025 03:43:54 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=4BvkqZe3qeT0OSfk2BGJLEAUK86S4eyhiEBYqITY; expires=Tue, 23-Dec-2025 03:43:54 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage02.instamatch.testingserverwm.com/isAuthorized
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage02.instamatch.testingserverwm.com/isAuthorized'" />
<title>Redirecting to https://stage02.instamatch.testingserverwm.com/isAuthorized</title>
</head>
<body>
Redirecting to <a href="https://stage02.instamatch.testingserverwm.com/isAuthorized">https://stage02.instamatch.testingserverwm.com/isAuthorized</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage07.starexch.testingserverwm.com
2025-12-23 01:25
HTTP/1.1 302 Found
Date: Tue, 23 Dec 2025 01:25:31 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage07.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6InF0ZnFEdDk3KzFYdU9FT2diQ0E5Unc9PSIsInZhbHVlIjoiRUg5K1RsTTFZaHVPMTVtTGUzMVRVZUhEK0ErcHBZb0MrdWdXNUxWRXd0S21nTStBRU5iT285N2dzZnlaOHhSRE9HR3o3Nms1K2gzaFpIeVJMODN6aEVRZ2tJRnNXYTR6Rm9IUWNPTHZYa0x2UCtMMzFPb0JWYWNRMXNGQkVTS0kiLCJtYWMiOiI1ZTY3YjU4NzIzYWJiYzBjYzQzYzNjYjJiYzY2Mzc4MGRkN2I4OWE5N2E2MDRkNzQ2MDUxMThkZWZhZGU0N2VjIiwidGFnIjoiIn0%3D; expires=Tue, 23-Dec-2025 03:25:31 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=0LnxbckCRBZXboSmpBk8dQJ41sZVk3yVXsDixh8R; expires=Tue, 23-Dec-2025 03:25:31 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage07.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage07.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage07.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage07.starexch.testingserverwm.com/portalAccess">https://stage07.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stagepm.khelostake247.testingserverwm.com
2025-12-23 00:46
HTTP/1.1 302 Found
Date: Tue, 23 Dec 2025 00:46:08 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stagepm.khelostake247.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IjdZcVNjcS9IWk95ZTBXVnBpY3pkeGc9PSIsInZhbHVlIjoibXRVR3k2Z3AwdU1wMXgzWDVUUGdIV21jTldYZnh4eTZQSUorNnYvZENiRUNwQU52bVVFOEoraW41VHVXVVA3Um5Pei9pRWRsWmVEejc3MHR2Q3BDTjc1Y2dobUFSVFN3ajl6WVU3MnN4cEE1cHpyY2FiclVwSFZOazJkWnlCQzciLCJtYWMiOiIzNzcyM2UyOWE1OTQ5OWQ0Yzk4NTJlM2I1MjliODEzYzc2OTEwNjc0Njg3ZDVlNTkzNWYxYmQ5NGZiOTA0MzQ4IiwidGFnIjoiIn0%3D; expires=Tue, 23-Dec-2025 02:46:08 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=OzlUj5CurWVte6Bw8M3Cy9D9Kkn1rRXF6pb8SPqo; expires=Tue, 23-Dec-2025 02:46:08 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stagepm.khelostake247.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stagepm.khelostake247.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stagepm.khelostake247.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stagepm.khelostake247.testingserverwm.com/portalAccess">https://stagepm.khelostake247.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:80 · stagepm.khelostake247.testingserverwm.com
2025-12-23 00:46
HTTP/1.1 301 Moved Permanently Date: Tue, 23 Dec 2025 00:46:08 GMT Server: Apache/2.4.41 (Ubuntu) Location: https://stagepm.khelostake247.testingserverwm.com/ Content-Length: 365 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://stagepm.khelostake247.testingserverwm.com/">here</a>.</p> <hr> <address>Apache/2.4.41 (Ubuntu) Server at stagepm.khelostake247.testingserverwm.com Port 80</address> </body></html>
Open service 18.169.236.39:443 · dev.winmatch.betnowck.com
2025-12-23 00:02
HTTP/1.0 503 Service Unavailable
Date: Tue, 23 Dec 2025 00:02:48 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · stage09.starexch.testingserverwm.com
2025-12-22 23:53
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 23:53:53 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage09.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImhFSkg3QU1MT1F4OTBkbHNkMXN0QlE9PSIsInZhbHVlIjoibWJWNDdyc1liYnA0dlcxWlczNDBjNEw2cXZpem1YbkZ0VFpKVFQ2M1lwclpyTFI5MVlYaUpmNmNOR1RFeGZwRCtLTTVIZWkyVFVVN2MyVHpuSzEyNHRtcUt6RDJUMmFBMUZwOExoa2xtVzhDNE55Vlc5UTk5Qlg4NWxXMTNKZlYiLCJtYWMiOiI3MWI0NDVlZjVlOTdhMGU3ZWU3YTUwNGY5MGM5YjYxY2I3MWIwZGUzODViZjljNDFjMmM3OTFhZmIxOWM1YjU0IiwidGFnIjoiIn0%3D; expires=Tue, 23-Dec-2025 01:53:53 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=ewz4ao3JVLHlTLVA1e2hNWiELjccJccDNy5OKgPv; expires=Tue, 23-Dec-2025 01:53:53 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage09.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage09.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage09.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage09.starexch.testingserverwm.com/portalAccess">https://stage09.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stagepm.starexch365.testingserverwm.com
2025-12-22 23:31
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 23:31:38 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stagepm.starexch365.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImV2YTdPbHBmWHB0bVE3V29DSW1ndFE9PSIsInZhbHVlIjoiZFFBQWwweG5BdXY4bFBxOWgxQVZUZG0wZFN6NUJac25ZbGZmZlpHMEgyTzBoWGJSL0drUmZEdXBwSURhS1hTRTlkWEU2Z05tZ3NML1lzWDJTMmNRSGNJM2dUZG8zZ1VjQ1B5bllNZ3QxYkZzUzZVUm5GWTBDUHRHMWw1N0FtT3ciLCJtYWMiOiJjMDhjMWJiMjlmMWNiZDNhYjNkZjQyMDgxMDZmNmE5NzA2NGJlN2YxNzIxNzM1ZDYxNmE0NTMxODJiOTE1N2ZmIiwidGFnIjoiIn0%3D; expires=Tue, 23-Dec-2025 01:31:39 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=8AQuzLZMxjc7zeP1755Mmu1fDv9Cgo9aP9NGagSA; expires=Tue, 23-Dec-2025 01:31:39 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stagepm.starexch365.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stagepm.starexch365.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stagepm.starexch365.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stagepm.starexch365.testingserverwm.com/portalAccess">https://stagepm.starexch365.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · mboptdev.betnowck.com
2025-12-22 23:29
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 23:29:12 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Location: https://mboptdev.betnowck.com/accessCheck
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkhWcW1aYWFXcnNkWGlnV1NzSll3UkE9PSIsInZhbHVlIjoiZmpHK0t2RFhlM0V4NEF3OVArVXlRcnNWdEJIb3Vud0FpeE9nalp2NnN6U1E2eVhDRTdxeWpOby9UdllST1ZqTW0zUGFHYUVZR1FKSmlCMkY0aVp5SDBoVFF5dVNmWDcxbkkwcmZvbUtwSlVaeXVtb3VQZk1ZWXRuUVowY3ZXQ1AiLCJtYWMiOiJhZjNmZDAwNWIxZDJmNGI5ZDdlZTNiMWQ2ZDdmMTU1NDFmNWQxOWNmZDM4ZjVkOTM5ZjU2NWQwZmM3Njk5ZmNiIiwidGFnIjoiIn0%3D; expires=Tue, 23-Dec-2025 01:29:12 GMT; Max-Age=7200; path=/; secure; samesite=lax
Set-Cookie: laravel_session=eyJpdiI6IkJGRFFTVkNoYzZsWVNUeUMwallHTEE9PSIsInZhbHVlIjoiS01FWG1WSVhiMzFNbUNoeHIwU0d3R2JBUFg3TjczdlRxbzVqSWJ0WEdSSktnZk9rZ2V4TnN6UFBQQmpRTmR2enZYTFp1b2pSQjFkKzM5N2pCTmNFTnhlbUVXcXJXWUV1MW1IOHZMVHozeXRwdms2bEVqU0xNYVJhbVpPQW4yMjEiLCJtYWMiOiI2MTI4Y2FkZjA5MzBlYzQxYTkzNzE5MDU4MDA4ZmE1MjJhYzViMDA5MTZkNzcxYTYxNjU4ZWFkNDkyNWYxY2Q1IiwidGFnIjoiIn0%3D; expires=Tue, 23-Dec-2025 01:29:12 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://mboptdev.betnowck.com/accessCheck
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://mboptdev.betnowck.com/accessCheck'" />
<title>Redirecting to https://mboptdev.betnowck.com/accessCheck</title>
</head>
<body>
Redirecting to <a href="https://mboptdev.betnowck.com/accessCheck">https://mboptdev.betnowck.com/accessCheck</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage01.starclash.testingserverwm.com
2025-12-22 23:05
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 23:05:01 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage01.starclash.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlFHcnBNUnpTd0g3OVVUTkRNVm5xWlE9PSIsInZhbHVlIjoiQmQwS3pGcDZIMzdVM2xCOHZkOG5laDFzem9mT1BxVU9IN3pTMmNKWjM2L2dIY0I1d0F3Tm9BUEJXekRHYUd2RXBHTE1wK29nRjFBaHREWXpzUjVHNU9uV0RKbXZnZE1MUnFUcmNUaGlQVTJyOXQvUlMycFJTeUdsa1BlRGppZkciLCJtYWMiOiJiNDI1MDQzOTcwMzAzYzFmYmZkNzE1YWFiNTU5MTdjZmE0MDIwZTA0MzhhODY5MzBhZjZjMmJhYmVhZjkzZTc1IiwidGFnIjoiIn0%3D; expires=Tue, 23-Dec-2025 01:05:02 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=TUkPqgGg3hkcme9dkNKRvlejhLnLskFGeWrbtwIe; expires=Tue, 23-Dec-2025 01:05:02 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage01.starclash.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage01.starclash.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage01.starclash.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage01.starclash.testingserverwm.com/portalAccess">https://stage01.starclash.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage08.cricmatch.testingserverwm.com
2025-12-22 22:11
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 22:11:13 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage08.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IjZTeWtwU1RnSHp6WWdJSHZRSjNEZ2c9PSIsInZhbHVlIjoiU3BOKzRnSHd3azgwZmRreGluOU5LNGhRNTlGamc2UWNlVkRtUG11ZkowRGwwb3V6U3lCUzg4NTIrcXdTVDdQcVBmQnpDMWk1K2VqWDJXMXUyZ3d4RHluL1k0UnhqNlVobWRGdFNyY2t5S1lFblB0UmM4MitubHJEVFAwY0N3UnkiLCJtYWMiOiJiODlkNzU4ZjE1YWEyZTg4Y2NlMmZjY2U5NTNhMTNhNTY0ZjZiYzkxZmViOTM0N2Q5N2M0NWU2NmJhYTYyODQ3IiwidGFnIjoiIn0%3D; expires=Tue, 23-Dec-2025 00:11:13 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=AExnoeiUFkFNnvHy94qaGO9zRRe2tc5m0LvmrLWu; expires=Tue, 23-Dec-2025 00:11:13 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage08.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage08.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage08.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage08.cricmatch.testingserverwm.com/portalAccess">https://stage08.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage05.khelostake.testingserverwm.com
2025-12-22 21:59
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 21:59:05 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage05.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Im9UZDczdHdwR2pMV3lnRWdWeTJjVUE9PSIsInZhbHVlIjoiZUJueTlxUFJSd3RNNVhvdzBUUm5OUVM4Tmk0MEVuSEdGL2YvZ29zYSsvSWRFTmxLdUxpVTl5Q1VPMW1QYmJNTzlTU0ExZmJuUjhzeWtpUkpDemdjZnhaRjdocmRRTXh0b09qNGU2MitQYnlaUXNJNm92VWpIRVk0SldFWkduQUQiLCJtYWMiOiJiN2Q3Nzc0ZGE1ZmY1YTFmOWExMTNiMTljODM1YjllYWI5Y2VhZjUwYTNhYzQxNGQxZDAzYjVlMzY0OGQ0OWM3IiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 23:59:05 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=7CYbxXJFTMfQFfUQBCWWdfAhU72oXUE7bL5hLM9w; expires=Mon, 22-Dec-2025 23:59:05 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage05.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage05.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage05.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage05.khelostake.testingserverwm.com/portalAccess">https://stage05.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage06.starexch.testingserverwm.com
2025-12-22 21:28
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 21:28:49 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage06.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkJBTHRpd1NVUUVid1dLV1lwdjBHSnc9PSIsInZhbHVlIjoiS1dsSHVhcjBnNjFZT05LRmdGRk1sQ1hXL2RNdHZQNGd1N01rdEp1UXl0WmVkTG4reGl6a0NkV0pJeVBsd2tnc0hNejN6NUV5d2dvU2w1VnZpUlJMRmdOOC8yVzFDeVJIVklEd21JK053UG5Pd0xycU1PTFB5MUEvNHVjdTNwM3EiLCJtYWMiOiI3OWNkYzgxMTY1OTVjOTc0ODhiMDMzYzE0ZWNhMTU3MjQzMGFlZDhiMmQ1MWNjOTM2ZTlmYzJhYjEzMmQxOGIyIiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 23:28:50 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=bQEate7FWxPkAjguZpk5qsE7QMz6SmKzZ1XwLhHS; expires=Mon, 22-Dec-2025 23:28:50 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage06.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage06.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage06.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage06.starexch.testingserverwm.com/portalAccess">https://stage06.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage03.cricmatch.testingserverwm.com
2025-12-22 21:24
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 21:24:39 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage03.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Im1HeDI2bURVRmd5SS94aEtHRXNFRXc9PSIsInZhbHVlIjoiY2k2TDJTOUxkdkR5cWoyejhma0hDemdKWTkzNWRvNndsNzA5YVNGTXFyRW5HN1dyRkZEZkl4ODFqeC9NVGJrUzhyZHRybDRPd0EzZEVpZ2Y0Wk52aWRERW95UDNuQjJPODl3SEljZFp3VjZrQmRGMlhuTE5DMTNHdVhqTytGczIiLCJtYWMiOiIxYWJjZTBmMzc4NjQzZjhjYjg4ZTVkODdlODAwODAyZGNkNGIzZWVmNTRhMWNmYjRiYzU2ZGVlNmM4ZTkyY2M4IiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 23:24:39 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=1GuDHwoNrV2hqxniaZiNPCyiolox55f3NqCtOup1; expires=Mon, 22-Dec-2025 23:24:39 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage03.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage03.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage03.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage03.cricmatch.testingserverwm.com/portalAccess">https://stage03.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage02.khelostake.testingserverwm.com
2025-12-22 21:23
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 21:23:29 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage02.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImlTRE9UZWw4NGN1MnEvY1JzRjBIaFE9PSIsInZhbHVlIjoiUkFzakFiajUyNGIvaVNrRlJOQ282aXEyRVluWkV4cGE3MGlmTTd6WXpOeVRrd3lnVlpvVVdsZlpFNjR4VzZKazRaQnVaY3dSWDZ5TkRaZXV3VytjbFdiTFhQSTQ2WGhvTjZLSmRGMk8xSUNnbTIzNmxPQklPUGc3TWZkdm8wWUEiLCJtYWMiOiIwMjgwYWQ0NGMwNGFkMjRhOTRlOWQ3YzJlOTZjZGQ1ODJjMzMxYzc3ZDlkNDM3M2VkMGUzNTkwNDc4NjRkODlmIiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 23:23:29 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=b4vJhtFQ3ww9UoA5xH6vTV34FKC81q18C3qfq5gb; expires=Mon, 22-Dec-2025 23:23:29 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage02.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage02.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage02.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage02.khelostake.testingserverwm.com/portalAccess">https://stage02.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage10.cricmatch.testingserverwm.com
2025-12-22 20:18
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 20:18:14 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage10.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IjZQalJNQ0kzbGF6VDd5MlpHRlZNc1E9PSIsInZhbHVlIjoiQUlEdTQ4TTFzWloyYmxvaEpRUmU3VFBjMEcvYXRmZmFmUTVhZ28wcGI2S2NjcUdIMG1oTEJycllqNXlMblpTR1R6NGFDWVJsdXJlVzFTRnpzZm0zNWpUL1pRcTZDYWkyMmpDWDV4d2ZWM21TZkVmcFdQRTB6Wk9wUkVvMlBNMEkiLCJtYWMiOiI5ZDZmMzMxY2I5MTBiYjE5YzA1ZGEwNjRlODk0ZDRmZGRiYzQwNjI3YjdlMzljYTUyOTYwZTQwNmFkZmYyNDYxIiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 22:18:14 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=bXJNhHiRDMfqQypI3xLEJlq9va7UsuXXr0QLdKSH; expires=Mon, 22-Dec-2025 22:18:14 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage10.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage10.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage10.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage10.cricmatch.testingserverwm.com/portalAccess">https://stage10.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage1.starexch.testingserverwm.com
2025-12-22 20:09
HTTP/1.0 503 Service Unavailable
Date: Mon, 22 Dec 2025 20:09:08 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · stage07.cricmatch.testingserverwm.com
2025-12-22 19:55
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 19:55:38 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage07.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkhScm9VdWhFRWlFK0plNUdSMkxYc1E9PSIsInZhbHVlIjoiSVdHUnRDdVdWdDgxTXFPeXVPQkxBUG1TMlJka050SjU2ekJxMzhKNHBGVEt6dzRCRVI2NHFqKzRpdnkvYWNmZmVYNW9EclErQmNxODBVSWE4ckxSK1RTdWNlWFlWTXVjb1J6RDF3UHhBeHRLcW9zendYSkNBS0ptT2duai9COXkiLCJtYWMiOiJkYzYxMWU5Mzk5YzMzMGY4NjFhMWM4M2YzZDU3MzcxMTlmNTE4ZDllMjZlZmEwMWQ0NzdiMTM4NDA4ZDMwZjFkIiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 21:55:38 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=nYSB7LglMhg6gFTY3XnP1AsWS0x7Ng6fMFYS7NCF; expires=Mon, 22-Dec-2025 21:55:38 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage07.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage07.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage07.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage07.cricmatch.testingserverwm.com/portalAccess">https://stage07.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · devstarex.betnowexch.com
2025-12-22 18:26
HTTP/1.0 503 Service Unavailable
Date: Mon, 22 Dec 2025 18:26:20 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · stage.starexch.betnowck.com
2025-12-22 18:25
HTTP/1.0 503 Service Unavailable
Date: Mon, 22 Dec 2025 18:25:46 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · stage01.cricmatch.testingserverwm.com
2025-12-22 18:14
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 18:14:50 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage01.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlYzbjBXbVBvWXAycGFLdExjaTk1clE9PSIsInZhbHVlIjoiRk5FY2JxY1lEdCtTWG8zbHg1RWlxaVIwdW5LTXJiaW00ZjQ2d0hYNEtYeHhaREtVa1Y1aU94ektrYlFrTTJHQi9DdTlRTmhMN29qTm5UL0RJME9qY3ZUNldNajNyZ1NQVUlPbHhIQ1J1aFpCS1YxWEJMakhsQmY2OWNyUEtpdisiLCJtYWMiOiI2Mjg0ZWU3ODFhMDE3MjIwMGNmNWE5NWY4ZGY5NTYwZjMxYTJhZDAxMjA1NDJjMjEwYjRmNGNjZTUwMmVkNzJmIiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 20:14:50 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=ZiCX39Hb0RvOMOoaBj15AGRG4bykAkchJBfTDxPw; expires=Mon, 22-Dec-2025 20:14:50 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage01.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage01.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage01.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage01.cricmatch.testingserverwm.com/portalAccess">https://stage01.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage05.starexch.testingserverwm.com
2025-12-22 18:00
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 18:00:46 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage05.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Im45eHBSaXVvSVprVkoxWXlZMzBLWWc9PSIsInZhbHVlIjoiN2k0WFZHS0lRNkdGa2RVK1JtTDhscFZqRW5obTlzREZmTEV2SUExY29JRlcxZlZLbG9LcmpoRUlac3ZhaDdNNGFuTHY2bmdoczJTRmc1eW1reThYMFcrNGlReDJrV0pyQXlrT2lINHV2ZFQ4UUxha1VHQzY4bm9EV1NqeEtNOVMiLCJtYWMiOiJlNmY0NGI4MzA1NjYwN2I3MDczMTI2NDQ1NzY5NzA5MzRiMzhjMDYwNjg5Yzk1N2FhZmQ0YzFkNmNiMjc3OTkxIiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 20:00:46 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=Om1jz27DlkCussy2YPbstvqA1JPDKkYfhZWf9UhE; expires=Mon, 22-Dec-2025 20:00:46 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage05.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage05.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage05.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage05.starexch.testingserverwm.com/portalAccess">https://stage05.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · betinserver.betnowck.com
2025-12-22 17:51
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 17:51:24 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Location: https://betinserver.betnowck.com/accessCheck
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkxDN2J2TzR5ZmFRY2c5d0l1UVlucEE9PSIsInZhbHVlIjoieGVCcnhPcFlUNnhjak5IaTloZ1hZeC90Z3NoM3pyTkJYUDM4TUFsL1lsYXZwMDdQd0ZPSHdscWU1dlQrNEpxaXNMUkxYVmRjWmNYRE1uczBSa1ErQ1Fuc1pNR3VUeDRiYytYcUlEekZBUUtpZDZxUUhHMyt1QXVqVFN6bnhreGIiLCJtYWMiOiI5N2IwZjc4ODFhMjcwODY1YmRkMDk3YmYxMjQ0OTcwNTExNTNmM2Q0YTI3MDUxMWEyNzc1M2FhODVkZWQ2OTc3In0%3D; expires=Mon, 22-Dec-2025 19:51:24 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=eyJpdiI6Im1vbUNoUlRLc2xYU296bks3L0MrdlE9PSIsInZhbHVlIjoiMUMrS3dFTmRvWEM0Z0RyaGY1dlBVTmppeDRjY1pjZkc5Qk1kc3hxend5d1huNHgxcGxHaVUvYTVTWVN1ZVd0WHFSdi84RDJHL0hwZDJVTzZzeFpmdDhuejhyNW5EWEhsMmpIclFZUmtnWWxNZTZkSGYwRWlaREtydFZiaU41cEsiLCJtYWMiOiIzN2I0YjY1YjM4MjUyZDUwNTM3ZDRlZGFmODUwYTk3MzI3MTg2M2JmM2VjZTRmMWIzZmEwZDRjODM1NTUzYTBmIn0%3D; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
Page title: Redirecting to https://betinserver.betnowck.com/accessCheck
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://betinserver.betnowck.com/accessCheck'" />
<title>Redirecting to https://betinserver.betnowck.com/accessCheck</title>
</head>
<body>
Redirecting to <a href="https://betinserver.betnowck.com/accessCheck">https://betinserver.betnowck.com/accessCheck</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage.playcric.testingserverwm.com
2025-12-22 17:07
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 17:07:01 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage.playcric.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImFkM2FxWXA3NDNuQUxlR2JBc1A5dEE9PSIsInZhbHVlIjoiUEl1Tzc5SXVkTU9QMGZEemRiZFJ1dDhaclFrVnc1RThpMVNCY01RWlh0c3I5Y1Z1MnRnb0l4dkNMM3Q5WklmVlNDL1cyeGZobGxLTE5nZkt1RW8vODMxdUlEVDYzR0RobFNrMjQwSEZJUEhuaG5PdkY4c0lsTW11WFRYUlRKbmYiLCJtYWMiOiJhNjY1MWEwM2Q0NDJmNTMwZjQ0NDdlNDljMDdjY2VjZWE1ZGFhN2M0NzIyZGQ2OGQ0YzI3ZDhiZjIyZTE3MmM2IiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 19:07:01 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=yf95liY7Z7Y3xFQ0x3yMfihmmQstToN27rL2TGRM; expires=Mon, 22-Dec-2025 19:07:01 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage.playcric.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage.playcric.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage.playcric.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage.playcric.testingserverwm.com/portalAccess">https://stage.playcric.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · mbcricmatch.testingserverwm.com
2025-12-22 16:30
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 16:30:22 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://mbcricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkFwcmVlM0dwYkp4dGxGS2dtS0ZMeHc9PSIsInZhbHVlIjoicExyNlNHK3NyeDJYM0pQKy9MVkNBWFVhMlhyRlAxQThGQXVMQ2hLVVBEcjVQSThPanNHU3U4bXd5eWxodjBjd3FYcnhtTW5LWXh0bUFkUi8yY0h5bitCU1QxVHlnNU9IK3ZZUzFOUDE3SnY2KzFDQStsNDhSV1hINDA5U212ZksiLCJtYWMiOiJiODNmYzgwMGU5Yjc2ZmU1ODM1NzgzMGEzMjg0MThlY2VjMGE2MDU3OGRhMjc4ZDZkNTA3MTExMTFmMTUyZjIzIiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 18:30:22 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=HtRV0VQYbMPythzRAPzvBuoiKz5WKuYKUzbxwJDU; expires=Mon, 22-Dec-2025 18:30:22 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://mbcricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://mbcricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://mbcricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://mbcricmatch.testingserverwm.com/portalAccess">https://mbcricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stagepm.khelostake247.testingserverwm.com
2025-12-22 15:56
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 15:56:25 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stagepm.khelostake247.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImRrWDd4ZndkWVF0NDd3WDlCRVhVNkE9PSIsInZhbHVlIjoibFZqVUZWZkkxSEcxd3VTK1ExcC9vd1k3NmhRK2FKMHQ5c0phWEIwaGNzb0V1bVREU0FhNEpWMGQ0dGJmUk1GYks2OWNxcHFFTWh3eUJMdjlhSzlhRkcrNmFGcVh3TCtHNU53SHAxRjB5TzJxalZyZ0I3M3ZibFBzUlNuNzFzbGkiLCJtYWMiOiJiMzBhZTE5ODNiYzRjZTYxMzExZTdkZTlkMDRjY2M5ZjdhNTRjZjdlMmViYzE1M2Y5Y2FkMDliOTJkMGM2Mzk2IiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 17:56:25 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=XMWodPPW1F9GYmhVq93c5oXn0x87UKEsNf8EjhUd; expires=Mon, 22-Dec-2025 17:56:25 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stagepm.khelostake247.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stagepm.khelostake247.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stagepm.khelostake247.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stagepm.khelostake247.testingserverwm.com/portalAccess">https://stagepm.khelostake247.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · mbkhelostake.betnowck.com
2025-12-22 15:27
HTTP/1.0 503 Service Unavailable
Date: Mon, 22 Dec 2025 15:27:16 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · stage09.cricmatch.testingserverwm.com
2025-12-22 15:26
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 15:26:30 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage09.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImE3Tlc1aWFxUi96SCt6QnlzbFZMTFE9PSIsInZhbHVlIjoic2dDRVYrM3dBcTliUWNDbkpmQXRDWXkyWlM4d1BIeFBZbmxJTHlqaXhTamJ5TzErS0p1V3V5YjV1RUVSWVFSaWFMT25ia2JHT2ZLWW1mRTlHdHg1MFZ1bm8ycWhHcWRRd1c2UnRrcU9vYkM5RUl2bnRCbjhvTWxvcXRBZVVRdHAiLCJtYWMiOiJmNDRhMTM5NDE0MjFiOTFiNTI0ZGZhMGI1MmNhM2U1YWQzZDZmYTliZjJjNjBlMWE2M2RkOTUzMzhkN2UxYTEwIiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 17:26:30 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=Zo8pEfVLex34VgRGY9U1w9DdCzfT2cbfTu67GBxD; expires=Mon, 22-Dec-2025 17:26:30 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage09.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage09.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage09.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage09.cricmatch.testingserverwm.com/portalAccess">https://stage09.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage03.starexch.testingserverwm.com
2025-12-22 14:50
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 14:50:40 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage03.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Ik9JYnI2VUVZZjB6NDgySHVTdkpkNkE9PSIsInZhbHVlIjoiZnQ4bUNFWTBUVkp1cEhwRG1rSjNWYjhBbGJJVTFJb2tBT1g0Rld2bitBRTY1aEVaSHFpQlRNS0ZYNVBhZlQwL1Y3cWphMnBaNEZxWVMvT3lGYXc5WHM2OFQwVXM0UWh2ellEeHBEc240QmEyOEk5bVhCUHdqY05LUGZ6WjhZQ0siLCJtYWMiOiJmMGRlYzUwM2M0NGRmN2JhMjU1MmQwMGI1OWM0YmMyMzI1N2JmYzgzYWRkYTUwYjRiZTc1NGRjMWZiMTNiZTE0IiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 16:50:41 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=Fs1UUdwFvdVq90Ssb9VmTcC1quD7BZbQ3p370o0E; expires=Mon, 22-Dec-2025 16:50:41 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage03.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage03.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage03.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage03.starexch.testingserverwm.com/portalAccess">https://stage03.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage03.khelostake.testingserverwm.com
2025-12-22 14:50
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 14:50:39 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage03.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IjQ5bm9ZbGxJQ3VZdnJsZnZVb0w3aHc9PSIsInZhbHVlIjoiQmhLLzFCbW9sa0lRcndpMFJGY0ZuOGxrYytzR0p4allFYjVlenBJWkZLU1JkdjFOaGo2YUtKZlpjaVQvL2ZYTlpjUnZFZStoczNGK3ZXb0lpcU0rMUFyamhYTHFlLzVFdWtkejliMHNKaFNYazVFbVc2Z1QwOTE3UXZ1VHZkTWciLCJtYWMiOiIwNTA3OTliYzg0ZjEwNDY2MmMyYmZhMDMzOTYxZTkyNzUwYTQ3NDAxYTNkYjQwNmNmYmRlMTIzZDlmODhkM2JkIiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 16:50:39 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=ZSugLGmMAMpTh5g6Q7faPvDDWEtPJPnlkwMGhjXA; expires=Mon, 22-Dec-2025 16:50:39 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage03.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage03.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage03.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage03.khelostake.testingserverwm.com/portalAccess">https://stage03.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stagepm.starexch.testingserverwm.com
2025-12-22 14:15
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 14:15:37 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stagepm.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImlxbWRlMklodHRaV3NkZlRwV2RCWlE9PSIsInZhbHVlIjoiYXliSlAxUURxKzQ1WXd3L3l5UjZsMFJON3JMUTBIRnpYblpnK05VNEJBVEFXc0VGM0Vic3JQbUZJRit6QXcxYVVoN2EzRXJSWmZ0S0xPaFU3QS81MDZCeVdLRStsaGN6QzZTbW52QS83MHFyK2NTd2hMc25aRlRlUWI3a1FsNEUiLCJtYWMiOiIxOWZhZDQyNTRiNWUzNjg2NjkwOTAxNmMwMDMwZDMyYTI2OGFlOGYwZTU5Nzk5MTJjZmQ0YTBhZmUzMGU0YjI0IiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 16:15:37 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=RrxTq0b4hi7QMYJEpIBAB5DdfB1Acaftf0myYlYe; expires=Mon, 22-Dec-2025 16:15:37 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stagepm.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stagepm.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stagepm.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stagepm.starexch.testingserverwm.com/portalAccess">https://stagepm.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage09.khelostake.testingserverwm.com
2025-12-22 13:52
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 13:52:19 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage09.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlNRMnZBbXpYeXZxeml6NlJISnIvcUE9PSIsInZhbHVlIjoidFRFb2ZGdmtwQUwvUlAvVmdMaVZUVEpkbUF3NlZjLytZZ0VPYzBqcUJDN2JyRHRvN05WSDRUNlBGaEQvSmhVck5uVUQ5OHdjSFM5Q3YwM2xscmo0VjRHeWdvYlVuYmpLTG0vOUdxVnFvTythUVNIZmtvclQxbUJJNXMrb0dlSkYiLCJtYWMiOiI1MWU4NWE2MWUxYmZiODgzNjZhYjQ5MDgwYjRmNTdhYzg5ZjliNzM5ZmYyZjI2MjJkYTQ2Y2MxM2FkNTY5ZWUzIiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 15:52:19 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=uSEq2OS6kUPbFMLvTRNFORQbX1h2THsffBtOTR7v; expires=Mon, 22-Dec-2025 15:52:19 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage09.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage09.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage09.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage09.khelostake.testingserverwm.com/portalAccess">https://stage09.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage.starexch.testingserverwm.com
2025-12-22 13:49
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 13:49:55 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6InJwSWd6emc3VUpleTVnWkNtOHFLNnc9PSIsInZhbHVlIjoiMHpKMmJNVXh0NnRxSGFwcUpJU0Y1WU9lVllDcDdXMTR6cTJ0NjBrNkRSWGx3TDF5UTJUVVp3RUdvK0NoY0NxaHFVMkRDbUFnZ0FaQlJSQWRrWlhBbVRidzdQaTkzd1VhZDdzQTlVZHRNTHhKNXF5U2RMNjN4QWhpOHJiL1lKczkiLCJtYWMiOiJjM2JmNDc0NjgzOWU3MmJjZTJjYWRhZGJhYjJlNTk5M2FkYWMzNjAzM2JjMWFhODY3YWJiNjkwMDc0ZjE5ZGVhIiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 15:49:55 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=5tx7y8f2EvJIGiQHYS5MDYluGp4jQOxVVulEKR7m; expires=Mon, 22-Dec-2025 15:49:55 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage.starexch.testingserverwm.com/portalAccess">https://stage.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · mbcricmatch.betnowck.com
2025-12-22 13:34
HTTP/1.0 503 Service Unavailable
Date: Mon, 22 Dec 2025 13:34:18 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · stage08.khelostake.testingserverwm.com
2025-12-22 13:15
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 13:15:31 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage08.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IjYyS0Q0cVFieXcxUkNHSm5tZ0ZKTXc9PSIsInZhbHVlIjoiVVh0TUNnMlVzc282TUo2OWJtRGQ2bVNiclcrNElTQUdHTTR1MVFCakI4cytmMTNMT1dCME1oc05jQk5TR2lGemZLWlRjbWxlMTBZTU9TTElIZW5HNVVjMXNVbjNHWXp6VzJDREFEWDJEdWtNdS9DaUJyd3d6S0k5L0t5NldzSXkiLCJtYWMiOiI0YmI3YmE1ZDFmZDQwM2NiZTlhMGNhMjFmOWI2YTdjMmIyYmQyNjM0YzUxYzZjYzI5NGZhNDA5NDFkYWFhNzk1IiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 15:15:31 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=nteCAdXX1bus0NQjmfhy8Y7LUWty5x2DZaicxLrF; expires=Mon, 22-Dec-2025 15:15:31 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage08.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage08.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage08.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage08.khelostake.testingserverwm.com/portalAccess">https://stage08.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · dev.cricmatch.testingserverwm.com
2025-12-22 13:13
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 13:13:20 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://dev.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlNqT2c0ektZOHVzRlpGc1NZS2hZMXc9PSIsInZhbHVlIjoiem0xS2poYXYxaDM2NE1jbGNqK2kzenZlRmJpWFk1UFR3NHViSk5SS29LWGtlLzBXK1owQXNoeXNxSFRNYkJBZ0RQT0x3ak8yRVh2dmtUVFROaHNyV3d5ekVIUSt3SzRBNkpxczZVaXRmcTVCMHd1RE5Pc2djZ2lmbHY3NjRoVnEiLCJtYWMiOiJjNjU1ZDg1OGI1ZTY5YWI0NDUyZjU0MmEwZTA2ZWQ2OGU3MTVkZmUwNzU1Nzk1ZDZjM2U4ZTlhOTI3ZmNkODcwIiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 15:13:20 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=VpeeaDvJg87vTZB3LenMAdpk6NyMA4VRGweRslII; expires=Mon, 22-Dec-2025 15:13:20 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://dev.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://dev.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://dev.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://dev.cricmatch.testingserverwm.com/portalAccess">https://dev.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage07.khelostake.testingserverwm.com
2025-12-22 13:07
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 13:07:12 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage07.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImlGQVoyeThjN0FwWVBSajNlZTJMQnc9PSIsInZhbHVlIjoiei9oVG84ZktyR2Z5KzY4Z0FqbDNTL2JoWklzK2R0OVAxMnhhdkl4czRjQ1ZNMDVKSUdMV3FtTXRLUXFtdVRLNko5c1hXL1F4K2UrQ0t4d2EvKzk0QnEvbDF0ZDJ5U3N0N2oxT0hPM2lnWkMvL3YwZEhoelZFM3lGYlZiTC85MGgiLCJtYWMiOiJiNzBmNDNmODRkMGU1ZmU1ZTBiZGNiOGMxMDE4Y2E3YzczMDJlMjY0MWIyNjE3Y2IyOWRlNjFiMjE3MWZjY2VmIiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 15:07:12 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=1g7jrmBcY0OSiqA53yCoZP5DNgHwOlGNaMlKMWTx; expires=Mon, 22-Dec-2025 15:07:12 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage07.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage07.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage07.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage07.khelostake.testingserverwm.com/portalAccess">https://stage07.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage02.cricmatch.testingserverwm.com
2025-12-22 12:47
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 12:47:57 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage02.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImtyN2JpVWlGTURMR3VUSjFSTlBkSXc9PSIsInZhbHVlIjoiZTFqMmo4TTRMUGgwNC9oM3N1YUdVeDlaSHIzMXRvV1BZTk1mR0dvNElNYVY0SWM5YkxtUUk5enhuTFlvcCtyMVVMWFg0VHpKM3ZBcGdKVm9iU2Z0c0x5T2dQTE1tNldFK0ZMajlhaEJFMEU4Tnh2TlJPT3VaSEI2ZG9XRmRRWjciLCJtYWMiOiI2MzhkZDk0Nzk1ODA1NzhlZjIxOTMxZjIwZDE0NmJmOGU3NDg1OTljNTQ5YjllYzBkZWZkNTYyY2VmOGRjM2E5IiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 14:47:57 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=tro5H7SquoyOQZSqResM8Pofv7t9IL0zTFmAtVFq; expires=Mon, 22-Dec-2025 14:47:57 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage02.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage02.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage02.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage02.cricmatch.testingserverwm.com/portalAccess">https://stage02.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · dev.khelstake.testingserverwm.com
2025-12-22 12:18
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 12:18:29 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://dev.khelstake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6InE3aWREK2d6SlB5cGxpQkdHV2VVa0E9PSIsInZhbHVlIjoiUVBwYnVwcDNBc3lFeHViRStJSGxza1k4L25xRXl1NU9hSkR6Z25FYVRSdnpvY1c0Y1lJaDJrRENoMHFIbzZrRjBzZi84QlYwOURhYVZVcWF2RHVVbkgwK01nU3RDZmlMRWNtdnU3S0d3SStwL3RmU05JRE9uSEx0QkpISXdRaGYiLCJtYWMiOiI0ODBkZjljYWI3YzM3MTBkOWM3YzlkZTNiZDYxZTZmNDQ2OTA2YTdlZWUyNWY2OTEwZTIwMjE1ZjEzMmIwNzYyIiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 14:18:29 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=djD1e4iZ7owvU2pWOfTbkvzR4N3Zy1Zb4Nxs6INO; expires=Mon, 22-Dec-2025 14:18:29 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://dev.khelstake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://dev.khelstake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://dev.khelstake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://dev.khelstake.testingserverwm.com/portalAccess">https://dev.khelstake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage.cricstrike.testingserverwm.com
2025-12-22 10:22
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 10:22:08 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage.cricstrike.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6InQvczE3S2JDeXQvRWp2R1JBR0M0bGc9PSIsInZhbHVlIjoiVDlKME96N2gzN3doaDVJV3dRbzhRcFRpYVJqRXNtSVQ4eTJQZ0NPaDBCZmk4dWkrTWVwKzk5WmswUEFyY0hkQmZqZEpUcFFUSkF5Zm9vdGJzWXdzM2ZZOUx0UmxlbDlMRXFNb0pYZWNjc2ZsbnZDVGZGcEVPcVliVDU2WjRnc08iLCJtYWMiOiJlNDZmNDM2NTAwZTMyOWY3Yjg1NDI4YTgxZjE3OWMxYjU3ZGZlZmU5MTU5YjkzMjU0ZmU3ZjkwNTgyYzcyYTBjIiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 12:22:08 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=nLmVmkCFYQM6aTwnjKEkj8AGwK50y0WEBaPwfyhz; expires=Mon, 22-Dec-2025 12:22:08 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage.cricstrike.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage.cricstrike.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage.cricstrike.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage.cricstrike.testingserverwm.com/portalAccess">https://stage.cricstrike.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage10.khelostake.testingserverwm.com
2025-12-22 09:30
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 09:30:37 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage10.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlJ2aUFHa1hnRFB0azM3c2dBeDkvemc9PSIsInZhbHVlIjoicDV3RFl1U3BHR0syKzU2N1FTaGlhay95VE5VeFlwOVJvbER6cy81a1RRYkJBYUhzUkd3YVVvZ1N1YlBBa1IyK3ZlMmdzbW05RDluYnRaOFFNaUdISVV3MGU1bU5NclVNUkFwYlFCNmt6S3BQTExaTTI0NjNGV1dnZFVPRDhJVjkiLCJtYWMiOiJlNzRlMTE5OTQzNDcwNzQ3ZWNjNWMyYjc0YzVhYTI5NzBjZGZjMzhlNjdiMzllYmVhZGZhMThmYTJiZmU3YzE4IiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 11:30:37 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=FJX7zdKOEhBLa0IlVnn6Gl0soerK4xr0A3RMTNAV; expires=Mon, 22-Dec-2025 11:30:37 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage10.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage10.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage10.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage10.khelostake.testingserverwm.com/portalAccess">https://stage10.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage01.cricstrike.testingserverwm.com
2025-12-22 09:05
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 09:05:16 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage01.cricstrike.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImlHbmdoay9sSDAyek1RZnpEaEpYMmc9PSIsInZhbHVlIjoiSDA3YjI5UmpqbkdqbGNzaU1Mamoxd1JCNXcwSGtzTXNqY0JvaXMzNkFtZ0hidWFGT1V2SHlCNm40K3FHWnVCMENFS0RzcmVjM3JoMElWa0FCS3JKejZTVGsvclUyaVdXMWRsd3FrUTMxaUZlYVV3RVRrS25SbTNTTC92UUFkTFoiLCJtYWMiOiJkMWM3NmFiN2YwN2ViZDQ4ZTg2ZWI1NGI2NDRlNzA4NzkwZmZmZDI2NDNhNzI4ZjE2OTJhY2VhODBjNWU5ODg4IiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 11:05:16 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=91cZbhTT7tRXftmtJNg5UPwYEIHvrjc9enJp8j3x; expires=Mon, 22-Dec-2025 11:05:16 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage01.cricstrike.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage01.cricstrike.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage01.cricstrike.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage01.cricstrike.testingserverwm.com/portalAccess">https://stage01.cricstrike.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:80 · stage01.starclash.testingserverwm.com
2025-12-22 09:05
HTTP/1.1 301 Moved Permanently Date: Mon, 22 Dec 2025 09:05:15 GMT Server: Apache/2.4.41 (Ubuntu) Location: https://stage01.starclash.testingserverwm.com/ Content-Length: 357 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://stage01.starclash.testingserverwm.com/">here</a>.</p> <hr> <address>Apache/2.4.41 (Ubuntu) Server at stage01.starclash.testingserverwm.com Port 80</address> </body></html>
Open service 18.169.236.39:443 · stage01.starclash.testingserverwm.com
2025-12-22 09:05
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 09:05:15 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage01.starclash.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImVDU25mZnNQN3BLc1RLckR0S0lsU3c9PSIsInZhbHVlIjoiVFJtTXI5RXJoOWlpOFRxQlB0MEJOOXdwU2RsQVpmNi9mQVhZMDdqTzhNYjRvcVB2Z0ZlTlgwMXFWV2sxZm82SVV5blk4UUJvY2kwRXlvbCttQkxxbEQ0TWxhckFrQjF2bTdOaHZOZmdxMXZsRWM5SVdVRGl6V29EdlZhRTExbHAiLCJtYWMiOiIzYjkzOGYyNjRjN2Y3NWY1ZTZkYzM3NDYxMmVkNjAyNzVlZjZjMjU0YjM5MTI4OTYzNjFjMTJkOThkNTM4NmVjIiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 11:05:15 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=DOrHRHogvAFjZl36cCwC2Izxp9oaOfMsVb7tF5oJ; expires=Mon, 22-Dec-2025 11:05:15 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage01.starclash.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage01.starclash.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage01.starclash.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage01.starclash.testingserverwm.com/portalAccess">https://stage01.starclash.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:80 · stage01.cricstrike.testingserverwm.com
2025-12-22 09:05
HTTP/1.1 301 Moved Permanently Date: Mon, 22 Dec 2025 09:05:15 GMT Server: Apache/2.4.41 (Ubuntu) Location: https://stage01.cricstrike.testingserverwm.com/ Content-Length: 359 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://stage01.cricstrike.testingserverwm.com/">here</a>.</p> <hr> <address>Apache/2.4.41 (Ubuntu) Server at stage01.cricstrike.testingserverwm.com Port 80</address> </body></html>
Open service 18.169.236.39:443 · stagepm.cricmatch.testingserverwm.com
2025-12-22 08:24
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 08:24:59 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stagepm.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkFlbVdVbGtjUHpFNjVJRWFaYVZsbXc9PSIsInZhbHVlIjoiRkZHRWQ1QkpQcDMxL2w4Q2VTL2FkWlN0RzdBZUkzVHpBVUJpM1NOSi9ZeU9wRCtoZUtxb1RBTHlmOEVoc0w3aHN2TU9IbkFqSFUydkM0c215UG5ubDdPd1IwQ2VZNkplL0tIMnN4eXBzeUNWZ3prYXBYOGJVUEMyeSt6aVZBNTYiLCJtYWMiOiI4MzQwMTAyNmNiYzUxZjdlYzM0NDI2MWIxZGUxOTI5MjUyZWRiMWI3MTY4ZTQ0Y2VjM2IyZTJmNTg1MzhlNzE2IiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 10:24:59 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=KPWAqggDf8t8YaOOGqzHtLqOTl0CsTF9uSk9MoSO; expires=Mon, 22-Dec-2025 10:24:59 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stagepm.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stagepm.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stagepm.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stagepm.cricmatch.testingserverwm.com/portalAccess">https://stagepm.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage08.starexch.testingserverwm.com
2025-12-22 07:35
HTTP/1.1 302 Found
Date: Mon, 22 Dec 2025 07:35:17 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage08.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkV1S3dWVkJNL2F4STQ4bmloUUhIQnc9PSIsInZhbHVlIjoiQUdyeHlOcE5KNTVoZ0R1NklZb2ZnMG9KQldwZW55aE1tOFdvVUtiRkFjWXhCRHdaelpsSmJZSHlpaVRNWUxKa3dNTE5sbmRGZHdzUnlDSHd4QS95NnJXbjJqOFdTN2VoaUp0UGN5RXFncDIzTDZVczRtM0xJTXcwODJhN29zMmgiLCJtYWMiOiI5YzMyODYzY2U4MjdhZWM5YzMwOWM3NjA4N2Y2YTYzYjAzYTI3ODk4MzU3M2RkMTUwOWU3ODk4NTc5OWY2NTY2IiwidGFnIjoiIn0%3D; expires=Mon, 22-Dec-2025 09:35:17 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=d9pEFjFGgRkSfeQDK0gcfYkDsyYE9WWV9hTI0BvO; expires=Mon, 22-Dec-2025 09:35:17 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage08.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage08.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage08.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage08.starexch.testingserverwm.com/portalAccess">https://stage08.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage01.khelostake.testingserverwm.com
2025-12-21 10:39
HTTP/1.1 302 Found
Date: Sun, 21 Dec 2025 10:39:09 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage01.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImlkMlVGMmhkWTVvdWdiNUl2WkQwSEE9PSIsInZhbHVlIjoiWURFeThObDdISWUwNEpMZWJlL3VkQ1FZOC9QMUlhRndVbG92aGRCalZjLzNIYnB4VVdLOGJSRWhiemFKMEh1YXVla05kZDdOR0daN2FMa2IrT0V5S3hLRGg4bUdqYTM1VkNDdFJkYWVKY2x1ZVNBMmliOEJock9qVVZRRGtndTgiLCJtYWMiOiIxYWFmYWFkMTUzNDMwYWFhMWVjY2UwZDExZDQ4MTU5ZmQxN2Y0MzczYzYxMzM2MzY3ZTFhODE1YmQ1ZDA5ODUxIiwidGFnIjoiIn0%3D; expires=Sun, 21-Dec-2025 12:39:09 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=lrlMAesBpPjKCtbrFEGxcYEpI5m5XkM4hBlTAjIX; expires=Sun, 21-Dec-2025 12:39:09 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage01.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage01.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage01.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage01.khelostake.testingserverwm.com/portalAccess">https://stage01.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · devstarex.testingserverwm.com
2025-12-21 10:36
HTTP/1.1 302 Found
Date: Sun, 21 Dec 2025 10:36:47 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://devstarex.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImlBWFQvOEVaQVBEUU54TjZUckZwbnc9PSIsInZhbHVlIjoiNGthTUhkZllOY1BkMGduRDV2cXBHdjY4WkRNOWQ2elRqVGRuekIxeGdzVUJOeGdpUTJxWWIyMzNXUFRYQXlYU3IxTmhhRHBOMmcxS0czdXQwZmVjaGRLQTBYN0lXNGk1Ykw5TklVc0g2am1td1I4Z2dNaEI4OHdBOWdhc25ZNWciLCJtYWMiOiIyMGVkMjczMzI3ZWM0NDA4YTg4ZTAzYjkxYTMzN2ZmNjIxMWU0MWM4NjQzZWMxODdmN2M0MmI0YzIwYjQ2ZTY4IiwidGFnIjoiIn0%3D; expires=Sun, 21-Dec-2025 12:36:47 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=xOIUfwpSCMYXa8XtebeHQK2wIjKTGLOWTQHWAwZc; expires=Sun, 21-Dec-2025 12:36:47 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://devstarex.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://devstarex.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://devstarex.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://devstarex.testingserverwm.com/portalAccess">https://devstarex.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · dev.mbopt.betnowck.com
2025-12-21 09:51
HTTP/1.0 503 Service Unavailable
Date: Sun, 21 Dec 2025 09:51:29 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · stage08.cricmatch.testingserverwm.com
2025-12-21 09:26
HTTP/1.1 302 Found
Date: Sun, 21 Dec 2025 09:26:09 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage08.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6InZrdllIbUVxL05BK0djQTE2MUdzRXc9PSIsInZhbHVlIjoiR2NvNnU2NDY4TlROM1NxTEk2akxUSDN5Z1NSdWtRTjl2VzJXcUVWeWpqL1BuWm51eVVwSkdpaW9XSHM5ckRERFFGUFFHYUVXam9yM1cxNURzSkJpV0xDWE0ybWlxYzBaR3hQSlFSak40U0M4djdZallPcVk2L09rYTAvYVJYR3ciLCJtYWMiOiJlNTg1ZmU5Y2FmYjU3NDI3MDYwZTZmODFkNmE1ZDEyMmRmMzU2MTQzM2JhMzNlMTdhNjMyMWViNTBjM2RlM2UwIiwidGFnIjoiIn0%3D; expires=Sun, 21-Dec-2025 11:26:09 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=RSKtaOskG5e1z1E6J81bYi528VXcNzSsJoAVxvDY; expires=Sun, 21-Dec-2025 11:26:09 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage08.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage08.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage08.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage08.cricmatch.testingserverwm.com/portalAccess">https://stage08.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage06.cricmatch.testingserverwm.com
2025-12-21 08:13
HTTP/1.1 302 Found
Date: Sun, 21 Dec 2025 08:13:02 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage06.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IjVvS2pNTEVLNTJOWTFqdGl1VWFFMEE9PSIsInZhbHVlIjoiQXZMZHhsY2h2WCtaYjFVd2ZTakN6ZFlZWUphbEUwSzZ0WjBPL3FRUHdUK2E5aEtPNEtzVlk5YVNzUk9WeUxBZDVQWUx5MnpJNU0vLzBsTTY2dVYrTVNiYVpnYzhpc0JLYWVZMnl6SVZ4cENwUlR6WkNDZTRrYlM0TVk4dmR6V1ciLCJtYWMiOiJhY2I1NzAwMWY3MDU5OWQ2MWZkYWU0ZTg2OGE3MDM4OGVkNjNkNDljMjUyZGMzMzZkMzg5MTcxMDBkM2QxMDYwIiwidGFnIjoiIn0%3D; expires=Sun, 21-Dec-2025 10:13:03 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=jt9ig0sFYeqjoeMXVDKLJefK7MtRu22wdEigyefo; expires=Sun, 21-Dec-2025 10:13:03 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage06.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage06.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage06.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage06.cricmatch.testingserverwm.com/portalAccess">https://stage06.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage01.starclash.testingserverwm.com
2025-12-21 08:03
HTTP/1.1 302 Found
Date: Sun, 21 Dec 2025 08:03:18 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage01.starclash.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Ikg0YkZ2TEI3VmVxYjRqWU95aWZxdlE9PSIsInZhbHVlIjoic0YvOUtOT1E5S2RRa25uS2s0NFBEVU5LbWR3NmZ2RjFTMUFNZGN1a2hKSFBuM1p6TWZzUjJFandjdFplbFdpbXFzQ1ZUTThpeUoxeWwzR3VsL1crZVJIejRBdVgxc2xDWmhaNHBWQm5STnA0V1FNZndPY2Q2NHFhb3NkUDZaQUwiLCJtYWMiOiI3YTU1OGQ3OWQxMjUzZDA5NGQyMWEzNGM4ZGQxNTE5OTBiMjBhNjc0OGExNjI4ZTY5M2JiMmM0ZDcyZjk0NGMyIiwidGFnIjoiIn0%3D; expires=Sun, 21-Dec-2025 10:03:18 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=0itCOQvTCQc3nUCJSqpKMC6prHEgJhGA5CU0JOYa; expires=Sun, 21-Dec-2025 10:03:18 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage01.starclash.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage01.starclash.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage01.starclash.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage01.starclash.testingserverwm.com/portalAccess">https://stage01.starclash.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stagepm.starexch365.testingserverwm.com
2025-12-21 07:42
HTTP/1.1 302 Found
Date: Sun, 21 Dec 2025 07:42:39 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stagepm.starexch365.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlhKUFdaRUEzSG1ldUNFS3pwakJKT2c9PSIsInZhbHVlIjoiZ3ZmQTF5VSt2ZnZZQ3VQV0ttd0tSVW1ObmJIQzBOeEZYM1NOdkVPQWxQcVVtMDhIekg4WFlRZi9pNkloNlJzVnFZb25UQUpPQ2tPL0dCelBlNEEydUhyNUpsazVPTStBNENhK3ZRMXR6eWM4Wnh6eUJub0NyRkdmNjdSc3lLQkEiLCJtYWMiOiJiN2M5Njk3NDhhYmVhMGExMDZjZGU2ZDc3YzEzNzU2NTQ5M2M0ODhkOWFiMjY1NjNjMzE0ZGE4OTRjY2E5ZTIyIiwidGFnIjoiIn0%3D; expires=Sun, 21-Dec-2025 09:42:39 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=7yOHO4ruOBR0BGG139VsIdbzIbmtQeNrP35250YQ; expires=Sun, 21-Dec-2025 09:42:39 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stagepm.starexch365.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stagepm.starexch365.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stagepm.starexch365.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stagepm.starexch365.testingserverwm.com/portalAccess">https://stagepm.starexch365.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · dev.winmatch.betnowck.com
2025-12-21 07:02
HTTP/1.0 503 Service Unavailable
Date: Sun, 21 Dec 2025 07:02:12 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · devstarex.betnowck.com
2025-12-21 07:00
HTTP/1.0 503 Service Unavailable
Date: Sun, 21 Dec 2025 07:00:49 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · dev.winmatch.testingserverwm.com
2025-12-21 06:06
HTTP/1.1 200 OK Date: Sun, 21 Dec 2025 06:06:26 GMT Server: Apache/2.4.41 (Ubuntu) Cache-Control: no-cache, private Set-Cookie: XSRF-TOKEN=eyJpdiI6IlpHaFUwZXB4VG4yLzFFaWNPbkZaSFE9PSIsInZhbHVlIjoiWm5aYmZOR2w2dElWUVI3dEpBbFZ3UitVR21jMFNpTWxTejVCdjBRZ2JnaCt4dENEUGYwOTdLSTNJNmtSSHowdUtPYzUyZmNjVTRhdGNEOUZnQkVPUzBQUjJXRW05OW5OZ0o1ZFdrWjA5b1JOZitqTVdac3FndTBWVCtjcDdKMzIiLCJtYWMiOiI4NWZlNGE3MTI3MTNmYTgyYjIzZjE0ZGQwNWJjOWIyYTZhNDk4ZjFiNTFkNjJmNmUyNmUxMjAyMGQyYTY5MWQ4IiwidGFnIjoiIn0%3D; expires=Sun, 21-Dec-2025 08:06:26 GMT; Max-Age=7200; path=/; samesite=lax Set-Cookie: laravel_session=DgvS3BCdwams9L9Xg0DL8pVHIKBTT9nwVq2g7oq2; expires=Sun, 21-Dec-2025 08:06:26 GMT; Max-Age=7200; path=/; httponly; samesite=lax Vary: Accept-Encoding Connection: close Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8
Open service 18.169.236.39:443 · stage.cricstrike.testingserverwm.com
2025-12-21 05:56
HTTP/1.1 302 Found
Date: Sun, 21 Dec 2025 05:56:59 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage.cricstrike.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Imh4anZNTWE5eXpqNkwyN1lIK3MyYnc9PSIsInZhbHVlIjoiWXpWMmc5SUFJd2VDMjVnT2pwQ0JpczZFSHRxK2Vsbk9udDJIc09hV2NIaFFsck1NaDlod2hTdWxVT0o3dGhmeXpQOTN4bFZhdXd5dngxSTc0Vm8weTFxdmJGVjVtMmVibkk0S0c0c2JDZ0YzYkUybHFuQ0tKbFVCNkRUdzFOUloiLCJtYWMiOiJjNzIyNDJhMmUwYjQ4MDFmMTc5NGEyMmI2ZWRmNDliMGY0OWFmNzQ0NzZhYjFlYzFiYjU2ZTE2Y2I1OTUxMWFjIiwidGFnIjoiIn0%3D; expires=Sun, 21-Dec-2025 07:56:59 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=wclJ6Gh6yp8R3L7XvyckxR4kwmQuiQsoh5AFIDny; expires=Sun, 21-Dec-2025 07:56:59 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage.cricstrike.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage.cricstrike.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage.cricstrike.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage.cricstrike.testingserverwm.com/portalAccess">https://stage.cricstrike.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage10.starexch.testingserverwm.com
2025-12-21 05:21
HTTP/1.1 302 Found
Date: Sun, 21 Dec 2025 05:21:57 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage10.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImxLeXNCYWV0ajNPbXdDSjV2VEM4V0E9PSIsInZhbHVlIjoiWHlXekltaG1vSktCREhBS1I5dFVnd3A0cEd2aDl2L1poTjh2dkJ3eCtCTUhhQ0piTjhheTJNcEN4WG1NeVpnZnN4TWlQMW41ZkdQT0lBbVBySFlHTFlQSENlTi9nR2Fhak1lRGppNWJnZDM1NVdJR1NIdG1QUnVVUTRvcmtOMEQiLCJtYWMiOiIxMGQ1ODlkMTE4YjM5ZDZlMDk5M2EwYmEzNGY5Yzc1Yjk4NTE0NGZlZmViMjAxOTdkZTdhNjU1MDhiNzczNzFkIiwidGFnIjoiIn0%3D; expires=Sun, 21-Dec-2025 07:21:57 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=YMWLigVphwW5ba37qv2nEQrdAP3j4keMRER7wNxg; expires=Sun, 21-Dec-2025 07:21:57 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage10.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage10.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage10.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage10.starexch.testingserverwm.com/portalAccess">https://stage10.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage05.khelostake.testingserverwm.com
2025-12-21 04:15
HTTP/1.1 302 Found
Date: Sun, 21 Dec 2025 04:15:43 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage05.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImRkTytTNExxeDVUWVQvckkzY3hPY1E9PSIsInZhbHVlIjoibkZhY3ZKVWdndWpCWVRuQWZublRrYWRXTjBKUEIxSWs2MkhXNG80b2VpZC9EdFNnbzluN2JrR3A0ZzlpV2N1THdON0pFRTFYU0RQVHR3TU8xbUx6alE1MzBJV3k1blVRNnY2REVuVlhjcTdFbUVGV3Z3SktoMmJ4U2U1bWhkKzIiLCJtYWMiOiJlMmFiZTViNjhhZDYwM2Y5OWMxNGQ3YmE3MDBkNDBhNDU1MjI2ZTRmZjFkOTcyNTAwNzVkNGE4NDdmMjU2OGU0IiwidGFnIjoiIn0%3D; expires=Sun, 21-Dec-2025 06:15:43 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=0mw1Szj6wdxBphd5whXNwkpqH4ffanWMvGLHDLzb; expires=Sun, 21-Dec-2025 06:15:43 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage05.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage05.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage05.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage05.khelostake.testingserverwm.com/portalAccess">https://stage05.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage10.cricmatch.testingserverwm.com
2025-12-21 03:57
HTTP/1.1 302 Found
Date: Sun, 21 Dec 2025 03:57:02 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage10.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6InhpWXltcjg1ZlVwSFYwVFYrcHFidFE9PSIsInZhbHVlIjoiZG1SWnBYRkJ4eHZ5Y2Mzb1FiQXhxUXVvak9QN0l4TGttZzcvOTBvbW5RanlMTnA0bGVuVWdVRXVTam9YYTJBeHFqWm1mYUg1Q1Myd0swbGdCSGVpWGtXSVV4SU9ZSU5rNVhwR2lqZkRoTzhBdEp4ZHQxSytLMk1PK3podVBwOEwiLCJtYWMiOiJmNzg2ZjIwYjEwMmVlMWU1Zjc4ZDQzMjkzZTQ0Yjk0NzlhZDZlOGU1ODBlZTg2OTgzZjc1OTM1ZTE4M2NiYzY3IiwidGFnIjoiIn0%3D; expires=Sun, 21-Dec-2025 05:57:02 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=U9lPUng2cw931BmXC6DCFb6fExKjsELxPTCkO4AF; expires=Sun, 21-Dec-2025 05:57:02 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage10.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage10.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage10.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage10.cricmatch.testingserverwm.com/portalAccess">https://stage10.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage07.cricmatch.testingserverwm.com
2025-12-21 00:56
HTTP/1.1 302 Found
Date: Sun, 21 Dec 2025 00:56:02 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage07.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkpKeVZBajNDWUcva1ZOSkxyN2N5S0E9PSIsInZhbHVlIjoidmJiVWpYN2x0YzFKUC8vZ0lYWnduN292ZVlYWTVlYnIzZFRZYVJESmFVSHRzZWZiUU5pN05MQmdRYld0a0pzcUFYdVdRUmRCNDJxbFkrdEhmWDdHZVhWSmxxSGF0N2luRU9MYUJyY3dySmFrcEZXNkZHbTU0REgzVG4rRG1mM1MiLCJtYWMiOiJmMzZlOWZmNjhhMGI0YTkyZDA5Y2JjNGU3ZDE0NzJiZWEzNDk1YmQ4YTE1NzU5ZjdjYmIxYjU2ZGE0NTU2NDJhIiwidGFnIjoiIn0%3D; expires=Sun, 21-Dec-2025 02:56:02 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=x2xuq8RMPIqEzEuoy6oQvRBClYoEQEVbgClcUUfP; expires=Sun, 21-Dec-2025 02:56:02 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage07.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage07.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage07.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage07.cricmatch.testingserverwm.com/portalAccess">https://stage07.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage02.khelostake.testingserverwm.com
2025-12-20 22:57
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 22:57:32 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage02.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IjZST0w2MTRPNEdmcXV3eE9PNDJjK0E9PSIsInZhbHVlIjoiSk55SXZGbzJoTGQ3TDlBMFVFaEVtdlphb3BPYlo5WldvMUFSYjBWNGFveERVdHNPcy9tL1crYW9DSnRQeVllNUs3SFJpSHl4RzlYTXhqODRtT203U2MzSWxTZ2Q5Sk9hWHI0Z29VdEMrRXVMRmV3ZlZpakdrOEZpNldsN0I1MkkiLCJtYWMiOiJkOWViMzM0NzY2ZmQzM2E3MzE3MzAwNjg4M2QxMjJmYzE4YTM1NzhmNGYwOGIyZjlkNDJjZmViZjM2ZDc1NjQwIiwidGFnIjoiIn0%3D; expires=Sun, 21-Dec-2025 00:57:32 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=ELKH7hsnTZHlnqMLcNUJ6vfXzXRqJT9Ct1Vp2pn0; expires=Sun, 21-Dec-2025 00:57:32 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage02.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage02.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage02.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage02.khelostake.testingserverwm.com/portalAccess">https://stage02.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage03.cricmatch.testingserverwm.com
2025-12-20 22:56
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 22:56:37 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage03.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlVaSFZLcDQ2TysxbmZoQWR6M3Y2T2c9PSIsInZhbHVlIjoiN3lTdysrNXFpTW1NRWNnUHZ3VXJ5MlNrWVhtTUF1RGNQbWU2UlEzWnExRGpUTEFuNzZIOFJ2b25tSlUvMjFpWXR0eW4yd21YMWphbTZBRUQ5bjRxZDYyRERtV1UrM2RDbG5lQ2F4eXdMeVBQbmdLTVhQS1l0STg0bUVNMzBGWVgiLCJtYWMiOiIwMDI2NjU0MjcwZDY3YmU1MjcwNjQ4NTY5ZTQ5NzI1YTBmODU2NjVhMDcxOTYwOGZmNmNiZGE1ZDhjZDc1YWI0IiwidGFnIjoiIn0%3D; expires=Sun, 21-Dec-2025 00:56:37 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=S6dgymQRrMJwHG4ld8eKLlriRuRPZPI8s4sVIySx; expires=Sun, 21-Dec-2025 00:56:37 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage03.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage03.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage03.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage03.cricmatch.testingserverwm.com/portalAccess">https://stage03.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage01.cricmatch.testingserverwm.com
2025-12-20 21:41
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 21:41:17 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage01.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Im56bmZma2hRWC80c3dZUDduekk5dmc9PSIsInZhbHVlIjoiM3VUN3Q3akhZUDVnNXpRUjMyVzErZEw2UWlONWRTWmUrcXppclY2SitvWTFJa1ByTytlZTdXc3VPMEYzZ2pMSWNEaklSU1REZStCWHdac2hZYUhYYkI3cWNJY01ucnRYNjlCcHJMb2kzdWdpVjdvVjNCbmNWeXkrenlaTU9jMXoiLCJtYWMiOiJlNzE4YzQ2Mjc3ZThhMDNhZmU3YTU3OWI5NTNjZmZiNWQ2NTNjZmI1ZWZkZDAwNzc4N2E5NzM3YTNkYmIzM2M5IiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 23:41:17 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=zDrruVrKhOdkP72urYabuNHkxZ4POFpVPHZ97oiT; expires=Sat, 20-Dec-2025 23:41:17 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage01.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage01.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage01.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage01.cricmatch.testingserverwm.com/portalAccess">https://stage01.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · betinserver.betnowck.com
2025-12-20 20:49
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 20:49:13 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Location: https://betinserver.betnowck.com/accessCheck
Set-Cookie: XSRF-TOKEN=eyJpdiI6IjAyems0eVpXRjE1N1docCs5V2NtSlE9PSIsInZhbHVlIjoiSnJiQmwvVnhjOGZTUkhqazQvckFEcFBFcXViNG5qUGJtTWIwY3RlMWRpM2dJMkNJdm9KSVM5cHE2d0xrVGpTM3JuMExzR28wajBDcHNhUlBORTlBajBWekg2SWRUSG1DZmsxTWUzN2FoRzFVU3V0VnJ6MXpOTm5Tb0daNGxMYVIiLCJtYWMiOiI1NDBkYjUzZjlkYWUyMTcwZDZhMzFmOGUyYWU2MzRjMDIyNDczYTE4MjBjNzViNmJlMGZmMjg4N2U5YjYyNmM4In0%3D; expires=Sat, 20-Dec-2025 22:49:13 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=eyJpdiI6Imk4VXBFVU5DRnVPUmlmbEVJM3g5UkE9PSIsInZhbHVlIjoiVXB2aXJTaVQ0TEUwUFBnV3hEanBSellIMnl0anlyUkl1VVhnRVdoMUYxaEd0OFJxV09IaGxYKzNaUzlsTFFQaitoVDFOWEQwYU1rdUxWUEdaa2lFNmpuSkdqdlhFcWgybjdObUFSQVFjTlBiNXVoS1FtQkl2YndGN2wzVmUwb1MiLCJtYWMiOiJiN2M4MmM3Y2VhNjg5ODc0N2E4YjBhMGEwMDNiYWRhOTBiMzIyYTc1MGRmNmIwOGJhNjcwMmZjYThhZGZkM2I2In0%3D; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=UTF-8
Page title: Redirecting to https://betinserver.betnowck.com/accessCheck
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://betinserver.betnowck.com/accessCheck'" />
<title>Redirecting to https://betinserver.betnowck.com/accessCheck</title>
</head>
<body>
Redirecting to <a href="https://betinserver.betnowck.com/accessCheck">https://betinserver.betnowck.com/accessCheck</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage05.starexch.testingserverwm.com
2025-12-20 19:28
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 19:28:38 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage05.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImdMQ1dvRXJOU3dBaHRYQ2dzKzVBTXc9PSIsInZhbHVlIjoiWk5uVkdpR0tGL1piR0tyTTNPY2xoZ010WGhUMFp5cjJUc2ljOXVKOVZuNDh3ZS9lZGtKeTI4eEdhSjRlVEd2MlY0T25palFRZEc5K1c3T0dKbUpOSEJBTnAzWEpYTWo3UzdiNzBSYmNFRjZySG94VFRQVExwdUxucEo2WnhrdUwiLCJtYWMiOiJiMzY4MWQwMzFkYTJkZTIyMmJkMGJmYWY1NmY3MWVhNjlmMmU1ZmQ3NjljYWJhMDlmOGM1Mzg5NzU4NmNjYzY4IiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 21:28:38 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=xHOo0PrcDa6G0r9LzY5dZC7u6HpB6j6gpbSTg8V3; expires=Sat, 20-Dec-2025 21:28:38 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage05.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage05.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage05.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage05.starexch.testingserverwm.com/portalAccess">https://stage05.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage.starexch.betnowck.com
2025-12-20 18:59
HTTP/1.0 503 Service Unavailable
Date: Sat, 20 Dec 2025 18:59:25 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · devstarex.betnowexch.com
2025-12-20 18:58
HTTP/1.0 503 Service Unavailable
Date: Sat, 20 Dec 2025 18:58:59 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · stage09.cricmatch.testingserverwm.com
2025-12-20 18:40
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 18:40:27 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage09.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6InF4YUhJRVU2YzNqODZHSDdwaWpHY3c9PSIsInZhbHVlIjoiMlRFaFpMM1N5S092aEE5akFST0xjSlpKbVJiQnNjUWhOcWp0L0ErajNpU0RkM0h2YmJQQUFJdWVxTzFkdEp3b05VK3VaZGdZTkVLemlRS2pJYlp1OVhEMG4xOGRYcitGako3Y0trWjZRZ2IwUTJFSm9veTFGM0xzUEEzT0NwVkoiLCJtYWMiOiIyYWYyZWQxZTRmOWY0OTE1OTZmYzhjZWFmMzAyZWY5NzIzOGZjZjc1ZDRjMzI3NWFmNzY0NWMwMjU4MjMzYTI3IiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 20:40:27 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=hXwIcWWomExxAZdue3uQLXfRFjBRjCfOWyhM7OnD; expires=Sat, 20-Dec-2025 20:40:27 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage09.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage09.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage09.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage09.cricmatch.testingserverwm.com/portalAccess">https://stage09.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · mbkhelostake.betnowck.com
2025-12-20 18:37
HTTP/1.0 503 Service Unavailable
Date: Sat, 20 Dec 2025 18:37:31 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · mbcricmatch.testingserverwm.com
2025-12-20 18:19
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 18:19:49 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://mbcricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IjZ5MjRmeW4wL1ArZ1RFT1F1TVVzQlE9PSIsInZhbHVlIjoidlMxQVdvWTFFcG14QlZCdnkydldVOGRLQks3emJnMW9leWdxNFNDb05tcyt6U2h1dGFSZmZyeENzUk5Mb1Z0dHh1c2RMb2YvUzNnU0ZUeWh5eFBSOTBMVkRrWmxJZkVqVXNreVJJYjFnS0MxY0hJdlg1ZVEvN0hjOTBZNEpQZ2oiLCJtYWMiOiI3NjdkZTE1NWNhM2JiZGJkMjBjMDlmMjg0YTQ0MGUxYzAwMTU2ODIyZDY0ZjdlNjkwMTM0NWQzYzRhZjUzNWYzIiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 20:19:49 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=KNk1PYjYPfFhao7mZN7paSXmADWmFyFDpMTQzggF; expires=Sat, 20-Dec-2025 20:19:49 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://mbcricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://mbcricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://mbcricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://mbcricmatch.testingserverwm.com/portalAccess">https://mbcricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage1.starexch.testingserverwm.com
2025-12-20 18:18
HTTP/1.0 503 Service Unavailable
Date: Sat, 20 Dec 2025 18:18:23 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · stage06.khelostake.testingserverwm.com
2025-12-20 18:15
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 18:15:49 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage06.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlQ5Y1BoSEpsUlJDRXdJTGMxekRybVE9PSIsInZhbHVlIjoib0VDY3lyM2V4R2N2bkFEUlc3MXNyYzNhSDdSTVRjdXMvSWlwTmJ5WmhLU09RWWVrRHZWbVlrZ0pxaGUyMzNwMy83RHFGN09lZndGL1VGYU1nOWQrcmJnMVE4MmJzc2pJd05MUXZuM3poemFSTkNxNnlsR0lYNlhXTndSZHVVcW0iLCJtYWMiOiI2YmI2YTA2MmYxZmJlMDk2ZTYzNGM2ZWEwZjJlMGUxYjIxODg1YjlkZjE0ODZkNmQyNTBlMTQ3N2RjNzRhOTNiIiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 20:15:49 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=8gcJXPNyI7HzEjcO2eDTBK7Up0q30smnhqLRf0OC; expires=Sat, 20-Dec-2025 20:15:49 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage06.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage06.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage06.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage06.khelostake.testingserverwm.com/portalAccess">https://stage06.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage.playcric.testingserverwm.com
2025-12-20 17:28
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 17:28:14 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage.playcric.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImNmU0liVTI1YU9Va3VBQzVaemk5cVE9PSIsInZhbHVlIjoib0U5K1Bmclp1RGhaQ2VLeHZYbnl5SHZWT0FEcG9DbGk0SFJDY0xNN05iOWlsazhaNlEwZkg5Kyt1NmsrZTY1bXVTRnBPTmtuelJPNSs0cjZXUXNMY2FMQUZ6ZHFhNGkwOGhHL3UvRTJBMkhDako1MGdwTW82dnZtMEYza0VvbzgiLCJtYWMiOiI5NTkxNWQ4OGE3OWJjZTAwYzc4OTE1NjdhNWIwN2UwM2MzYzczZTQ1MjUwMDE5NTk1MjcxM2UwZjhmZjU0MWYxIiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 19:28:14 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=pawSECvwk3AHsYb8qWIF0G4wO9SDmeEThv1IfuNM; expires=Sat, 20-Dec-2025 19:28:14 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage.playcric.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage.playcric.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage.playcric.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage.playcric.testingserverwm.com/portalAccess">https://stage.playcric.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage02.cricmatch.testingserverwm.com
2025-12-20 16:00
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 16:00:11 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage02.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkZPODR2T3QrYzdpbUliYStrR2Y0QWc9PSIsInZhbHVlIjoiSnJsU1RUZWdmT0Y3ZlVER3kyRENKcVh0MlZ6d3hmSld6NGV6dDBsdUZENTNVNEg0bTJTM1VSY1RxZEdreTVqMjlnbGNKVytvUU94RFBGNVA0VEM4cEpRRHpVWEZkZmlnVFoyRWRJQVByaVo4RWVKUG5TTUJPTi8wRG1ySTBGNGYiLCJtYWMiOiI0MGY2OTI4OWEwZWI5ZDAwNTIxYjYyZGMyYmEwNjc4NjhlMGRlNmQ4NTM1MzM4MjRlZWUxMTZlZmQyODE0NGE3IiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 18:00:11 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=UpHOwgy4CY9PDDX4T53HVvknSfCfinN4M6u8Drv3; expires=Sat, 20-Dec-2025 18:00:11 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage02.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage02.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage02.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage02.cricmatch.testingserverwm.com/portalAccess">https://stage02.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage.starclash.testingserverwm.com
2025-12-20 15:23
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 15:23:02 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage.starclash.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkJqbUNBUXl2c0ovOER3UCtkWXo2cmc9PSIsInZhbHVlIjoiNXlCbE05SzEvZENZSGEyNm5xQXVkTWF0QTl3Vzk4d08ycWRyWngwTXFYQ3VPQ1R0enRzT0o4SWpSVlZGUDNONXVoQW43WmlDVEpYR2lNczEzSmJtK1R3NVRDdjZkTTJOcjh3UU9GbnZSTmVkRlRYOVJaYmxZNTFtK0pSb2VvNlEiLCJtYWMiOiI1ZjlmNzYwZmZlOGYzMDY3YjFmM2U0MzljZTIzNTU3ZWQ3NDY3MDQ0ODNhMWU2ZTIyZDBhMjFjOWE4MjkwOGZlIiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 17:23:02 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=Zf31B83R57HSxx5kIILlIZr0kC0PHegJBnH6C1il; expires=Sat, 20-Dec-2025 17:23:02 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage.starclash.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage.starclash.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage.starclash.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage.starclash.testingserverwm.com/portalAccess">https://stage.starclash.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage07.starexch.testingserverwm.com
2025-12-20 14:59
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 14:59:59 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage07.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkxESXJMRVloNWl3eTBsL2xpNjVlcUE9PSIsInZhbHVlIjoiZXBicWVKUXdCa1lTbkJITHBrUFFxamlJNjVVVmpVYWQrOXN6ZjlBd29zWkdoQUVQQkJtbHJPTjd0YzQ4a2lLaml3VnE0VFF2bmVLeGx4SUh5Nmg5OWQ4OWU2Q2xaRWRTUGs5aXhtbEFtS1FGMHhhZkRacXBaeTRJb1htcWlkZHIiLCJtYWMiOiI3YjMxNTZiOThkMmJjYWY0ODBkNWE0Njc5ZjhiNjA3MzA5MWU1ZmFmYWM4NDQxNGFhZmI2ZTdjMDk1YmZkZDUwIiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 17:00:00 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=sc854MttWV4je7Xgz0poYLXA0qpHfO4C6etFawmA; expires=Sat, 20-Dec-2025 17:00:00 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage07.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage07.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage07.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage07.starexch.testingserverwm.com/portalAccess">https://stage07.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage02.instamatch.testingserverwm.com
2025-12-20 14:48
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 14:48:56 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Location: https://stage02.instamatch.testingserverwm.com/isAuthorized
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlA5aFE0bjhkRVlPeDZMc0pjK1lqcnc9PSIsInZhbHVlIjoibDhPR0tYWEZ4aGV0MjlhakRWRmpWcVIxUHluUlhORlM4VmlmNXAwU2RETzB6UkwzeE1YNVFZcGJZRk9FbTlyTXFzekp5MHlYT2ZVL01PQXp6VHV2N0NCdUZLYnY0V3J4RGR6YjhRa3YyeC9naTZRa0t3SFgrT1JMa2U1aThuekwiLCJtYWMiOiI1YmJiNzU3NjEwNmEyMTEwOTFiOTk4ZmE0MTkyMTdiM2I1M2E4ZGM1OWE4ZWE1ZGI1MmRlOWVjYjRkNGU5YTEyIiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 16:48:56 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=GYYW0hwAccYq3YKEdnxjsuYO39GhJCXqgxPAIk88; expires=Sat, 20-Dec-2025 16:48:56 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage02.instamatch.testingserverwm.com/isAuthorized
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage02.instamatch.testingserverwm.com/isAuthorized'" />
<title>Redirecting to https://stage02.instamatch.testingserverwm.com/isAuthorized</title>
</head>
<body>
Redirecting to <a href="https://stage02.instamatch.testingserverwm.com/isAuthorized">https://stage02.instamatch.testingserverwm.com/isAuthorized</a>.
</body>
</html>
Open service 18.169.236.39:443 · mbkhelostake.testingserverwm.com
2025-12-20 14:30
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 14:30:27 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://mbkhelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkpkVzBXR0hNR0F0Wmk3MkswYVpuZ2c9PSIsInZhbHVlIjoiSVNtNlBMZGIxL3cwdnhpT2RBYjJPNEEwK01QYlNkQ2w0eldZR1JoenJRd3A3VllVb3Q0cnJyWDNPelRwWFN2N216cFNJOFZrb2pubWUrT3I3L0ozSWZaOEFoZWJmMWd5N3I3MzJkUkJDUEo5QnNGOU0vTnVMM1lQclRUY1Vock0iLCJtYWMiOiI1ZGI2NGMzMjU2ZmQzYWJjZTM0MDM2ZDE0MDYwMzJmOWE0YWNkMmJiMzVhZDExODI4OTIxZTA2MTIwZTNiMjQxIiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 16:30:27 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=JHEnjzmg12xVnDwlgAkv5KdUn8yVyGHOFZImpaUD; expires=Sat, 20-Dec-2025 16:30:27 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://mbkhelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://mbkhelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://mbkhelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://mbkhelostake.testingserverwm.com/portalAccess">https://mbkhelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage02.starexch.testingserverwm.com
2025-12-20 14:29
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 14:29:47 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage02.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IjRVbWdsTlA1emMrSHpoT2hIbzZHa1E9PSIsInZhbHVlIjoiamI3R1dBR2JCUzU1dWViYjBDKytncTdDcHJORTA2L2NHTjBPZmRUbHZBQTkzU2ttYUxza3NNcldGcmIyaXp0NFZtaDNPV0Q1bWxMeWU1ZUFVd0tmQWpMTmh6Q1BLbmVtU2JPQXFaNVkraUVjOHEvYUdBcEdOWmRUakZUS1NzcnoiLCJtYWMiOiIyOGE1OWNmMGVmMmMwZGNiNzcxZGRmY2IzM2YyYzYwZDNiNjk2NTM3Yjk5YTFmMmMwNDk0NTA3N2U1ZTI4ZDk0IiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 16:29:47 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=iJitdwr3qlcfsmwBjQl6bJZb4dsLY6g3qpN9tfdr; expires=Sat, 20-Dec-2025 16:29:47 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage02.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage02.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage02.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage02.starexch.testingserverwm.com/portalAccess">https://stage02.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stagepm.khelostake247.testingserverwm.com
2025-12-20 14:15
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 14:15:48 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stagepm.khelostake247.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlB6Vk5FQTgxMkVQZjFOTm1zWDU3emc9PSIsInZhbHVlIjoiYUZJOTNid0hoc094YjcwUTdiMVdzQW9JVXJIL1A2OFNFT05vSGVpL092d2UwUFVtMmRuVjFVaWkvVUo1SnBuTGZFQXRVT1ZhNGM4ek1zL01PczRKeWZFOTRVRTlMT3k1czZkU2NpeDhkN2hmMWQ4UFI1enBPN2wwUldDQW1FODciLCJtYWMiOiIyMGM3MTI3YzQ3YjYyNWUyY2VlZjUwOTcxNmRhZTFhMjBkNGVhZmUyNTU0NzYyZjM1NDUyZTQ3ZmMxYzg4YjYwIiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 16:15:48 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=pNwprosPVeAl04htesDvJfMh1p3BUJubcwjFv9fx; expires=Sat, 20-Dec-2025 16:15:48 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stagepm.khelostake247.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stagepm.khelostake247.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stagepm.khelostake247.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stagepm.khelostake247.testingserverwm.com/portalAccess">https://stagepm.khelostake247.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stagepm.starexch.testingserverwm.com
2025-12-20 13:52
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 13:52:32 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stagepm.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlFTb0lHbCtDYkpJQkFxV3ZhNmZzR2c9PSIsInZhbHVlIjoiU0tCeURGZTZUQm9KNklZYUxEaUFWRWYrZk9rMmFDY0orbFJiU2FCeU1qUGh6eWlFV2x0czRFUDBMNFU2MjlNM2E4ZVZzOUlQNmpZdDVXU0ZIUVY5VzdlTWVnR0l1dnZwdWJ2MEVqWnhuckxYZlNWSFVJMTFIUkdCdXYyRGU3SGciLCJtYWMiOiI3MWQzMDE0MmU3OWJkZWQ5ODk4YTc4NGY3ZWIwMDkzMDRmNzliMGI0NjA4YzI4MzVhZjAyYTBhNmMwZGUyNjA5IiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 15:52:32 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=VNXzWMn2ZOEZM9DIcGrASpSO24JovEP4hHFRpCbY; expires=Sat, 20-Dec-2025 15:52:32 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stagepm.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stagepm.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stagepm.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stagepm.starexch.testingserverwm.com/portalAccess">https://stagepm.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage01.khelofun.testingserverwm.com
2025-12-20 13:45
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 13:45:51 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage01.khelofun.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkQ3SU5Bek5Yai9Pd1JJcXlXcytiVVE9PSIsInZhbHVlIjoiVlB4UFVpVGJZRWpmTHFvV2hlWlB0SHdKK0d2MFlYL1kvbWI1Tk5TSHN6djRrVFlsODFWTHVsVngxWnB6UWhleEV3aGlFZncxazVEeDVMVTMyZld1SDhaczd3Y1Ryb0VHbWZoVXlPclFJWHNzb0U2RlI1eW1lTzE5a0hJVDBhL2IiLCJtYWMiOiIwNzJmYzQyODBjNGZiMjM0MTQ2YWQwZjEwNzkxNGM3NzM2MDc5MGQ0YThjMTM0ZWM5OGE5N2JiOTE2OTVhN2RmIiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 15:45:51 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=vJWqOkygCAZANl2ryBB4lseUa9t21aZl4CvqOQZz; expires=Sat, 20-Dec-2025 15:45:51 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage01.khelofun.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage01.khelofun.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage01.khelofun.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage01.khelofun.testingserverwm.com/portalAccess">https://stage01.khelofun.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage09.khelostake.testingserverwm.com
2025-12-20 13:09
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 13:09:30 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage09.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlV6RkdKNXFDNDRON3pkY0VELzltenc9PSIsInZhbHVlIjoiYWlsTDdmNFJwQWpVNFZaWnZPMDhOZGducXpzeWZYM0NkbHdkbnFnVG8wdTNpcFdRTFQxWXlYMTN5RlNtaUtEcHErOGZGZlZxTUZKak4vR2dRZlU5cVB4a0xSRFBoZzRSemYyTTRocGdXSEVYMW1aRDAzM3FwWUk1ZVgyUmdtNWsiLCJtYWMiOiI1Y2U0MzdhZWVkYzE4ZWMyMjIzNTk3MTdhOGNkZDVkNjQxN2U0MWUzMjE4NmYyYmM5MjUxMGQzMjhlNDJlNzQ2IiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 15:09:30 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=4C0wWPOEdZiz44wrfCabKZzQ1SrrB7wu7JdRfbeC; expires=Sat, 20-Dec-2025 15:09:30 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage09.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage09.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage09.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage09.khelostake.testingserverwm.com/portalAccess">https://stage09.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage08.khelostake.testingserverwm.com
2025-12-20 12:59
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 12:59:05 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage08.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IjNIK1ZtNTVjOTcyanhoS2swUHhPRGc9PSIsInZhbHVlIjoibnh0dnF6K3VkYjFPd3pFVW5NN3FwU1pyQlArTXFqdGlkVHQ1Sm9WVnN0blVXTHc5NHVkT1hqd1grVnBCUEcrb2Z2eG5BVWZlcUZLaVNud2ZweW1KTEx3ZVk3eGNtY2lRV0JIb3VVWFhmS093YU8zWDBQN1EwTFhyOVVLR2lRQmUiLCJtYWMiOiJhNDA5OTVhNjFlM2NmZmEwNmI1NDkwYjY4ZTJmZjU2MzI1MjA1NjAzNmM1ODNiOWUyMzQ0ZGRjYzk1ODVhYTk5IiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 14:59:05 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=O6YlDBNqFudV8j69Ek1usfExl5R7kqdjQqCPiKUA; expires=Sat, 20-Dec-2025 14:59:05 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage08.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage08.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage08.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage08.khelostake.testingserverwm.com/portalAccess">https://stage08.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage03.khelostake.testingserverwm.com
2025-12-20 12:55
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 12:55:30 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage03.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImxUaTd1WGt6OHh4SUt6ZzVxakczd2c9PSIsInZhbHVlIjoieFRaOWp4cGJGbGRCWVFrTVl2djgzVDdSVVpReU82R0drRWNPUGFicVFwMlNBMWpXYkVHRTQ4UWx5MlBSYkNaelQybWs5dE1uU2tUdzZLYWJQOGNSWVY1bUozekxuR000aERoK2VxYnNHU0Vnb0pTbzdoM25ZREJOWCt6Nk12ZmgiLCJtYWMiOiI5NDNjMDQyMjlmZmY0MWVlYzc4NDgxNjI4ZWQ2NDk2NWMzZjI5YjAwYTE1M2RjYmEzYzljOTlkODBhM2QzYWM1IiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 14:55:30 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=upDeoiriGdUoNHX9xY5Uy3dWUqBivULLX6MOTQAf; expires=Sat, 20-Dec-2025 14:55:30 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage03.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage03.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage03.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage03.khelostake.testingserverwm.com/portalAccess">https://stage03.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage03.starexch.testingserverwm.com
2025-12-20 12:55
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 12:55:30 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage03.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IjUwNk5WQVJEaG5MSzFRU1JNeTQrWFE9PSIsInZhbHVlIjoiZUQ5MkdkOVZSNVdDd1N5WWs3amZzR0F0WG5JR05PSFVibVduTWJFNElad2hVK1RTOURpQldRUHppcFcwSlRCNzRyY2xySlYzRGhQSWFsUS9YWDZ1UjRiWUpYWnBZWTNWQzA1d3h1OVVlUUUwYk1OQXNaT3pGYlhzK1o4QWprOVAiLCJtYWMiOiIxYWE5M2M0ODYzOTFhNWRkOGEwYTZiZGM1ZWI1YTUxZTVmZWI4YjgzM2Y5NmQ4MzI4NjdkZWVjZGQ0NTMyMTJkIiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 14:55:30 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=sLuERTiG82ROOIxOmj1UYSpFDRylEjB27HJvwn3w; expires=Sat, 20-Dec-2025 14:55:30 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage03.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage03.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage03.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage03.starexch.testingserverwm.com/portalAccess">https://stage03.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:80 · stage01.starclash.testingserverwm.com
2025-12-20 12:48
HTTP/1.1 301 Moved Permanently Date: Sat, 20 Dec 2025 12:48:56 GMT Server: Apache/2.4.41 (Ubuntu) Location: https://stage01.starclash.testingserverwm.com/ Content-Length: 357 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://stage01.starclash.testingserverwm.com/">here</a>.</p> <hr> <address>Apache/2.4.41 (Ubuntu) Server at stage01.starclash.testingserverwm.com Port 80</address> </body></html>
Open service 18.169.236.39:443 · stage01.cricstrike.testingserverwm.com
2025-12-20 12:48
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 12:48:57 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage01.cricstrike.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Ii9rSk10UXJuNWZ6ZjhhMnhKcitCUFE9PSIsInZhbHVlIjoiM0pjcW1nSmVwWnA2WjMwNXpPNHliQkcwczdvZGFFNmZkMVRmbHl6bFR5M2Q0VFl1U0YxeUZ3U0VQTm1qMXo4aStQd25KQnB6QkUwRFY5MVVoS05vZGVnSDBGRE5xQ2ZMVm5kMnFQemlHVGtSRmJjRk82NFFqU1RqZ3ZQWlg3THoiLCJtYWMiOiIzY2FjYTVmZGJjOGJiZTIzMGE0OGIyZWVjNWExNzdkZjY0Zjc2NTdkNDY2MGI4Mjg1ZDk5YjIxZjdlMTg5ODM4IiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 14:48:57 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=ommoqMHNmQQfnW5CiCvsHFKJmbmCS3Y2sGNnCli9; expires=Sat, 20-Dec-2025 14:48:57 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage01.cricstrike.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage01.cricstrike.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage01.cricstrike.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage01.cricstrike.testingserverwm.com/portalAccess">https://stage01.cricstrike.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage01.starclash.testingserverwm.com
2025-12-20 12:48
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 12:48:56 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage01.starclash.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6InpId0J6YXhlWGNLVllvNXdydys0b3c9PSIsInZhbHVlIjoieVB5cFBLcEdqNm9nVnkvNmk0SWVqVXY4T1BvbW1jWU10M3I5aHpGblFwN1haMXhuQkZsbndQa2hPTWFIMzJnMzR4NXdBZ3VDeHFPVjZ2VlIrZ0dLenB4cFFMcVNTaDc4S20yRDBZTmVGeWRMNENOdmFWb3RCdWh2OHI5S2NGTW4iLCJtYWMiOiI2MGMxNjg4MTdhZGMzMWM2MzQzZGFlNThkNTVlZjQ2NGQ3ZDFiOWZjMzAxYzVkYTU4MTBjZGMxMzIwMmMzYmEyIiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 14:48:56 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=MdiGR0w5qGCmPghF4f9mrUK5Rifi0qijgT5Q2k0m; expires=Sat, 20-Dec-2025 14:48:56 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage01.starclash.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage01.starclash.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage01.starclash.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage01.starclash.testingserverwm.com/portalAccess">https://stage01.starclash.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:80 · stage01.cricstrike.testingserverwm.com
2025-12-20 12:48
HTTP/1.1 301 Moved Permanently Date: Sat, 20 Dec 2025 12:48:55 GMT Server: Apache/2.4.41 (Ubuntu) Location: https://stage01.cricstrike.testingserverwm.com/ Content-Length: 359 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://stage01.cricstrike.testingserverwm.com/">here</a>.</p> <hr> <address>Apache/2.4.41 (Ubuntu) Server at stage01.cricstrike.testingserverwm.com Port 80</address> </body></html>
Open service 18.169.236.39:443 · stage04.cricmatch.testingserverwm.com
2025-12-20 12:25
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 12:25:48 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage04.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IndWb3BvUlByZFAyKzhFSTVZdTAybEE9PSIsInZhbHVlIjoiZ2QraVN3YmxnejNKb2FWaXljVFJGNEFkRkRhQWU3bXQzd1VERnpydnd4bVlpK2NSVWE5bXBiQWRjS1pvdUUvQmtRcG1aRUVaamQ0eHViOHUrME92Q3lZd0RlakFPMmVmcSs5V0UwMGRJamxtaFBXT2l1RlZDazg1VmFiY2pXa0ciLCJtYWMiOiI2MGZlMmVlMmM1MzRhMGNlMTI3NGM4MGNhOTVhMzdlNmUyNzhlZGM5YWVkODI2MjhhYWM0M2M5NTNhMDQ5OTMyIiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 14:25:48 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=4eqw2idTbhqPQFvbxq5L9oR9MyxtyKooReWZ4nBQ; expires=Sat, 20-Dec-2025 14:25:48 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage04.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage04.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage04.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage04.cricmatch.testingserverwm.com/portalAccess">https://stage04.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · mbcricmatch.betnowck.com
2025-12-20 11:31
HTTP/1.0 503 Service Unavailable
Date: Sat, 20 Dec 2025 11:31:31 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · dev.khelstake.testingserverwm.com
2025-12-20 11:31
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 11:31:18 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://dev.khelstake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImVlTFVjaHBlK1ZDcmYzZ2VQSUhWOFE9PSIsInZhbHVlIjoiRk55OFFqYWJUbjdXd0FlUFQwUjd2dG1hSVcxY1hUOGw3eW9QTGthRzE0M29YdFJqcVk4ejR3enA3UUhjSWlsMFlZS3hNQkVtTDdEVDFrTGw3V2FqcWhPMGRPTEVuR3dVTUxBeUZEZUlzZEZILzQwcTBPSHRtSEZPelg1WjJnaWwiLCJtYWMiOiIwOWJmODcwMjBlNmQ1MzI3ZTcxZjIxYmYzMWExYTA0Y2ZkZDJkMTA1ZDUyYmY5NTU4MmFlNzc1N2QwZWZmODNmIiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 13:31:18 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=UIsMNaSgrV376kHCAXRyxJOA6XWLX2Gf4Sy2cLGW; expires=Sat, 20-Dec-2025 13:31:18 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://dev.khelstake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://dev.khelstake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://dev.khelstake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://dev.khelstake.testingserverwm.com/portalAccess">https://dev.khelstake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage01.starexch.testingserverwm.com
2025-12-20 11:18
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 11:18:09 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage01.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkNaS2JaSWxLd0NWOVZQSHppNEErcUE9PSIsInZhbHVlIjoid0pOaDFhbVRqOVFKaDFYUmV0VENwWFZhc0NNSVhuYTA2RnhpWWpocmhHSFVkeVBPbWFUNiszOWtXRVdBTU9BaXNaemdPZzh5Y1h4R3VPUzZWb3pKbmEwNFVwVTZXYmhnQnBLZHl4MTZjd0NtYTRsdnpEQm0xZVNYOXBDcENYdDIiLCJtYWMiOiJhNjVjMzJjMTYwNTg4Y2RhOWNhYzExNTcyNTAwOTRiNTM4YTU3ZGE0OWVkMGZiMjAwZDI4M2YzNjBiYTYxOTUyIiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 13:18:09 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=gzhX2qsyu7Pm32SsCNGwWXHwshJ4KpXZRtWaHsfa; expires=Sat, 20-Dec-2025 13:18:09 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage01.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage01.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage01.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage01.starexch.testingserverwm.com/portalAccess">https://stage01.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage.starexch.testingserverwm.com
2025-12-20 10:27
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 10:27:58 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6InF4RVFrQ1M1enNUZmowOURIbzZOMVE9PSIsInZhbHVlIjoiYi9pMTdSQ3pmQ2RMREwwNjI5VUhDL0QvQkZpbFRaM2FkV3djUmVENXZEeTVOMWt2d2tBczNwUEtCSlpsb0ZicjVyWW1HMTBjQTlPN1dDZ0xucUp4MHNkeVN0R1QwSWlMTTFlR1FCRitSYm9xcGZvLzVOQlJKdmc4d291WmVEcm0iLCJtYWMiOiJjOTc1MzM5ZDZkOWY5NmNlNzg4MTgyZTdlMzNmMGU0Yzk2MTRlMDZkMjNjZjM2MmU2MWUwY2Q4ZDk5MDNhNzc5IiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 12:27:58 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=mgjVdZCfCAhTztAG4AcsYpxiPNn17E9OMJ5GIDv3; expires=Sat, 20-Dec-2025 12:27:58 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage.starexch.testingserverwm.com/portalAccess">https://stage.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage07.khelostake.testingserverwm.com
2025-12-20 09:18
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 09:18:39 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage07.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkJJMktoUUFaaE9rRyt2TEJOVEhpQ0E9PSIsInZhbHVlIjoiMW5aOS9tMUNoODRIVXNVRUIzSGZ3WUV0VENJYnBza056cHRpeVFsMnRvakI5MU5lNVliZmV1aVIvaEVHZEdlSFBRdXpqdUVIa1lhVFl1cllLUEFlbTEwZEE4U2w4amc1SUJ4MFE2dytTbi9rbzNINFo5MG5SSzM4VUovaUoxbzIiLCJtYWMiOiIyNjFhNWVjYzgyNGI4NDE2YzkxOTdjYmEyZmIyYTBhNGNjZGQzNmY0MjkyYzAxNmFhZDYyNGFmMzRmMzAzNDMxIiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 11:18:39 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=7ukVTMheHYfboYQ4206UappKq2aeZKq0Jxfh6t6A; expires=Sat, 20-Dec-2025 11:18:39 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage07.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage07.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage07.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage07.khelostake.testingserverwm.com/portalAccess">https://stage07.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · dev.cricmatch.testingserverwm.com
2025-12-20 08:56
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 08:56:33 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://dev.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkVmNW02dm1CelhYMEMyRG5DSkFBVVE9PSIsInZhbHVlIjoiaktJSVAyNzhZSkYvRVBWVitjM0pQNUpaWmVzSm1VN05VQ3JyVThURzMwYWhzSkZGb0x6SW00d2xBSHJXampkZ3FqNVRqeHgyNmVrMUdidUI4Nnd1R0psbjYwM3UrWWJwaXIwS1JEOFhqN1dDM2lnU1B5U3RtbVArZEdGWC9hK0wiLCJtYWMiOiJhNjAwYjQyZWJiMGQ4YzRmOTFmZGM1ZTE3YTA4MDEyZTY0ZTM0ZDEyNTYxZjhhMDNhYWM4NmUyY2E4ZWZlYTBmIiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 10:56:33 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=73jZDvSrmqfqqhOygBziIpXuMImyaiO5L0iPmcer; expires=Sat, 20-Dec-2025 10:56:33 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://dev.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://dev.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://dev.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://dev.cricmatch.testingserverwm.com/portalAccess">https://dev.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage10.khelostake.testingserverwm.com
2025-12-20 08:47
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 08:47:33 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage10.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlZndEJ1QjZpS002QTFzTTNMOGtHWVE9PSIsInZhbHVlIjoiYWpUaVlzdXg4bWdFcEduTVJqZVdESTJqUnU1RnFUQTkzanZmclgvK1hLS0FNVzg3YytVQzMrOU52RkplZG56Zlc2N01sakNKbWhjQ2w4UkpMYmIvdnlLUUZZTFZ3aVFBS1Erb1pQa2ZleTNTMlFYVktFV1dUbWxTdVZkalVjSDAiLCJtYWMiOiI2OTYwMzFlYWZmMzdiNmI0OGI4NjViYzc2N2E1NTZlY2ZlMzZiZmJmYmM3NzFiYjI4YzM0MDNkMTBhYzRlNzcxIiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 10:47:33 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=ciAsk98WJEaI9UkOdMxT3wjEAaNOflS67AJNtOR7; expires=Sat, 20-Dec-2025 10:47:33 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage10.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage10.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage10.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage10.khelostake.testingserverwm.com/portalAccess">https://stage10.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stagepm.cricmatch.testingserverwm.com
2025-12-20 08:45
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 08:45:26 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stagepm.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IjR5TjRkR2Y2cXoxZlNFbnE0YzJ5Z1E9PSIsInZhbHVlIjoiOEpHMFNLZmhJc1lOUGYvd1c0TXFSYlFjMmVTYUpIRUIzZ2F6M1NSS2oraks5M3FveHcrZWk2S3FwVEJEWjdVeU1VNE5EYnJzcWlESElFRFpsT2pkb2pkeW5FWlVpVnJ2eWVZd04vY2lKV0pHVnFoall5ZVgwMkdjYU45c1hSdGQiLCJtYWMiOiJmNjI1MGRlNjcyYTdiZDU0M2Q4YWM0Njg3YzBmZWJjNTAwOTEzMDFmZTJhMTA4N2Y4ZDA5N2FkZWM1OTQ5YzJkIiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 10:45:26 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=Vlb15PYXMeyHdqyeC94hG3rddgz0r6fSKxUHDT4x; expires=Sat, 20-Dec-2025 10:45:26 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stagepm.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stagepm.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stagepm.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stagepm.cricmatch.testingserverwm.com/portalAccess">https://stagepm.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage01.cricstrike.testingserverwm.com
2025-12-20 08:43
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 08:43:29 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage01.cricstrike.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Im5GbzRvT3pJOXdadXJtVUVIcHNqWmc9PSIsInZhbHVlIjoiK3ZIMVRCeDBETjlKZW5hS3FkVGI5b1JCcEFWY0pjLzBEMGU0WGF6YWc4dkJUR0NFVER6cnc5UGdXcUNVNzgrWkw4KzREcCtXN21KQk93a2RUN21KY2RkV0VLeHdtT1pKYjhwT3g2aHpiSGFWckJWTVUwakpEN2l1YU9ZN2Q4bG0iLCJtYWMiOiJhMTI5OWFjZmIxMzc5N2RmZjIwNzBkZjc2ZjY0YjFmODA5ZGE3YWI5MDAxNTE1OTQ4NGEyOTdkMjg4YTBiOGFlIiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 10:43:29 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=BXslILYzVhPAVUIxMQHJ2QoRwHraTvqVwvy9RC4b; expires=Sat, 20-Dec-2025 10:43:29 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage01.cricstrike.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage01.cricstrike.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage01.cricstrike.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage01.cricstrike.testingserverwm.com/portalAccess">https://stage01.cricstrike.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage08.starexch.testingserverwm.com
2025-12-20 07:30
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 07:30:24 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage08.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Imt6Tlk2V1V4MTluTk9zeDM3N1lRcEE9PSIsInZhbHVlIjoiS21MRGN1VkVVQ1BSSGVINGZkSStwdUd2N3dRZXF2NVpXM3dmMHVBTUJPSnNxd3p3ZmNzZVkwbXZIZzJhT1RqMTMxUzd3MFZLYjRBZmRMcVQ0SlBoS01QZUpyNEtBTFprQ1RZcVhoYjlrTStzaHJMZHBqcUxqS0dSaXFKUkdKa20iLCJtYWMiOiIxZTAzNjU5ZGMxMjNmNmI0ODEwOGI4ZjFiZjAyMzNjYTgxZmUwZDM3Mzc1YTA2OGE4MjNiMWI4MDQxZDVlNjVlIiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 09:30:24 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=BVgsOvmhYYs2Y54KXGQP5P0FfQSIWWNZ5byDfwMI; expires=Sat, 20-Dec-2025 09:30:24 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage08.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage08.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage08.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage08.starexch.testingserverwm.com/portalAccess">https://stage08.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · mboptdev.betnowck.com
2025-12-20 05:49
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 05:49:35 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Location: https://mboptdev.betnowck.com/accessCheck
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkloWXdmQVhBTWVXM0ticVEvMHQwWFE9PSIsInZhbHVlIjoiTmlJem1kWkdmSkMxVW04Z09FaEJ0RENhZFhYRTNzVVlIREFuZWllRWg1MU9lN05SZXYxODNrUlJXK1Mya0ZUSUdMMjNSRis3V3NVMXozLzR6SjNSNjVBVVVlTmF1SGJPa1A4cHcwbXFnSFlpazQxYTRpaFhMQTFuSTZ1UVNxUlgiLCJtYWMiOiJhNzQyYzhiOGZmM2Q2YTFjZDM0ODM4ZGM3ODFhN2E3ZWM3NTg0ZjVlN2M1NWVhYTEzMDA5N2VkYjMzNDY4OTE1IiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 07:49:36 GMT; Max-Age=7200; path=/; secure; samesite=lax
Set-Cookie: laravel_session=eyJpdiI6InI2TDRhbVFJbmRncHBYaHV2MWYvS3c9PSIsInZhbHVlIjoibWphakpLOU1QNlgzNm0xR3U0KzRKQVFHc0s2OWRPekQrTkcxdnVvWXBLMVJHZGpvd3dVVWd0TGw2V29HSlJqSEcra05QaVFBUE1Rc2owQ1hac1NHSUlmcDN3L2trTGo3OTgwYmVMWmpBT3dEQk54TUhiQW5lR2V2elhwbzVDU1ciLCJtYWMiOiI4MjBiYmQ1YTg1ZTkwOWI3Mzk1YmEzYjQ3NDJjZTFhMDJmMzVlNDIzMTc4MWJmODJhZWQzOTIzOWUzNmQ1OWQzIiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 07:49:36 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://mboptdev.betnowck.com/accessCheck
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://mboptdev.betnowck.com/accessCheck'" />
<title>Redirecting to https://mboptdev.betnowck.com/accessCheck</title>
</head>
<body>
Redirecting to <a href="https://mboptdev.betnowck.com/accessCheck">https://mboptdev.betnowck.com/accessCheck</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage01.playcric.testingserverwm.com
2025-12-20 05:48
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 05:48:39 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage01.playcric.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkUrSklBS3l4SG5LRk12YXRWQm5ZTEE9PSIsInZhbHVlIjoib0U1NjhXTFVjaTlSN0ZpUG9lWWRWOGVmVVBxdzRLWXpVVjg1OFZKdlJCRDI1cUhDRDZrR093NmtnR1ZlZGJpM0FQT3RFaUsyU3lpekRtYTFqT1JhTFRVZkJBNjlKZmE4QmE0cldFQ2V3ak1Rby9lQk1RU0VtWHVCbUFNVTlPYWYiLCJtYWMiOiIzMjk3YmM0NmIxMTlmYmFhYzc2ZDUwMTViOGMyYzBiYTM1NTAxYmNhMzA5MTBlMDA4YzBjMGViZDBiNTk2Y2ZjIiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 07:48:39 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=lY2c9vAVJ65RuUrp8UZqjC377GX4yvCekMpmvjxc; expires=Sat, 20-Dec-2025 07:48:39 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage01.playcric.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage01.playcric.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage01.playcric.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage01.playcric.testingserverwm.com/portalAccess">https://stage01.playcric.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage09.starexch.testingserverwm.com
2025-12-20 05:32
HTTP/1.1 302 Found
Date: Sat, 20 Dec 2025 05:32:29 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage09.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkNiL25OejRWL2p4Nm0vWXYzTWZrbUE9PSIsInZhbHVlIjoiRzduekxFck1nOTBaTkhMalBhZ0U3UXc0QXNKdHhybW91YWVXT3BtdzQ3REVpRUg2VWo2bXEzZEt4K1ZFNzRuU2x3bXF5SHBDdm1Rc2NPcE9DRGllRVE3eFRQbGRBYWRvUUNJb0tuN0Z1dEJUdVlpWk0vL3QvTXhYdVdpc2RlTGUiLCJtYWMiOiIzMDgyNzQyNzE3YTc4NmRlOGNmYzc3MzcwMjJjNTczYTc1MmM4ZGJlZDgyM2FjNjVkYThlNTllNmJiMTE0NjZkIiwidGFnIjoiIn0%3D; expires=Sat, 20-Dec-2025 07:32:29 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=IxsOSI5nCVMByqHiPdkpqTUchlLyN4RvoHpfpiXX; expires=Sat, 20-Dec-2025 07:32:29 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage09.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage09.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage09.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage09.starexch.testingserverwm.com/portalAccess">https://stage09.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:80 · stage09.instamatch.testingserverwm.com
2025-12-19 12:50
HTTP/1.1 301 Moved Permanently Date: Fri, 19 Dec 2025 12:50:45 GMT Server: Apache/2.4.41 (Ubuntu) Location: https://stage09.instamatch.testingserverwm.com/ Content-Length: 359 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://stage09.instamatch.testingserverwm.com/">here</a>.</p> <hr> <address>Apache/2.4.41 (Ubuntu) Server at stage09.instamatch.testingserverwm.com Port 80</address> </body></html>
Open service 18.169.236.39:443 · stage09.instamatch.testingserverwm.com
2025-12-19 12:50
HTTP/1.1 302 Found
Date: Fri, 19 Dec 2025 12:50:46 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Location: https://stage09.instamatch.testingserverwm.com/isAuthorized
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkJ1SEV2dlJpZXpnVFEwbHFJL2kwL0E9PSIsInZhbHVlIjoiTEdtRnJVNWFWa0dtNCtpbFhkNjF3U0Rad05TVTU4cS9IaWQvaEVwRU5Lc25MYWE0T2lKanNTNlEzNEs2aktiTkQvejZXeGlrU01oaGFHUzRSTi9oeDgvbzVFaDFXNlFwa2p2T0w1cjI0NkI1WUk4bm5tQTNZKzA0c0FFU2pRZkkiLCJtYWMiOiIwMTAwMDFhOGFmODYxOTJkYjNkN2E2M2JhNGY2NDFmZjUxYjUxMGUzYjM2Y2JjODMwZmY3ZWRlYzY4YzYxZjk5IiwidGFnIjoiIn0%3D; expires=Fri, 19-Dec-2025 14:50:46 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=Xuhas6gp8wVk4yghRxDeGCGUjXvz5FQQp6ZSpX8l; expires=Fri, 19-Dec-2025 14:50:46 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage09.instamatch.testingserverwm.com/isAuthorized
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage09.instamatch.testingserverwm.com/isAuthorized'" />
<title>Redirecting to https://stage09.instamatch.testingserverwm.com/isAuthorized</title>
</head>
<body>
Redirecting to <a href="https://stage09.instamatch.testingserverwm.com/isAuthorized">https://stage09.instamatch.testingserverwm.com/isAuthorized</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage08.cricmatch.testingserverwm.com
2025-12-19 10:58
HTTP/1.1 302 Found
Date: Fri, 19 Dec 2025 10:58:42 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage08.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlREdFlPUE9zd2MzUDZXV29NdFhMY2c9PSIsInZhbHVlIjoia2xXUUk5N1MzK2tHbnBOZ1lQQ3VxeC9KNlFUWmd4NTFVdlVDaFFEUVB6MXdrYStveHJkQ0VRYVk0SWdnTWI4ekcwZVlyb0RrQU9QMElJNVIwdEhkV0dFK1hOQjV1Yzk2b21qbUs0MEM3N2J0U2FHcGZoWWFwREZ4SmpPNUVzeE4iLCJtYWMiOiJjMzcxZTljZjdmODI0N2Q2NTAyOTI3Y2M5ZGNhNDBkYTI2OTc1MjgzN2IzYWI2ZTQ5ZmU4MTI2ZDg0NDA0YjlhIiwidGFnIjoiIn0%3D; expires=Fri, 19-Dec-2025 12:58:42 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=5swtKrHlPeRPyIZTRwekBDu1M6rGZ3EovqSQ7rQL; expires=Fri, 19-Dec-2025 12:58:42 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage08.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage08.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage08.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage08.cricmatch.testingserverwm.com/portalAccess">https://stage08.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage.starexch.testingserverwm.com
2025-12-19 10:47
HTTP/1.1 302 Found
Date: Fri, 19 Dec 2025 10:47:59 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkJqR2MrNGh5ditwaXRGeEhLS3ZnVmc9PSIsInZhbHVlIjoib3VmT0NBUGkxd3hRUlJQT2V3c3Rub3NXS1hEanNJSEJRMGZBL1BxWkpNcSttcWozTzREZXVIS1gweEJuWm00ZVRLZzZXRnJLczQvUkRXakIxK0pUMFIrckZJSitiUXJDa2JtdXJuN25CTjBqWFdZV2FNMmJjRGRoMlExU2pHNmUiLCJtYWMiOiJmYzU0M2I3YjRjMGRiNGY3NThiNGRiMGZjNDMzNjkyY2Q2NDdkNjM5M2EwZTYyN2E1NDVjNzJmMzkyZTkzZmVjIiwidGFnIjoiIn0%3D; expires=Fri, 19-Dec-2025 12:47:59 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=ac3tF3BrR4WkTgbvxTIPXJ90uPPVvPICeoZH70SP; expires=Fri, 19-Dec-2025 12:47:59 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage.starexch.testingserverwm.com/portalAccess">https://stage.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage01.starexch.testingserverwm.com
2025-12-19 10:27
HTTP/1.1 302 Found
Date: Fri, 19 Dec 2025 10:27:31 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage01.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkkxbWhzaGdHWm1YNU5zYmVhd29JaHc9PSIsInZhbHVlIjoiaUNySEpsM0t3NkFCcVUvVkxyU3ZoUTc5dWYxMzJYMzVPVmdDUUM3ejBuZEtYQnR6QVNVUzdxZU9ocTJFQndoQ3ZScnhTbndoWERPVXlmckV0Z3U0d21lQ0xCNTROUjYzTHF2TWpmNGhZTmhMdUNvaXQrL0ZVODBmMGNpRUMvNGMiLCJtYWMiOiJmODg5M2FjNmI4YTBmYmVlM2I3NDkwMDlhMjYwMDYxNjIzMTQzODExNGM1NzA1OTgzN2NlNjU5YjlkOTUzOGJiIiwidGFnIjoiIn0%3D; expires=Fri, 19-Dec-2025 12:27:31 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=69FP5Hq7cOUiLYO2GRc6DCCXXyDv3DdQmfydWfH3; expires=Fri, 19-Dec-2025 12:27:31 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage01.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage01.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage01.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage01.starexch.testingserverwm.com/portalAccess">https://stage01.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · mbcricmatch.betnowck.com
2025-12-19 09:58
HTTP/1.0 503 Service Unavailable
Date: Fri, 19 Dec 2025 09:58:11 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · stagepm.starexch365.testingserverwm.com
2025-12-19 09:57
HTTP/1.1 302 Found
Date: Fri, 19 Dec 2025 09:57:43 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stagepm.starexch365.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Ik9mTzF3YnhVUTRsdTZLcEVGTUxyVGc9PSIsInZhbHVlIjoiT280dGtST0NNL1ZYQStFYkNsQksrSUVZVzVuMVMvOWJ3U1JScTIxUElvYUwwaTZCSmRlSmRTd3lTUzFUUWp5T2RZc3NmejdpNVYwYnNpNCsrUEtJbGl5WmlnQjZQR3IzK2hWaTYyOC9vN3BIZjB4ZHMyZWpvTEtvZC9SQlRzZjAiLCJtYWMiOiJmNzY5MDExYjlhZDU0MTdjMjdkZDY2ZjViZjM0ZDg0YjU3NjNiNDgzZDNhY2FjMWU5YmJiMzYyNTZjMjIzYWQ0IiwidGFnIjoiIn0%3D; expires=Fri, 19-Dec-2025 11:57:44 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=lbKCQVcH6jgMYSajNybdhN3BpRoLxXe8zGzMdX1B; expires=Fri, 19-Dec-2025 11:57:44 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stagepm.starexch365.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stagepm.starexch365.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stagepm.starexch365.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stagepm.starexch365.testingserverwm.com/portalAccess">https://stagepm.starexch365.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage01.starclash.testingserverwm.com
2025-12-19 09:44
HTTP/1.1 302 Found
Date: Fri, 19 Dec 2025 09:44:48 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage01.starclash.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkhybmhpdmF6K3JOK083Y3owR3cvaVE9PSIsInZhbHVlIjoiSzBLdE4xOVdIMDcvSzNOM2dVeW1iaFZuZWQ2SncwdlRBVEU1QzJTY3Z3WHhKOThXRkpVSmc2RWRrNlZxV1dTOG5iVDMvTTREMXVBZWs5Q0g3UXR2L0lqZ1ZYcVRFSm9NSWJSakJKMm1mQjI3Z1JHeUlnand1MEFiRkZyc2M2cGciLCJtYWMiOiJkYjUxNmFiYmU3NDVkMTkyNjdlMDdhYTcwMWUzMmEzYjY1NGFkYzJjYWY4Mjg0ZjQ2YmVkNzZjZjAxYTVmZmIxIiwidGFnIjoiIn0%3D; expires=Fri, 19-Dec-2025 11:44:48 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=IikVTX0y8ywSA5mNzt7zrgMYHQ8dDqb6CDlHfrWb; expires=Fri, 19-Dec-2025 11:44:48 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage01.starclash.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage01.starclash.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage01.starclash.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage01.starclash.testingserverwm.com/portalAccess">https://stage01.starclash.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · devstarex.testingserverwm.com
2025-12-19 09:11
HTTP/1.1 302 Found
Date: Fri, 19 Dec 2025 09:11:47 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://devstarex.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImpmZnN2dFk3OStQMVRlUDNiQTdwZVE9PSIsInZhbHVlIjoiUE5LNzVvYmNOOEMxRUhybkI5L2dKbGNVT2swdU1UVVBvWFFhV2lPRUJrUlRkZkVKcU5GUkZPNEhtZUYzTlV6UVdjaTB0bndUMGdGZUxrNmFTWWRvbjExbW4rbnZ5eVVrODdXNXpxazYyR2FJSkhvQWNhRnk1NlFBNXVESGxXL2IiLCJtYWMiOiJjYWQ5MThiOGMwYTk3ODk4NjNiMmM4NmEzMWYwOTQyY2NiNWI4ZDZlZmRlZGVmN2QxOWQwZDk4Yjg2OTgxMzVlIiwidGFnIjoiIn0%3D; expires=Fri, 19-Dec-2025 11:11:47 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=zRUQwRcD6R9bx9cEdHWbaeY0LKJmJ4j2iqIY6USS; expires=Fri, 19-Dec-2025 11:11:47 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://devstarex.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://devstarex.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://devstarex.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://devstarex.testingserverwm.com/portalAccess">https://devstarex.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage01.khelostake.testingserverwm.com
2025-12-19 09:07
HTTP/1.1 302 Found
Date: Fri, 19 Dec 2025 09:07:39 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage01.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Ii9zalE1M1ZIblNIUFlHVzdGY0RYWkE9PSIsInZhbHVlIjoib2JYVGtuSmxsK3JKZ1NaeUdNeWdkUlhITjBkemhFSVljRHdVOVFhaGpTRkgvckpxT1cycENjTVFieXlKTW00SXNROTJ1Z0NqcTU3ZEZabVpmMVkyN1RsTnV5dVNsRFlweHVNdTl3a1dONGhkL0dTZDRvR01xdWcxSS9GY3M1d20iLCJtYWMiOiJkYTViNmY2NWQzOGQ0NGMxNWI2NWQ2ZGRjODgyNjQwNjVlNWYyZjBlZDNjOGNiMzZiYzlhZWY2ZTdjZjA2NjY3IiwidGFnIjoiIn0%3D; expires=Fri, 19-Dec-2025 11:07:39 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=yXQzt2ZVgtmGBbwYcH5L7hijYa1BLO2tWKUtkQCO; expires=Fri, 19-Dec-2025 11:07:39 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage01.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage01.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage01.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage01.khelostake.testingserverwm.com/portalAccess">https://stage01.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:80 · stage08.instamatch.testingserverwm.com
2025-12-19 09:05
HTTP/1.1 301 Moved Permanently Date: Fri, 19 Dec 2025 09:05:02 GMT Server: Apache/2.4.41 (Ubuntu) Location: https://stage08.instamatch.testingserverwm.com/ Content-Length: 359 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://stage08.instamatch.testingserverwm.com/">here</a>.</p> <hr> <address>Apache/2.4.41 (Ubuntu) Server at stage08.instamatch.testingserverwm.com Port 80</address> </body></html>
Open service 18.169.236.39:443 · stage08.instamatch.testingserverwm.com
2025-12-19 09:05
HTTP/1.1 302 Found
Date: Fri, 19 Dec 2025 09:05:01 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Location: https://stage08.instamatch.testingserverwm.com/isAuthorized
Set-Cookie: XSRF-TOKEN=eyJpdiI6IjhyUUtScjRwczluWWlrM2s3TkU1blE9PSIsInZhbHVlIjoiajdxQUpYamp1VU96SGFsc2wvWWpwQjdZb2UrY3A1UXVnQ1FnWC9IUFk5TVpVRWVUWDJCWmw4SC8rWmpMMnRhY2dvanZQVVpvcFA3Y2VuZDRsQnRkaFpDRUorODZjT0FqRFFTRnoxLzdTd2c3TitxeWgzM2dDV2JKY2ZXa3dSY3kiLCJtYWMiOiJjMjRhYTAzYjU1YjM1ZmI1ZWIxNzBiNGNkYjEzNGZiNzg0NTFhZmJlMjA2NmRkZTNlMmQ3NzBmMjY0NTliOTZiIiwidGFnIjoiIn0%3D; expires=Fri, 19-Dec-2025 11:05:01 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=luWbdX2k9kw1GEqmjHnTqc50m9jScDQqnQ0Vfi6w; expires=Fri, 19-Dec-2025 11:05:01 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage08.instamatch.testingserverwm.com/isAuthorized
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage08.instamatch.testingserverwm.com/isAuthorized'" />
<title>Redirecting to https://stage08.instamatch.testingserverwm.com/isAuthorized</title>
</head>
<body>
Redirecting to <a href="https://stage08.instamatch.testingserverwm.com/isAuthorized">https://stage08.instamatch.testingserverwm.com/isAuthorized</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage.cricstrike.testingserverwm.com
2025-12-19 07:01
HTTP/1.1 302 Found
Date: Fri, 19 Dec 2025 07:01:15 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage.cricstrike.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Im5FSWxXMnEvV3FQR2FMWWNiajFiZUE9PSIsInZhbHVlIjoiSXlNT3FybGt3dnp4UUwwS0ZMUG5OZklsRjQ5d1JCTngramlWdUxGbXR2RDFUQ0ZXUEZBYm5KSmM0Z0xvWE11M20rVGJpY2s3bUFTQ0ZqaXFxaUV4dU4zOU43NGxxOUUzSjhsOSthWEZhZDVPaStIZXI1cjA2SlRlYWdHM2VhODYiLCJtYWMiOiJmNmZlNGZkNzEyYjMxZGM3NjdmOGIwYmRjN2M4MDYyZjg4N2RlODMyNWJiNDAzN2JjZTVmMDM1NWU1YTliMjIzIiwidGFnIjoiIn0%3D; expires=Fri, 19-Dec-2025 09:01:15 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=K51QMuU8L9UysktBSWTfpRW9JLJOkX0tlviYiLru; expires=Fri, 19-Dec-2025 09:01:15 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage.cricstrike.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage.cricstrike.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage.cricstrike.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage.cricstrike.testingserverwm.com/portalAccess">https://stage.cricstrike.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage.playcric.testingserverwm.com
2025-12-19 06:36
HTTP/1.1 302 Found
Date: Fri, 19 Dec 2025 06:36:47 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage.playcric.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6InZ6VjNkdG43U253SU9OSkFVN3hyWGc9PSIsInZhbHVlIjoiQUlraTNURlUwdHdldThuTmZ5blZQSVZta3NOa2djL1A5cmREa1dENTNMSzlQMEYvWFBtTW51cklnVldNaW5zaDRGM1MwTEphQzRBSFVraXExamZlNnArUEVXLzA2WXpWZ1g5Y25MSmJEbXgrWnplZGEyanlBbk9FRXJnQTkyMWkiLCJtYWMiOiIxNTg4NzVkYjYzNWM2N2Y1NWI3MGViNWZlNDFiZDJhMTAyMDc2MWNlZGQyZGIwZTM1NzMyMWUwNjBhMWE2MzBlIiwidGFnIjoiIn0%3D; expires=Fri, 19-Dec-2025 08:36:47 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=W2qh8RsMSuducARRjZCbGD1Ojbji8MtkcOSxmw8B; expires=Fri, 19-Dec-2025 08:36:47 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage.playcric.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage.playcric.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage.playcric.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage.playcric.testingserverwm.com/portalAccess">https://stage.playcric.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage06.cricmatch.testingserverwm.com
2025-12-19 06:02
HTTP/1.1 302 Found
Date: Fri, 19 Dec 2025 06:02:55 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage06.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Im9DRXVoaGdSZHQ4N2o5OHU2Rk04SXc9PSIsInZhbHVlIjoiSDE4ZG1ka1JGeVFTaFpZcG8vSHp0RjdSam91cGN4c2I4alJPckpkYVRsSFFBdUkrYWNoUG5sT2p3bEYyelZuL0hEN3JpcTY3YXRHbTNudWJIVUZ3K0pqVVhIQlU0bkVXcFdiSmY0bXFsWEpLVjkzR25Ha3JDbEJuWFFSZFl6anYiLCJtYWMiOiIwYzkxNDg2OTMwZjM3MjcxMWEyZmJmNGYzMzlkMzM4MDRkNjAwZTU3MjFkNzlmMjI5NWQ3MWVjYTVmMGYxYjA2IiwidGFnIjoiIn0%3D; expires=Fri, 19-Dec-2025 08:02:55 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=1khXFXfrqC69wcqCFvMfNfxo48gBSoPbQWlLmyU4; expires=Fri, 19-Dec-2025 08:02:55 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage06.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage06.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage06.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage06.cricmatch.testingserverwm.com/portalAccess">https://stage06.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage10.cricmatch.testingserverwm.com
2025-12-19 04:52
HTTP/1.1 302 Found
Date: Fri, 19 Dec 2025 04:52:21 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage10.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IjRRS0VHNG8xSFBOUk5FaHFWY2dsSXc9PSIsInZhbHVlIjoiajQ3V2YvUC8xMXVJalowSXZmRC95OEROdlhIRTR1NW51SzlvZGFpd25TWDJHdnIwZGNkTEVYeEs3cTFEZ29RWkhBeEt3VFZReGhGQmVPK1lLeVg2RzdBUUxTVlRTNnd3ZFduYXVQY2c5dmRkK1pDdHRzUnlHV0duT0dMSTJQMkYiLCJtYWMiOiJmMmJjOGEyNTliNTExNmY0NTI5NDJjMTlmNGUzMjJmN2FjZDJhNGQ5ZjkzNTM0NWMwNzZiOWIwZTQ5ZDM5OGU5IiwidGFnIjoiIn0%3D; expires=Fri, 19-Dec-2025 06:52:21 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=skVrHJ8ds8Qn8fEJFNBCtFsQnwJnl87kNgdDlBpy; expires=Fri, 19-Dec-2025 06:52:21 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage10.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage10.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage10.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage10.cricmatch.testingserverwm.com/portalAccess">https://stage10.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage10.starexch.testingserverwm.com
2025-12-19 04:19
HTTP/1.1 302 Found
Date: Fri, 19 Dec 2025 04:19:26 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage10.starexch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IjJ5R0QrNUVXdXppTncvY3V5RUxjaUE9PSIsInZhbHVlIjoib3VlT0diY0RGVGcwNXMxS2ZJbDVsaHFBS0h1ekJTOFFOdE1ibXAwejhDYk1ndVkyajRpMkpNRTF2eFpSTVBJR3FEYXRVMWxObGh6djdsT2hHTmJETEZsbElMQ0NTa1M4ekc4cEh0OXRCTDFWWENlc3QwOEJvYkhDQ29Sa2lmOVoiLCJtYWMiOiIzNGI0Yjk3MmYyY2MwMDdjYTE1MGE0N2NkOTY4MmY2YzMyMTc0ZjBjMzU5NmQxOWI1YjMxNmQwZDk1ZmJiZjlhIiwidGFnIjoiIn0%3D; expires=Fri, 19-Dec-2025 06:19:26 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=xIrsyJJaXaMCpeGseCi8T9xlGZJCfNikdSLQ6ug7; expires=Fri, 19-Dec-2025 06:19:26 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage10.starexch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage10.starexch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage10.starexch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage10.starexch.testingserverwm.com/portalAccess">https://stage10.starexch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · dev.winmatch.testingserverwm.com
2025-12-19 03:26
HTTP/1.1 200 OK Date: Fri, 19 Dec 2025 03:26:16 GMT Server: Apache/2.4.41 (Ubuntu) Cache-Control: no-cache, private Set-Cookie: XSRF-TOKEN=eyJpdiI6InQwSmYyVjJoYktQam0rV1VlS0MwOWc9PSIsInZhbHVlIjoiQkdab2pQVGhCbXlLSExvbTZ5ZHhWdkdyT0F0Nm11aFBvbXR6SWYxeWZKMmJIbXZyZzd1YUVQRk5pMWJZQWNEYldKeUdDVjMvQXQrYURUOUtINWRRaFJTT2NJdVhoNmtMbUpFWW5xYjVYRHdkdjN0OGpnQmpRVXEzOHlLOTE3aXAiLCJtYWMiOiJlMDNiYmFmNDQ3Y2MzYTRlYWRlODc1NmUyZWQ1NWVkNjYxOTlkNTg3MDA1YWZmMmYwMjkwMDYwMTUzOTA0NTk5IiwidGFnIjoiIn0%3D; expires=Fri, 19-Dec-2025 05:26:17 GMT; Max-Age=7200; path=/; samesite=lax Set-Cookie: laravel_session=L4E2BdzHi0GUlnM9IsIxqDeMroovBpBm1Mku3kNr; expires=Fri, 19-Dec-2025 05:26:17 GMT; Max-Age=7200; path=/; httponly; samesite=lax Vary: Accept-Encoding Connection: close Transfer-Encoding: chunked Content-Type: text/html; charset=UTF-8
Open service 18.169.236.39:443 · stage06.khelostake.testingserverwm.com
2025-12-19 02:44
HTTP/1.1 302 Found
Date: Fri, 19 Dec 2025 02:44:47 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage06.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkVyS1JLSFJHZFpOUGNTNEVWdGVPK2c9PSIsInZhbHVlIjoiMlNRUEZZZXdvS0lqZVhNNmpqV2xEV2lDajZHV3BTN3ZOaEUySlpUSUVMWks2aUNZWXlqcUhOY3JOd3ZqSFFsSmtWREZuampnSytOcWpjL2JZTlJ3MCtBbnYzd0x3cnAxbnVzakd1MVJHbXZrdmJlL3lxNlAzUXZTNFE2RUhHc1MiLCJtYWMiOiJkZjQ0Yjk4ZTNlNDE4YmIyNzEwNDA2MzNjODEzMzBmYWUwZjRiZDg5YWUwOGQ0NTZmNTVjNTRiMTQyOTZmZDQ3IiwidGFnIjoiIn0%3D; expires=Fri, 19-Dec-2025 04:44:47 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=5wU5vxgxiMPGXTdTM3pudIcL5utA0Dnwc1BR9FOe; expires=Fri, 19-Dec-2025 04:44:47 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage06.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage06.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage06.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage06.khelostake.testingserverwm.com/portalAccess">https://stage06.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage05.khelostake.testingserverwm.com
2025-12-19 02:00
HTTP/1.1 302 Found
Date: Fri, 19 Dec 2025 02:00:44 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage05.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IkcyV2cvOVpOVzFZWVhCdWRmdnhIWlE9PSIsInZhbHVlIjoiWml2RUVqZG44QmxWeFdIMHc1OUtWeVlxNmxXVUlISmJvNWtuU2xpUGdGTG01Q2hWWUt5VGV0R1ZST2lUdHp4Rk1BUk5pc3V1bzJkMk5vSC9jQ1ZneUFvZkc5Q3VRLzRmSi9URVhTUXhpc3pGMGphaVl1S1BOVDZ6VEtSM3FjN0oiLCJtYWMiOiI1ZjU2NmUzOTkzNTlhMDY2MmRlYzdiMmEzNmExODEzNDllYWYxZTg3MDIzYWZiNDYyZDVkMjY4MzZlYzFmZDU5IiwidGFnIjoiIn0%3D; expires=Fri, 19-Dec-2025 04:00:44 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=MRkgURZXUGsLQagWHMZt7KpWC5ZHWHl7IOF1XvIF; expires=Fri, 19-Dec-2025 04:00:44 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage05.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage05.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage05.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage05.khelostake.testingserverwm.com/portalAccess">https://stage05.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage03.cricmatch.testingserverwm.com
2025-12-19 01:57
HTTP/1.1 302 Found
Date: Fri, 19 Dec 2025 01:57:02 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage03.cricmatch.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6IjZOVnRkZmJNOTBWL21DWDVSY1BzYlE9PSIsInZhbHVlIjoia3MxckpxMW11dTZ6TjlVYVgzOGR3eDNqQUYyVWl3OU9EYlo1YWtIWStlek1Da3o2U1hOU2tlam5BUTFJSVpSNjZzdEJzelJjWG5XUHd0K2Z5M0RzRXNDcGd2QWdYTXZFNEJNcjk4bFVyOW1zSUtjTnN4UXVCZ1BkUkNtc1oxUzUiLCJtYWMiOiIzZDI3ZTM5YTE1ZTI5MjJiMTNhZjBhYzk4MTU5MjdjM2ZkMjI0MWE4N2I2NDM1M2NlZGIyZWNiYTIxMjM5MjZkIiwidGFnIjoiIn0%3D; expires=Fri, 19-Dec-2025 03:57:02 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=3YL2CsqEEtH2v60mcqxHC83qMjcXmD83c3ud4ELP; expires=Fri, 19-Dec-2025 03:57:02 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage03.cricmatch.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage03.cricmatch.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage03.cricmatch.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage03.cricmatch.testingserverwm.com/portalAccess">https://stage03.cricmatch.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · stage02.khelostake.testingserverwm.com
2025-12-19 01:55
HTTP/1.1 302 Found
Date: Fri, 19 Dec 2025 01:55:39 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: max-age=0, must-revalidate, no-cache, no-store, private
Location: https://stage02.khelostake.testingserverwm.com/portalAccess
Pragma: no-cache
Expires: Sat, 01 Jan 1990 00:00:00 GMT
Strict-Transport-Security: max-age=31536000; includeSubDomains
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
Content-Security-Policy: frame-ancestors 'none'
Set-Cookie: XSRF-TOKEN=eyJpdiI6Ikk3VWpLZk1WdW02R1RBOElDN2c1TEE9PSIsInZhbHVlIjoiMmVaRzZOYnpEZ3IvQ2F4czcvNXVlVW43SzdBcFhZUkY5MGF0RUxRUUhCYWE0ZE9CL05xUE9XZWFPQXhNbjJ3VzRBRFdxb2tTN1pQcEdWOFFEeFRwdXBWd2lDRWplTmgwQ2tFamdFb1dmQkdxU1R3dXcreUlyelJQWU00REw4VE0iLCJtYWMiOiJmNGJmYmU3YjE0NDU0ODE4ZWVjNjA0NzlkZGZkNDM0NmU4MTM3N2NlMDQ2MGEzMjcyNWVjNTZiYWUzOGY3MzMxIiwidGFnIjoiIn0%3D; expires=Fri, 19-Dec-2025 03:55:39 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=oKxO2Po75dJbItUk0odLMzDEpYjMVUYKuhbBnoQf; expires=Fri, 19-Dec-2025 03:55:39 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage02.khelostake.testingserverwm.com/portalAccess
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage02.khelostake.testingserverwm.com/portalAccess'" />
<title>Redirecting to https://stage02.khelostake.testingserverwm.com/portalAccess</title>
</head>
<body>
Redirecting to <a href="https://stage02.khelostake.testingserverwm.com/portalAccess">https://stage02.khelostake.testingserverwm.com/portalAccess</a>.
</body>
</html>
Open service 18.169.236.39:443 · devstarex.betnowck.com
2025-12-19 01:23
HTTP/1.0 503 Service Unavailable
Date: Fri, 19 Dec 2025 01:23:40 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:443 · dev.winmatch.betnowck.com
2025-12-19 01:20
HTTP/1.0 503 Service Unavailable
Date: Fri, 19 Dec 2025 01:20:42 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:80 · stage06.instamatch.testingserverwm.com
2025-12-19 00:48
HTTP/1.1 301 Moved Permanently Date: Fri, 19 Dec 2025 00:48:16 GMT Server: Apache/2.4.41 (Ubuntu) Location: https://stage06.instamatch.testingserverwm.com/ Content-Length: 359 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://stage06.instamatch.testingserverwm.com/">here</a>.</p> <hr> <address>Apache/2.4.41 (Ubuntu) Server at stage06.instamatch.testingserverwm.com Port 80</address> </body></html>
Open service 18.169.236.39:443 · stage06.instamatch.testingserverwm.com
2025-12-19 00:48
HTTP/1.1 302 Found
Date: Fri, 19 Dec 2025 00:48:17 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Location: https://stage06.instamatch.testingserverwm.com/isAuthorized
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlUyaTBRTW5EWjJmWWJvL0M5c003OGc9PSIsInZhbHVlIjoicFRrZjRRK1FwVG92aldjbmxSeUZINzNoUWFCc1Qvblk5cWM5R09KVmlVcStYMHR2OGdFL0lLd3U1cU1WU2R3Q0NDRjBJcWtVaW9TZmUxWlVMUWZvcjZ2SUVxRkRWc1BURVFDZFRvVWFDZExNSXJBSlo5aHVpbW5seHQxUTlkaVEiLCJtYWMiOiI4NTY2NGM5MjZhZWEyMTZjYWM3ZjU3NDYzOTk3ZWQ5NjdmYzAzODViMjM5ZDg4ZjZmN2E1MGQ1NjNiYzllODljIiwidGFnIjoiIn0%3D; expires=Fri, 19-Dec-2025 02:48:17 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=s7d3fjj6FXY3An3q5G4wAGIjZObS5op0hTGvwHaK; expires=Fri, 19-Dec-2025 02:48:17 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage06.instamatch.testingserverwm.com/isAuthorized
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage06.instamatch.testingserverwm.com/isAuthorized'" />
<title>Redirecting to https://stage06.instamatch.testingserverwm.com/isAuthorized</title>
</head>
<body>
Redirecting to <a href="https://stage06.instamatch.testingserverwm.com/isAuthorized">https://stage06.instamatch.testingserverwm.com/isAuthorized</a>.
</body>
</html>
Open service 18.169.236.39:80 · stage07.instamatch.testingserverwm.com
2025-12-19 00:47
HTTP/1.1 301 Moved Permanently Date: Fri, 19 Dec 2025 00:47:36 GMT Server: Apache/2.4.41 (Ubuntu) Location: https://stage07.instamatch.testingserverwm.com/ Content-Length: 359 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://stage07.instamatch.testingserverwm.com/">here</a>.</p> <hr> <address>Apache/2.4.41 (Ubuntu) Server at stage07.instamatch.testingserverwm.com Port 80</address> </body></html>
Open service 18.169.236.39:443 · stage07.instamatch.testingserverwm.com
2025-12-19 00:47
HTTP/1.1 302 Found
Date: Fri, 19 Dec 2025 00:47:37 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Location: https://stage07.instamatch.testingserverwm.com/isAuthorized
Set-Cookie: XSRF-TOKEN=eyJpdiI6Iko2TkxNNWRUVlF6bURtV1FDRE03UGc9PSIsInZhbHVlIjoicTdvdEhFNmJSVWxWcEZUYUlrVmRhQjRlMFFhdWRmMnVEb3ZFcWd0RXIzbDZHSjZmaml5RzUrVG5TSG1PUDVkQW9PbkcxOTdyYjdNMkoveHVBNXR3TnRzTnBIMWtWUVNZQ1lOb0VpZkVuTUFzWFllUGI2MjQwUEU1YjlLSmNqazgiLCJtYWMiOiJjMWU5NjY3ZWI3OGU5YjcyMDk3NDIxYzUwNzg3YWJkY2M4YWI2NDQ0NWM5NjM1ODlkMDljMmZlYzYwNmEyY2U0IiwidGFnIjoiIn0%3D; expires=Fri, 19-Dec-2025 02:47:37 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=shrnSAzCyfBEeQHq8lTcUKhVpgwnoXO2FEzQopAs; expires=Fri, 19-Dec-2025 02:47:37 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage07.instamatch.testingserverwm.com/isAuthorized
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage07.instamatch.testingserverwm.com/isAuthorized'" />
<title>Redirecting to https://stage07.instamatch.testingserverwm.com/isAuthorized</title>
</head>
<body>
Redirecting to <a href="https://stage07.instamatch.testingserverwm.com/isAuthorized">https://stage07.instamatch.testingserverwm.com/isAuthorized</a>.
</body>
</html>
Open service 18.169.236.39:80 · stage05.instamatch.testingserverwm.com
2025-12-19 00:47
HTTP/1.1 301 Moved Permanently Date: Fri, 19 Dec 2025 00:47:05 GMT Server: Apache/2.4.41 (Ubuntu) Location: https://stage05.instamatch.testingserverwm.com/ Content-Length: 359 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://stage05.instamatch.testingserverwm.com/">here</a>.</p> <hr> <address>Apache/2.4.41 (Ubuntu) Server at stage05.instamatch.testingserverwm.com Port 80</address> </body></html>
Open service 18.169.236.39:443 · stage05.instamatch.testingserverwm.com
2025-12-19 00:47
HTTP/1.1 302 Found
Date: Fri, 19 Dec 2025 00:47:06 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Location: https://stage05.instamatch.testingserverwm.com/isAuthorized
Set-Cookie: XSRF-TOKEN=eyJpdiI6ImMxUnowVVpZYVk4WHIwMjNGc1VwQXc9PSIsInZhbHVlIjoiNHFGa1hxYU9DOXYvakVFcjFmUzJiNzlzY2xJU0RxUml6N3lsTXlMOU9NMERMVmlFbGxjUHp1OHJzOXpQQ0hCZitXYlJlckowVnlDVU16UzNMNWgrVnpMaFo5a2g2RjdYalF3b3VjZzVpUTZGOVF1NklRZlJ2N1JhVUExQ1FtNW8iLCJtYWMiOiI1OTExNGEzZWM3NGU5NjI0Y2RiNmYwOGQ0NzM5ZDVlMGVhMmQ5ZmQ1NDhlZDEzYzBlNzZmZmQzZDFiNWVkOTE2IiwidGFnIjoiIn0%3D; expires=Fri, 19-Dec-2025 02:47:06 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=5oakThKOi5JDaxBkFFYCLdzJJJ2lpN1QFsM0C26x; expires=Fri, 19-Dec-2025 02:47:06 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage05.instamatch.testingserverwm.com/isAuthorized
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage05.instamatch.testingserverwm.com/isAuthorized'" />
<title>Redirecting to https://stage05.instamatch.testingserverwm.com/isAuthorized</title>
</head>
<body>
Redirecting to <a href="https://stage05.instamatch.testingserverwm.com/isAuthorized">https://stage05.instamatch.testingserverwm.com/isAuthorized</a>.
</body>
</html>
Open service 18.169.236.39:443 · dev.mbopt.betnowck.com
2025-12-19 00:36
HTTP/1.0 503 Service Unavailable
Date: Fri, 19 Dec 2025 00:36:53 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Connection: close
Content-Type: text/html; charset=UTF-8
Page title: Service Unavailable
<!DOCTYPE html>
<html lang="en">
<head>
<meta charset="utf-8">
<meta name="viewport" content="width=device-width, initial-scale=1">
<title>Service Unavailable</title>
<!-- Fonts -->
<link rel="preconnect" href="https://fonts.gstatic.com">
<link href="https://fonts.googleapis.com/css2?family=Nunito&display=swap" rel="stylesheet">
<style>
/*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}a{background-color:transparent}code{font-family:monospace,monospace;font-size:1em}[hidden]{display:none}html{font-family:system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;line-height:1.5}*,:after,:before{box-sizing:border-box;border:0 solid #e2e8f0}a{color:inherit;text-decoration:inherit}code{font-family:Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}svg,video{display:block;vertical-align:middle}video{max-width:100%;height:auto}.bg-white{--bg-opacity:1;background-color:#fff;background-color:rgba(255,255,255,var(--bg-opacity))}.bg-gray-100{--bg-opacity:1;background-color:#f7fafc;background-color:rgba(247,250,252,var(--bg-opacity))}.border-gray-200{--border-opacity:1;border-color:#edf2f7;border-color:rgba(237,242,247,var(--border-opacity))}.border-gray-400{--border-opacity:1;border-color:#cbd5e0;border-color:rgba(203,213,224,var(--border-opacity))}.border-t{border-top-width:1px}.border-r{border-right-width:1px}.flex{display:flex}.grid{display:grid}.hidden{display:none}.items-center{align-items:center}.justify-center{justify-content:center}.font-semibold{font-weight:600}.h-5{height:1.25rem}.h-8{height:2rem}.h-16{height:4rem}.text-sm{font-size:.875rem}.text-lg{font-size:1.125rem}.leading-7{line-height:1.75rem}.mx-auto{margin-left:auto;margin-right:auto}.ml-1{margin-left:.25rem}.mt-2{margin-top:.5rem}.mr-2{margin-right:.5rem}.ml-2{margin-left:.5rem}.mt-4{margin-top:1rem}.ml-4{margin-left:1rem}.mt-8{margin-top:2rem}.ml-12{margin-left:3rem}.-mt-px{margin-top:-1px}.max-w-xl{max-width:36rem}.max-w-6xl{max-width:72rem}.min-h-screen{min-height:100vh}.overflow-hidden{overflow:hidden}.p-6{padding:1.5rem}.py-4{padding-top:1rem;padding-bottom:1rem}.px-4{padding-left:1rem;padding-right:1rem}.px-6{padding-left:1.5rem;padding-right:1.5rem}.pt-8{padding-top:2rem}.fixed{position:fixed}.relative{position:relative}.top-0{top:0}.right-0{right:0}.shadow{box-shadow:0 1px 3px 0 rgba(0,0,0,.1),0 1px 2px 0 rgba(0,0,0,.06)}.text-center{text-align:center}.text-gray-200{--text-opacity:1;color:#edf2f7;color:rgba(237,242,247,var(--text-opacity))}.text-gray-300{--text-opacity:1;color:#e2e8f0;color:rgba(226,232,240,var(--text-opacity))}.text-gray-400{--text-opacity:1;color:#cbd5e0;color:rgba(203,213,224,var(--text-opacity))}.text-gray-500{--text-opacity:1;color:#a0aec0;color:rgba(160,174,192,var(--text-opacity))}.text-gray-600{--text-opacity:1;color:#718096;color:rgba(113,128,150,var(--text-opacity))}.text-gray-700{--text-opacity:1;color:#4a5568;color:rgba(74,85,104,var(--text-opacity))}.text-gray-900{--text-opacity:1;color:#1a202c;color:rgba(26,32,44,var(--text-opacity))}.uppercase{text-transform:uppercase}.underline{text-decoration:underline}.antialiased{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.tracking-wider{letter-spacing:.05em}.w-5{width:1.25rem}.w-8{width:2rem}.w-auto{width:auto}.grid-cols-1{grid-template-columns:repeat(1,minmax(0,1fr))}@-webkit-keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@keyframes spin{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}@-webkit-keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@keyframes ping{0%{transform:scale(1);opacity:1}75%,to{transform:scale(2);opacity:0}}@-webkit-keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@keyframes pulse{0%,to{opacity:1}50%{opacity:.5}}@-webkit-keyframes bounce{0%,to{transform:translateY(-25%);-webkit-animation-timing-fu
Open service 18.169.236.39:80 · stage09.winmatch.testingserverwm.com
2025-12-19 00:11
HTTP/1.1 301 Moved Permanently Date: Fri, 19 Dec 2025 00:11:44 GMT Server: Apache/2.4.41 (Ubuntu) Location: https://stage09.winmatch.testingserverwm.com/ Content-Length: 355 Connection: close Content-Type: text/html; charset=iso-8859-1 Page title: 301 Moved Permanently <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://stage09.winmatch.testingserverwm.com/">here</a>.</p> <hr> <address>Apache/2.4.41 (Ubuntu) Server at stage09.winmatch.testingserverwm.com Port 80</address> </body></html>
Open service 18.169.236.39:443 · stage09.winmatch.testingserverwm.com
2025-12-19 00:11
HTTP/1.1 302 Found
Date: Fri, 19 Dec 2025 00:11:45 GMT
Server: Apache/2.4.41 (Ubuntu)
Cache-Control: no-cache, private
Location: https://stage09.winmatch.testingserverwm.com/isAuthorized
Set-Cookie: XSRF-TOKEN=eyJpdiI6IlhzUWFyS2J2SkkwTDlmSFVOYUVlWGc9PSIsInZhbHVlIjoiV2dTZkUreHByeUphVTNWeWY0SHZmUnFKejRobUM0UnZMa0tpS2ROa05may85MUVnR1QxSGtiQmhsMkhvTVhpeDhVTUQzQnFiNktiVUx3Q2Y0UEdYTHRKNURCcGdYSEJKZExiWXgxYy9XdlR5NVRKcVA3a25FMmNOK0VIMTIyQTEiLCJtYWMiOiIxNmZiM2EwNDIyMzkwYjEzMmEwZWQ0ZWMxNmM5MmQ3ODI4MDM1NGM2YjdhMzVmNWE3ZDk4NDE4N2JhMDE5ODc4IiwidGFnIjoiIn0%3D; expires=Fri, 19-Dec-2025 02:11:45 GMT; Max-Age=7200; path=/; samesite=lax
Set-Cookie: laravel_session=uqwV1mtGUhahIlUtescSDQPzqfRF4LZ4R6E3u51I; expires=Fri, 19-Dec-2025 02:11:45 GMT; Max-Age=7200; path=/; httponly; samesite=lax
Connection: close
Transfer-Encoding: chunked
Content-Type: text/html; charset=utf-8
Page title: Redirecting to https://stage09.winmatch.testingserverwm.com/isAuthorized
<!DOCTYPE html>
<html>
<head>
<meta charset="UTF-8" />
<meta http-equiv="refresh" content="0;url='https://stage09.winmatch.testingserverwm.com/isAuthorized'" />
<title>Redirecting to https://stage09.winmatch.testingserverwm.com/isAuthorized</title>
</head>
<body>
Redirecting to <a href="https://stage09.winmatch.testingserverwm.com/isAuthorized">https://stage09.winmatch.testingserverwm.com/isAuthorized</a>.
</body>
</html>
betnowck.com 30 www.betnowck.com 9 dev.winmatch.betnowck.com 8 stage1.starexch.testingserverwm.com 6 stage04.starexch.testingserverwm.com 3 stage06.khelostake.testingserverwm.com 7 stage02.khelostake.testingserverwm.com 7 stage05.starexch.testingserverwm.com 6 stage04.khelostake.testingserverwm.com 3 stage05.khelostake.testingserverwm.com 7 mbcricmatch.testingserverwm.com 6 mboptdev.betnowck.com 6 stage.playcric.testingserverwm.com 6 stage.khelofun.testingserverwm.com 4 stage01.playcric.testingserverwm.com 4 stage08.cricmatch.testingserverwm.com 5 stage02.starexch.testingserverwm.com 4 mbkhelostake.testingserverwm.com 5 stage02.instamatch.testingserverwm.com 6 stage10.starexch.testingserverwm.com 6 stage07.starexch.testingserverwm.com 5 stagepm.instamatch.testingserverwm.com 2 stage.cricstrike.testingserverwm.com 7 stage01.khelostake.testingserverwm.com 5 dev.mbopt.betnowck.com 5 stage10.winmatch.testingserverwm.com 2 stagepm.cricmatch.testingserverwm.com 6 stage03.cricmatch.testingserverwm.com 6 stage01.starclash.testingserverwm.com 9 stage02.cricmatch.testingserverwm.com 5 stage09.starexch.testingserverwm.com 6 stage.starclash.testingserverwm.com 5 stage07.winmatch.testingserverwm.com 2 devstarex.betnowck.com 6 stage06.starexch.testingserverwm.com 4 stage03.khelostake.testingserverwm.com 5 dev.winmatch.testingserverwm.com 6 stage09.cricmatch.testingserverwm.com 5 stage07.cricmatch.testingserverwm.com 5 devstarex.betnowexch.com 5 stage.starexch.betnowck.com 5 stage01.khelofun.testingserverwm.com 5 stage01.winmatch.testingserverwm.com 2 stage08.khelostake.testingserverwm.com 5 stage06.cricmatch.testingserverwm.com 6 stage01.cricstrike.testingserverwm.com 9 stage07.khelostake.testingserverwm.com 5 mbkhelostake.betnowck.com 6 stage10.khelostake.testingserverwm.com 5 stage01.cricmatch.testingserverwm.com 5 stage08.starexch.testingserverwm.com 5 stage04.instamatch.testingserverwm.com 2 stage09.khelostake.testingserverwm.com 5 stage04.cricmatch.testingserverwm.com 5 stage03.starexch.testingserverwm.com 5 stagepm.starexch.testingserverwm.com 5 stage04.winmatch.testingserverwm.com 2 mbcricmatch.betnowck.com 6 stage01.starexch.testingserverwm.com 5 stage10.cricmatch.testingserverwm.com 5 stage05.cricmatch.testingserverwm.com 2 stage08.winmatch.testingserverwm.com 2 stage03.instamatch.testingserverwm.com 3 stage.starexch.testingserverwm.com 6 stagepm.cricmatch365.testingserverwm.com 4 stagepm.khelostake.testingserverwm.com 1 mba.testingserverwm.com 1 stage09.instamatch.testingserverwm.com 2 stage08.instamatch.testingserverwm.com 2 stage06.instamatch.testingserverwm.com 2 stage07.instamatch.testingserverwm.com 2 stage05.instamatch.testingserverwm.com 2 stage09.winmatch.testingserverwm.com 2 stage01.instamatch.testingserverwm.com 1 devstarex.testingserverwm.com 5 stage02.winmatch.testingserverwm.com 1 stage.instamatch.testingserverwm.com 1 stagepm.starexch365.testingserverwm.com 6 stage10.instamatch.testingserverwm.com 1 stage06.winmatch.testingserverwm.com 1 stage03.winmatch.testingserverwm.com 1 betinserver.betnowck.com 4 stage05.winmatch.testingserverwm.com 1 dev.cricmatch.testingserverwm.com 6 dev.khelstake.testingserverwm.com 6 stagepm.winmatch.testingserverwm.com 1 stagepm.khelostake247.testingserverwm.com 6 testingserverwm.com 1 www.testingserverwm.com 1 stagepm.winmatch365.testingserverwm.com 1